parent
dbae77b729
commit
eb23e6e44e
|
@ -9,12 +9,11 @@ info:
|
||||||
- https://sourceforge.net/projects/empirecms/
|
- https://sourceforge.net/projects/empirecms/
|
||||||
- https://www.bilibili.com/read/cv10441910
|
- https://www.bilibili.com/read/cv10441910
|
||||||
- https://vul.wangan.com/a/CNVD-2021-15824
|
- https://vul.wangan.com/a/CNVD-2021-15824
|
||||||
tags: empirecms,cnvd,cnvd2021,xss,domxss
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
|
||||||
cvss-score: 7.2
|
cvss-score: 7.2
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-79
|
cwe-id: CWE-79
|
||||||
|
tags: empirecms,cnvd,cnvd2021,xss,domxss
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- method: GET
|
- method: GET
|
||||||
|
|
|
@ -7,12 +7,12 @@ info:
|
||||||
description: Adobe AEM default login credentials were discovered.
|
description: Adobe AEM default login credentials were discovered.
|
||||||
reference:
|
reference:
|
||||||
- https://experienceleague.adobe.com/docs/experience-manager-64/administering/security/security-checklist.html?lang=en
|
- https://experienceleague.adobe.com/docs/experience-manager-64/administering/security/security-checklist.html?lang=en
|
||||||
tags: aem,default-login,adobe
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: aem,default-login,adobe
|
||||||
|
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -5,14 +5,13 @@ info:
|
||||||
author: pdteam
|
author: pdteam
|
||||||
description: An Alibaba Canal default login was discovered.
|
description: An Alibaba Canal default login was discovered.
|
||||||
severity: high
|
severity: high
|
||||||
tags: alibaba,default-login
|
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/alibaba/canal/wiki/ClientAdapter
|
- https://github.com/alibaba/canal/wiki/ClientAdapter
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: alibaba,default-login
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -5,14 +5,13 @@ info:
|
||||||
author: Lark Lab
|
author: Lark Lab
|
||||||
severity: medium
|
severity: medium
|
||||||
description: An AlphaWeb XE default login was discovered.
|
description: An AlphaWeb XE default login was discovered.
|
||||||
tags: default-login
|
|
||||||
reference:
|
reference:
|
||||||
- https://wiki.zenitel.com/wiki/AlphaWeb
|
- https://wiki.zenitel.com/wiki/AlphaWeb
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
|
||||||
cvss-score: 5.8
|
cvss-score: 5.8
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: default-login,AlphaWeb
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -5,14 +5,13 @@ info:
|
||||||
author: pdteam
|
author: pdteam
|
||||||
description: An Apache Ambari default admin login was discovered.
|
description: An Apache Ambari default admin login was discovered.
|
||||||
severity: high
|
severity: high
|
||||||
tags: ambari,default-login,apache
|
|
||||||
reference:
|
reference:
|
||||||
- https://ambari.apache.org/1.2.0/installing-hadoop-using-ambari/content/ambari-chap3-1.html
|
- https://ambari.apache.org/1.2.0/installing-hadoop-using-ambari/content/ambari-chap3-1.html
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: ambari,default-login,apache
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -4,7 +4,6 @@ info:
|
||||||
name: Apache Airflow Default Login
|
name: Apache Airflow Default Login
|
||||||
author: pdteam
|
author: pdteam
|
||||||
severity: high
|
severity: high
|
||||||
tags: airflow,default-login,apache
|
|
||||||
description: An Apache Airflow default login was discovered.
|
description: An Apache Airflow default login was discovered.
|
||||||
reference:
|
reference:
|
||||||
- https://airflow.apache.org/docs/apache-airflow/stable/start/docker.html
|
- https://airflow.apache.org/docs/apache-airflow/stable/start/docker.html
|
||||||
|
@ -13,8 +12,8 @@ info:
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: airflow,default-login,apache
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -4,7 +4,6 @@ info:
|
||||||
name: Apache Apisix Default Admin Login
|
name: Apache Apisix Default Admin Login
|
||||||
author: pdteam
|
author: pdteam
|
||||||
severity: high
|
severity: high
|
||||||
tags: apisix,apache,default-login
|
|
||||||
description: An Apache Apisix default admin login was discovered.
|
description: An Apache Apisix default admin login was discovered.
|
||||||
metadata:
|
metadata:
|
||||||
shodan-query: title:"Apache APISIX Dashboard"
|
shodan-query: title:"Apache APISIX Dashboard"
|
||||||
|
@ -15,8 +14,8 @@ info:
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: apisix,apache,default-login
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -9,12 +9,11 @@ info:
|
||||||
shodan-query: http.favicon.hash:11794165
|
shodan-query: http.favicon.hash:11794165
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/apolloconfig/apollo
|
- https://github.com/apolloconfig/apollo
|
||||||
tags: apollo,default-login
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: apollo,default-login
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -5,12 +5,11 @@ info:
|
||||||
author: pikpikcu
|
author: pikpikcu
|
||||||
description: An ARL default admin login was discovered.
|
description: An ARL default admin login was discovered.
|
||||||
severity: high
|
severity: high
|
||||||
tags: arl,default-login
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: arl,default-login
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -8,12 +8,11 @@ info:
|
||||||
reference:
|
reference:
|
||||||
- https://docs.rackn.io/en/latest/doc/faq-troubleshooting.html?#what-are-the-default-passwords
|
- https://docs.rackn.io/en/latest/doc/faq-troubleshooting.html?#what-are-the-default-passwords
|
||||||
- https://rackn.com/
|
- https://rackn.com/
|
||||||
tags: rackn,digitalrebar,default-login
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: rackn,digitalrebar,default-login
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -9,12 +9,11 @@ info:
|
||||||
- https://mantisbt.org/
|
- https://mantisbt.org/
|
||||||
metadata:
|
metadata:
|
||||||
shodan-query: title:"MantisBT"
|
shodan-query: title:"MantisBT"
|
||||||
tags: mantisbt,default-login
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: mantisbt,default-login
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -9,12 +9,11 @@ info:
|
||||||
fofa-query: app="stackstorm"
|
fofa-query: app="stackstorm"
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/StackStorm/st2-docker
|
- https://github.com/StackStorm/st2-docker
|
||||||
tags: stackstorm,default-login
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
|
tags: stackstorm,default-login
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- raw:
|
- raw:
|
||||||
|
|
|
@ -7,12 +7,11 @@ info:
|
||||||
severity: info
|
severity: info
|
||||||
reference:
|
reference:
|
||||||
- https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record
|
- https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record
|
||||||
tags: dns,caa
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
|
tags: dns,caa
|
||||||
|
|
||||||
dns:
|
dns:
|
||||||
- name: "{{FQDN}}"
|
- name: "{{FQDN}}"
|
||||||
|
|
|
@ -5,14 +5,13 @@ info:
|
||||||
author: pdteam
|
author: pdteam
|
||||||
severity: info
|
severity: info
|
||||||
description: An ActiveAdmin Admin dashboard was discovered.
|
description: An ActiveAdmin Admin dashboard was discovered.
|
||||||
tags: panel,activeadmin
|
|
||||||
reference:
|
reference:
|
||||||
- https://activeadmin.info/
|
- https://activeadmin.info/
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
|
tags: panel,activeadmin
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- method: GET
|
- method: GET
|
||||||
|
|
|
@ -7,12 +7,11 @@ info:
|
||||||
description: An Apache ActiveMQ implementation was discovered.
|
description: An Apache ActiveMQ implementation was discovered.
|
||||||
reference:
|
reference:
|
||||||
- https://activemq.apache.org/
|
- https://activemq.apache.org/
|
||||||
tags: panel,activemq,apache
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
|
tags: panel,activemq,apache
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- method: GET
|
- method: GET
|
||||||
|
|
|
@ -10,12 +10,11 @@ info:
|
||||||
- https://github.com/ansible-semaphore/semaphore
|
- https://github.com/ansible-semaphore/semaphore
|
||||||
metadata:
|
metadata:
|
||||||
shodan-query: http.html:"Semaphore</title>"
|
shodan-query: http.html:"Semaphore</title>"
|
||||||
tags: panel,ansible,semaphore,cicd,oss
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
|
tags: panel,ansible,semaphore,cicd,oss
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- method: GET
|
- method: GET
|
||||||
|
|
|
@ -9,12 +9,11 @@ info:
|
||||||
- https://docs.aviatrix.com/HowTos/controller_config.html
|
- https://docs.aviatrix.com/HowTos/controller_config.html
|
||||||
metadata:
|
metadata:
|
||||||
shodan-query: http.title:"Aviatrix Cloud Controller"
|
shodan-query: http.title:"Aviatrix Cloud Controller"
|
||||||
tags: panel,aviatrix
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
|
tags: panel,aviatrix
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- method: GET
|
- method: GET
|
||||||
|
|
|
@ -7,12 +7,11 @@ info:
|
||||||
severity: info
|
severity: info
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/bigbluebutton/greenlight
|
- https://github.com/bigbluebutton/greenlight
|
||||||
tags: panel,bigbluebutton
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
|
tags: panel,bigbluebutton
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- method: GET
|
- method: GET
|
||||||
|
|
|
@ -8,12 +8,11 @@ info:
|
||||||
reference:
|
reference:
|
||||||
- https://www.exploit-db.com/ghdb/6814
|
- https://www.exploit-db.com/ghdb/6814
|
||||||
- https://blueirissoftware.com/
|
- https://blueirissoftware.com/
|
||||||
tags: panel,blue-iris
|
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
|
tags: panel,blue-iris
|
||||||
|
|
||||||
requests:
|
requests:
|
||||||
- method: GET
|
- method: GET
|
||||||
|
|
|
@ -9,7 +9,6 @@ info:
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
|
||||||
cvss-score: 5.8
|
cvss-score: 5.8
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
tags: iot,printer,panel,unauth,epson
|
tags: iot,printer,panel,unauth,epson
|
||||||
|
|
||||||
|
|
|
@ -9,7 +9,6 @@ info:
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
tags: iot,printer,panel,unauth,epson
|
tags: iot,printer,panel,unauth,epson
|
||||||
|
|
||||||
|
|
|
@ -10,7 +10,6 @@ info:
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
|
||||||
cvss-score: 0.0
|
cvss-score: 0.0
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-200
|
cwe-id: CWE-200
|
||||||
tags: tech,pcoip
|
tags: tech,pcoip
|
||||||
|
|
||||||
|
|
|
@ -11,7 +11,6 @@ info:
|
||||||
classification:
|
classification:
|
||||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
|
||||||
cvss-score: 8.3
|
cvss-score: 8.3
|
||||||
cve-id:
|
|
||||||
cwe-id: CWE-522
|
cwe-id: CWE-522
|
||||||
tags: hoteldruid,panel,unauth
|
tags: hoteldruid,panel,unauth
|
||||||
|
|
||||||
|
|
Loading…
Reference in New Issue